[ 46.927099] audit: type=1800 audit(1583890585.539:29): pid=8127 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 46.963217] audit: type=1800 audit(1583890585.539:30): pid=8127 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.93' (ECDSA) to the list of known hosts. 2020/03/11 01:36:34 fuzzer started syzkaller login: [ 56.238834] kauditd_printk_skb: 5 callbacks suppressed [ 56.238847] audit: type=1400 audit(1583890594.849:36): avc: denied { map } for pid=8309 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/03/11 01:36:35 dialing manager at 10.128.0.105:33101 2020/03/11 01:36:36 syscalls: 2955 2020/03/11 01:36:36 code coverage: enabled 2020/03/11 01:36:36 comparison tracing: enabled 2020/03/11 01:36:36 extra coverage: extra coverage is not supported by the kernel 2020/03/11 01:36:36 setuid sandbox: enabled 2020/03/11 01:36:36 namespace sandbox: enabled 2020/03/11 01:36:36 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/11 01:36:36 fault injection: enabled 2020/03/11 01:36:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/11 01:36:36 net packet injection: enabled 2020/03/11 01:36:36 net device setup: enabled 2020/03/11 01:36:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/11 01:36:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 01:40:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xfff, 0xe140) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e22, @empty}}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000000080)={0x2ce, [0xff], 0x5}, 0x10) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f00000000c0)=0x6) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000180)={0xc, 0xd4c, 0x7, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000001c0)={0x40, 0x5, 0x4, 0x20000000, 0x9, {}, {0x1, 0xc, 0x3f, 0x80, 0x1f, 0x5a, "83c48550"}, 0x6, 0x1d06de407512b368, @fd=r4, 0x5, 0x0, r5}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x280002, 0x0) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x100000001) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x100, 0x0) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x40140, 0x0) bind$inet6(r8, &(0x7f0000000300)={0xa, 0x4e22, 0x3ff, @mcast2, 0x4b}, 0x1c) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000003c0)={0x3f0000, 0x7fff, 0xffff7fff, 0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x99096e, 0x1c, [], @string=&(0x7f0000000340)=0x5}}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r9, 0x84, 0x6b, &(0x7f0000000400)=[@in={0x2, 0x4e21, @local}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e20, 0x1ff, @ipv4={[], [], @broadcast}}], 0x3c) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) ioctl$BLKIOOPT(r7, 0x1279, &(0x7f0000000480)) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x80400, 0x0) sendmmsg$nfc_llcp(r10, &(0x7f0000003f40)=[{&(0x7f0000000500)={0x27, 0x1, 0x1, 0x5, 0x28, 0x1, "42128c1fa15434c1c39cf8092766e309916e647de116fdab6004a5b50e690b2a6e777163624da20f972100325d9ea39042209c1a68118233ec88a4a3542a94", 0x11}, 0x60, &(0x7f0000000940)=[{&(0x7f0000000580)="0e9c52512ff94dd8bb32c5033d598a9be9e0c4116c2187d3d035c8f8abf1d05eab5e1b98bad28c47073b12d6e2cc10e60a7e", 0x32}, {&(0x7f00000005c0)="5d1d3339efce3cdc9b508d9892684e67aafc529abc0c9b067cd6332985c709529cbac70359bf364156c83d70ebd40664ec704cbff888a2b2f38cf7d561540d59977fd6327894595228980d77b432c56ea15d5c7c00ceceb32fb4b3b3507adfccb9b08771949da241fab0e685d42f762b375d14a835f41dc97a9c90ba2b31163e2fd049881fb3a28f11ce7fe9042355eba3cd7e505e94e1485f1f780748d6874e60cb3892876093703f685b48acba9475347b458c2c05b225be5497ed518ffb7b08f424214e4aa46406ced39eb0b3a2f2d2b0ee11a92dab304d9d38fc56798bc5dae6018fa52ec8a41db3169f9fa990979702", 0xf2}, {&(0x7f00000006c0)="8bc4efae0d21f97c31bf0abf3c277c1b81bf110fe0f9e4c3506445a93444e35455a995b6144f57493c92e30e4586b09e64110c49526a6b9dd72e9b33d7f67dfad3f3ec9b7fb3b21db222fff95fd3da86396b5e01953abcb4e13207c55b6b79a742d8bc91b94549c5ebc62f471d39c01d4414c0cf0aa8e3f90b4d00f306901f981982a4c1b562604ae846e428e3ce1280e9dbb6bead0daf501fb31442813249d989238d6f4551df5d33fccdfe3b71ddec300c64c73b9423b04b3a7221ccf84e56fd4a886d679d8e67e3477edb02044aa98d3794e7f58707d699941a2797330c8d61d035386c9d742f16068435e43c0eb2fe62", 0xf2}, {&(0x7f00000007c0)="954224bc5d9456494a7f70bb2c74052258cbad08b5bb060f73bcf1402dd486d00d53561bd4504de0d842e42d03f2fd97849d39ede4e542821d32e6026affede822eca99a6c8b30e601b975a1a16b97e43c4a30ae444f2306a82b45f27fe5bcf92a11ceb66df58b41660eec5d1c386ee8a0b97a55d49024f8945a47e31f740d1f52d8b11352702b9ab7f5ccb94b909702342eaa035de9bbba09e9decf5ad86cfe254d35504d335474a3c79a239bce43b6836e035d794a9419b3abdd33db4c257dbc061123a19d2a5bb872abbae43b187aeee49e8f18f422a83d8cecf83f443853ec71bedd0e7edcefaa39", 0xea}, {&(0x7f00000008c0)="b13078b0b338ecd7c3ea701f53bf2ff0e104b756a2978401a952b4349aa39446c28c6cf1de18ac0bbd608fdbd1df032c6bdc606a0486417ee9364b9ba0c2a365ec281ebd5fe25297dc447102278c89910ac0d1363450db", 0x57}], 0x5, &(0x7f00000009c0)={0x38, 0x109, 0x8, "e57965356047723276a6e83e46bf1ead83dcf4c146db517c959bb70ae12df2ddf2a7428ec0"}, 0x38, 0x40}, {&(0x7f0000000a00)={0x27, 0x1, 0x0, 0x1, 0x89, 0x0, "e3016ed106d89e91c1b13803bdd2bbf5581fb04300574f4792284f2a0105819d647d72385036653ea5ff925aedb6f06c066bc682f1d852e9bb641bd5b6c07b", 0x21}, 0x60, &(0x7f0000001d80)=[{&(0x7f0000000a80)="a66f9c00f99ab3365a04c13661ab012a231a7e165f3e2700d3ec011a441db9f9dce3bc5f265697b3d6935200e5c49120cbaff80dfd208fa129531e2c8959dd32cf298c99d27aefd1e7cec059eb3a96442df9384de1b02693f8776dbe73777e8f895dbfca775e45664b5660159bd24046c5c2fe27a232670a36c2c9b690bdb1e76214b34ce2767931e5a97c4ceac43886dce5de68fd003149c317de0d0e0af5a2ae949e6cc39c060651eec4dd00e29bc2eb1af065beab49203681cf2847b76cc0f7fb485d79204c9e804a28c29869dd7ef63cb778ef83", 0xd6}, {&(0x7f0000000b80)="6e4cdb88f9363b871d3ef0850537ec8d25c68a373a5ada3e0c2afd8c5843789644487e83725ae78f015112b57af009eb4ed54bc6059ca6a6004708fe1fe8e987a73716ab05729c4dbfe9c1cce3ac2a5e4c369533f7c8962cb72fe2dce35ca9d678317d5b9d363ddbafeb1188eb052d31414840d5c7e6c92b0e6ec4edbfecadaff64c9d499674d50c85ab69c692645f80d03a572e93cb3dbf793ec381cd00ddeb4c00b3cad06de3db0b848a93931080b641802a456c8f91ea8e8090ad4c7b00726393b2988565fb2a42d10687ba5f149b5af4227f1031822b409e5f3ef9d156e131a55a0f94a9fb541fd28d8ba424ae5596c8415abe5e54ff3e", 0xf9}, {&(0x7f0000000c80)="fdfd405fc626793e2e0595", 0xb}, {&(0x7f0000000cc0)="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", 0x1000}, {&(0x7f0000001cc0)="66741165296d76200b7955d2a5ddba2b4843096bcf2c3d2afa3c552d0ae012149861eaaa23449e31b54ed5e233b62a53368b6eb6a5909adbee2c2d5e1995bef6202bbcc947b1b456262cb55c9a5bfdfecfb1dcfea233141947856f47293d415b50fb0bfd47f6207ab86218628f30601ba4fa1c56d8816de1ce53cea8d61672f10de8936072aafe68032a0b2831e9d2e8bc30a8676df6b08beec117ced993cb1e5697720ffb539f9ed3b861ffeae44596ac391764e4", 0xb5}], 0x5, &(0x7f0000001e00)={0x110, 0x100, 0x1800000, "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"}, 0x110, 0x20000080}, {&(0x7f0000001f40)={0x27, 0x1, 0x0, 0x5, 0x34, 0x81, "68ef8479af6f946dc4b0419e1f95905e2a8b6b56a57a87e0e309525953da000216f0e6124a77c9e21046be837e8af2480cb9025632619ee171ace6d10dbbd3", 0x3a}, 0x60, &(0x7f0000003240)=[{&(0x7f0000001fc0)="6bfd8689a21d46d5e9c7ead23c3d11833e0a3c67b092c630bf9197af45bb259a12d79549eb99a1168ca04e8172d51fdefef8247ab1e5ef6f86303cb7f8623e68e7b60ffc4667ed8cd706101e12dc29f411f85ae3305bf272233fad2878d9fcf7095b958b2d7bb205c62a47bf140048a74f555ab423706d0ccbf466c6d65b6cf5409d0bc6fe77657408cb04f2666232a43d05bea0f59fd95eae3fd089140787755fef5ec5d0570b656aa93fe63f4666eebea5c021b82e556174", 0xb9}, {&(0x7f0000002080)="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", 0x1000}, {&(0x7f0000003080)="121cd877c6e68db333846a1f44864dd7ff7c56dfa78ae6f9d44fdc3ec0c71cae52163ac6cb597886836bef93e1d530aca4862595f46b27849551aec2dcb64962a0dc91b754ac1e710fcb5c589436b14e527673408122034f944b78380ac5b3a27fc370deaeebb247c0e3fc47363bd34e9165470901abc845bda31f8cf7c105ea5169", 0x82}, {&(0x7f0000003140)="1744e04476082906e2424fa3694e7dd1aa7642832d97c0d48090825b96229dde0c29cb0ed71e2ee65df2d87bd194c0224051892b160c1ef54d3cc1524200d8a94aac5185bb20649c2ddec1ad7d4059c92fa8486234c7a74b93a45f6c1333b8cec2affaa643a6ef450b876499a6c780b7690d15bdc145e9a96560e03b80c837c4bc8f920ebf3c6fe04f44a8924b238632270c59c02688916f3852659c1b85471c62b18dc7cde21ab84f33bec4e26bc0522e704f417bf7a955f050160cecfc15ffe1f58315d9265cdca890a422ea40cb7aecab34c6c912efc922a2f4e7773ae20c4335dec680c05ac9ee0712564c4ec60268b2a045bf", 0xf5}], 0x4, 0x0, 0x0, 0x800}, {&(0x7f0000003280)={0x27, 0x1, 0x2, 0x4, 0x0, 0xff, "5b580e278065c20ea6b706dc18a2df64d2d9be84c26c3614697bb78709f7ab730d1cfad2595df305c62ccd10057ecc145d8c21e2c6e9386e813e921cb406d3", 0x1b}, 0x60, &(0x7f0000003700)=[{&(0x7f0000003300)="3de98e3076864fa0d4cddad86d0560fd6afa3ec6ef84456a27dca787ff6c5a8ae9ff6a868d0919023319c79f212a6621919014726aac401ad88178a2dc622fa9326caf34bc63cfae73114f0f9b33d24372c25c226829bef7a40c6964b57a5df70a87efba84db529114cdeada977a5c41b42aa2c1fb6107b108a0deb931e8577516f9a1703d57e16cf33c0a2da2be8022e59c592991131a207bee360b345328f6", 0xa0}, {&(0x7f00000033c0)="c5cad92e2a0f86d6e06db69b581879df8a13883d0dc56447916eeb364d358d3949f59bda302bd0fa0e87dfc1cb8fba21a2d4b087aa360a2d1a10b0b1f35a588810ba171ea59b9f1a962452248f15f0d0362e8b823826a62eaf76ab44745f03a93d5c7a0f40b28adf659eda0e5830bf44245213655bcaa0dcb2f69becbeef4275105ab0a685bcb008be941e62a7c6aa51ac8766b264af849e82c085c79400523d92b2c47670c321e3ac6a83adc34e92d8c3687432925e6db792b58a79decbd65c03e9e8e12705b9c92baa9e24c358eac27083bc9f0f20a6dba917065aac855cbdede582932ebe61600542", 0xea}, {&(0x7f00000034c0)="c77c96bcf68474441d8103d810bd77d056a3603c9552654991ca2fb102dea919461761d7c1dfd80f20939cb007c99343e8bd9cc9cade032ab9fa2b11a45db459ef2974b183d8a81d6609967acfe2a8b0d3a1106ef19bb3f05cd74fed6131815a3999fdcb4a79ff20e62a5d0e55c6213bcec371a21f90327571edb8c0518d2f835c318505956aa190a57599861ca4b7", 0x8f}, {&(0x7f0000003580)="2417fe119828c801b4452dad22f5b59b", 0x10}, {&(0x7f00000035c0)="5583ffe3afb6cfea622f672693bfaf38a848794de7f320c052a17c9bd3603ad04700bdccfb28fde64223eaac", 0x2c}, {&(0x7f0000003600)="4ab715065f394525981687e3d9099d4c872e530804ad41c89705290ec2c27050799cbed329e745fcd37e28eb3c99ce289a269d6caf37043d67716c8afb77b05220c633e7566c909e0be301e993b2c5", 0x4f}, {&(0x7f0000003680)="4a0955fa2fe52b5fd6b3a036d1e6b21470ecdd0a6d332a630a476e8b7e972bd1900bca98b35cfafcd3ca53919ab20965449c5a7137393950048d4c2dcba2810bbb2edf92e38440892782b0235fc7a478a30fa7bc", 0x54}], 0x7, &(0x7f0000003780)={0x70, 0x0, 0x3, "9ef7dab87f27ab88db6411957b7ba1709acd609f842065de7046e01cb3f8c886bbcf32f51bc5f6dea07d4d3eab6f9a4afb1e9efe46da220ef14557f7c9ee3abbe16f207b976acc05c700804510bcb4e087b348ac60c6d7f59b54aaf101"}, 0x70, 0x10090}, {&(0x7f0000003800)={0x27, 0x1, 0x0, 0x1, 0x7f, 0x1, "12283e7a2b80ed1196608d92e36fc01534ba1cd43a19c7525991550eff452985c2ccc0efb6afb1467b4fc31e25d98450222e9e63a755a252239092b8b3853a", 0x4}, 0x60, &(0x7f0000003a40)=[{&(0x7f0000003880)="2b9df61f518c9a47e94e91367da9621d5d4947f6b0215a31ad6960f4e7554df90f44e662e9a36e9a12fa21a67c88c3a3436d1294583406f6507818642e8857f105ca238460e2ca8e8647fe53498d00d6f61954020e8e44e8f18aa4947b7618a682e27cf67739d9174b09f6e999", 0x6d}, {&(0x7f0000003900)="fc0d9ba0434abf08c999e97e6d31525cd83ce8f8fb882332064aa62656702d28e1327c6b8e1b9665ce08ff26fbd8dbe15a8118e9e3798a12dbd2464d802d98bf6fdc55381661d382", 0x48}, {&(0x7f0000003980)="a0ffa64e564be82a582318adfb9eb4fcc8edcf625bb68fcab2e4ffe196df2385d0dd59b8cb9a33975cb1689bd55d3c3dde054f80fc05e7bddead5ee5f10fb321f160254c78d8b5870362714c297354138ab72caf86726804688bdc8812f73c6e586a64ffcfadfc552af79ab40df776ceb43ef1aa4829f47045399d43a56bf8ad35176965ce107698769ea0a29275e8a3e9f43a52f0a562c420572a355c2938506498e6e7710d2f", 0xa7}], 0x3, 0x0, 0x0, 0x4000000}, {&(0x7f0000003a80)={0x27, 0x1, 0x2, 0x3, 0x5e, 0x0, "4ec4461d640b0bdcffe871d3609ab9ae82eb17c123d0ccac02985adbd5fcb218c7d186e2ca0bd0fc2077f78a60c7c9be4b6c90489ecc96054afe64295bb9cb", 0x3}, 0x60, &(0x7f0000003e00)=[{&(0x7f0000003b00)="2f202498f20c5b69dc50a0170fbc7c67bf4d39aad397f48635e3bdfff5b6d7f31b31298eeaef55396b9314088e67dbceb78b9d17fa5f076a4ef2cf7c14e2de3622158ab0c655f441252017b9426ae129199d45f95c4d1103c1b1fcb90ecef326daedc35aa4c3a62815308db5c96e0279c068673ba74cc09aff59a7fc1e8196b01d862e45ce0bd90263e944a77e8d9c8116acf2721faaba6fce0efa0345bb552603c661cd88da1487f4059da464ef6f6a0da98d94", 0xb4}, {&(0x7f0000003bc0)="b92bf8504c540c655b2cc1c5744fe56eb2f2ce755611d5ff8449539eee2001add535a5c2fac6e60105a7e91fbdee3dbc5b4dfdfa718eb37816ee31637712d3b53406fb2ae7c8a4a1ea42aee864826435e56c93d4cb9e07d6aeafb844579f3db381c04d7ec9f94238e7f6dbe49e78dc971a810ebf9e5a76cfc0d695bc3b69bc36a2b9982bd4786bbd13e5195f1f8fbf06a769f44025c8fc0c", 0x98}, {&(0x7f0000003c80)="c3864f7b52bd2ef483736fd235930e197edcd87fd2e1e11b6ac75441664fd7438899b8e101842d65b189bab12be1261f4e584a5a6eb2fb24a520d4", 0x3b}, {&(0x7f0000003cc0)="138fd258b9221f64ba9099cb19e792040df234046a5b1912d9330ec9b04210801d9e7b6fc4fea9c9c6e6b0e5cd595fb5a3aaed32fff4a6cdd0955e1e5dcba4dbfacc6357e9378958a72d2165fc74991fdc7488fa185952116e1b8c3407f639a60c43c49171814a6dabf752a6fb95d67e35e91a61ee258125c0af0dc93a90772ea9bfad55bbd1297b02d19fe0a79ef047820f52fd052128ca43", 0x99}, {&(0x7f0000003d80)="75fbda93c3cbd796b640ad1dfd4c19909b7aedc74a375d85fab429c6ea5865c2d9c26a213c40d22a6cf6be6929d8ba0a137eb13c577ed3b593aae52e0ecf0b932fec39f5e148c45173cd", 0x4a}], 0x5, &(0x7f0000003e80)={0x88, 0x104, 0xfff, "890d1a6c17426d3ff1957fe36dc33649b851c4bca4caa1ba02b30a2bae9d3f99adad634485d14adb36fb11aca152eb90527b5edbc4d5ed1c97a468eb6de1f820326b27bff9539b7953d0d2201e0be6947fc08fa52777917ca0f37cc26129123163c33aed42ebd49ff298f5afcccee6a7a4d2"}, 0x88, 0x4}], 0x6, 0x4040084) r11 = syz_open_dev$vcsa(&(0x7f00000040c0)='/dev/vcsa#\x00', 0x0, 0x6) ioctl$VIDIOC_G_ENC_INDEX(r11, 0x8818564c, &(0x7f0000004100)) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f0000004940)={0x9, 0x5, 0x91, 0x0, 0x8, 0xcd0, 0xb34e4f1}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000004980)='/dev/snapshot\x00', 0x181300, 0x0) r12 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000049c0)='/selinux/user\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r12, 0xc0406619, &(0x7f0000004a00)={{0x2, 0x0, @identifier="7ab10133f05424abdd552b7fb2f93f6d"}}) poll(&(0x7f0000004a40)=[{r2, 0x2a0}], 0x1, 0x9) [ 280.460416] audit: type=1400 audit(1583890819.069:37): avc: denied { map } for pid=8328 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1102 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 280.596671] IPVS: ftp: loaded support on port[0] = 21 01:40:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x2, 0x200, 0x8, 0x1, 0x1, 0x8001, 0x80000001, 0x0}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)={r1, 0xa7, "442984bbd20d86db5b71c7dde65f26bafcc052440593d8e3a9832058cc5c192ac3ce661c7384c66a42deaf37e5c895947321b7c5cd759c19a562d6f946e3e5d563888fefa5ebd185803a1c8dce8769be781d250c24f8cb6f6ce870e2626fb950acda6ee74bc566e2a38941a48c3e20251d1f4840671bf6a2f2b631b8bc6264ca62fc0345266fbbaac04c48d4e301bb11544db45373658dc978d041f9f06f59a2b3c5e69eddfc12"}, &(0x7f0000000140)=0xaf) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) connect$rose(r2, &(0x7f00000001c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0xffffffffffffffff, r3, r4}, 0xc) socketpair(0x1, 0x800, 0x9, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000440)={r1, 0x2, 0x4, [0x7fff, 0x100, 0xf5d, 0xfffc]}, 0x10) r7 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000740)={@rand_addr, @initdev, 0x0}, &(0x7f0000000780)=0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000007c0)={'batadv_slave_1\x00', 0x0}) sendmsg$inet(r7, &(0x7f0000000a80)={&(0x7f0000000480)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000680)=[{&(0x7f00000004c0)="b4285bb4b5014061fc8aa7253c4beac4b4a78e2744c20c7346a5b06a32e0d38dfac95b6de49af42eb80e29a013f17033261e5f6d1df872c46df81ab7af1dfcff8f854f7730c1cad8553529132c0841dc0f4f310004b8fd22e992277ca165403d6f94868e6a0c059c2645ff52cc3baae49b2eb53465f8c744cd768004b312e38d91553eb2833f930a129f959ce03ab711ec019ffa3b3a61ca22a0b703883dd767ba0ef52bd2", 0xa5}, {&(0x7f0000000580)="af0fb807ad57b067afe1f3758cba1d82bdb0afb45b7027988074f8000589d0311925584edca7c762dca8def7a1f0d015ec9dcd64f01499bf763a01d4e52665297ef8e77563fbf9079264882244960bb62da5495add8eb8bf29707a4a5d40529b132a5494c95db1357931377e952a3de58dcb913363aa94e3c46f32366b6d47c846532c8bc5a3a7b1745aef1569a4ec39334be60d499712c90082378a30ec5e8f38f1be84fa8ecd33e4581ae4ea517990a6cad143b98fde3b23f33406638d48edc8d563adfddb82ce0bf7fd4406883112c01e106fbfb4ab8c470a", 0xda}], 0x2, &(0x7f0000000800)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @multicast2, @loopback}}}, @ip_retopts={{0xac, 0x0, 0x7, {[@cipso={0x86, 0x17, 0x2, [{0x0, 0xb, "a83fa10c57b3f193c5"}, {0x5, 0x6, "2705c85f"}]}, @noop, @timestamp_addr={0x44, 0x44, 0x21, 0x1, 0xe, [{@loopback, 0xcb}, {@empty, 0x225}, {@broadcast, 0x8}, {@loopback, 0x6}, {@multicast1, 0x6}, {@remote, 0x1}, {@broadcast, 0x2}, {@loopback, 0x5}]}, @ssrr={0x89, 0xb, 0x57, [@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast]}, @timestamp={0x44, 0x10, 0xc2, 0x0, 0xa, [0x3ff, 0x81, 0xffffffff]}, @ssrr={0x89, 0xb, 0x47, [@dev={0xac, 0x14, 0x14, 0x42}, @loopback]}, @end, @lsrr={0x83, 0x17, 0xc, [@local, @local, @empty, @remote, @broadcast]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8001}}, @ip_retopts={{0x11c, 0x0, 0x7, {[@ssrr={0x89, 0x13, 0x8f, [@dev={0xac, 0x14, 0x14, 0x13}, @local, @loopback, @dev={0xac, 0x14, 0x14, 0x22}]}, @cipso={0x86, 0x4c, 0x0, [{0x6, 0xd, "d1737abeff4e6a225b5b27"}, {0x1, 0x12, "f540d14a351386bc664d4c6869bd2a63"}, {0x2, 0x6, "976e31e1"}, {0x2, 0xb, "966675d359868d279f"}, {0x0, 0x6, "a4c39ba3"}, {0x2, 0x6, "60ec8ef4"}, {0x1, 0xa, "4055c7a35f9df6f7"}]}, @ssrr={0x89, 0x17, 0x69, [@multicast2, @multicast2, @multicast1, @loopback, @rand_addr]}, @timestamp_addr={0x44, 0xc, 0xc2, 0x1, 0x4, [{@loopback, 0x74cecdd0}]}, @noop, @generic={0x94, 0x11, "122f98d41173eaa1c01858efc9d035"}, @generic={0x82, 0x12, "006d707610e8fa913a9cf4cdff8eea53"}, @ssrr={0x89, 0xb, 0x9c, [@multicast1, @dev={0xac, 0x14, 0x14, 0x29}]}, @timestamp_prespec={0x44, 0x44, 0x40, 0x3, 0xf, [{@multicast1}, {@multicast2, 0xd0}, {@remote, 0x81}, {@multicast2, 0x10001}, {@empty, 0x2}, {@remote, 0x4}, {@remote, 0x3f}, {@broadcast, 0x4}]}, @lsrr={0x83, 0x17, 0x80, [@broadcast, @broadcast, @empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @dev={0xac, 0x14, 0x14, 0x20}, @multicast2}}}], 0x258}, 0x4004890) write$selinux_context(r2, &(0x7f0000000ac0)='system_u:object_r:hwdata_t:s0\x00', 0x1e) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r10 = dup3(r7, 0xffffffffffffffff, 0x80000) getsockopt$inet_udp_int(r10, 0x11, 0x65, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000b80)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000bc0)=0x5, 0x4) pipe2(&(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) sendmsg$NFNL_MSG_CTHELPER_GET(r11, &(0x7f0000000d00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x1c, 0x1, 0x9, 0x5, 0x0, 0x0, {0xc, 0x0, 0x8}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0xd7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r12, 0x28, 0x6, &(0x7f0000000d40)={0x0, 0x7530}, 0x10) r13 = dup3(r12, r5, 0x80000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r13, 0x84, 0x1e, &(0x7f0000000d80), &(0x7f0000000dc0)=0x4) r14 = syz_open_dev$mice(&(0x7f0000000e00)='/dev/input/mice\x00', 0x0, 0x80000) sendmsg$AUDIT_GET_FEATURE(r14, &(0x7f0000000f00)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x4600d0}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x10, 0x3fb, 0x300, 0x70bd2d, 0x25dfdbff, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40040c0}, 0x40004) sched_yield() r15 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/nvme-fabrics\x00', 0x800, 0x0) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r11, &(0x7f0000000f80)={0x10}) [ 280.747397] chnl_net:caif_netlink_parms(): no params data found [ 280.860497] IPVS: ftp: loaded support on port[0] = 21 [ 280.901622] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.909756] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.917957] device bridge_slave_0 entered promiscuous mode 01:40:19 executing program 2: pause() ioperm(0x20, 0xd5b, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x1c}}, 0x1) socket$vsock_dgram(0x28, 0x2, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000180)={0xffff, 0x5, 0xfffff108, 0x81, 0x2}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, r2, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_MAC={0xa}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000840}, 0x20044100) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000380)={0xf59fffb, 0x91, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x9b0953, 0x5, [], @p_u16=&(0x7f0000000300)=0x9}}) ioctl$DRM_IOCTL_MODE_GETGAMMA(r3, 0xc02064a4, &(0x7f0000000480)={0x7, 0x3, &(0x7f00000003c0)=[0x8, 0x20, 0x800], &(0x7f0000000400)=[0x3ff, 0x7f], &(0x7f0000000440)=[0x1, 0x7fff, 0xad, 0x8001]}) r4 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0xfff, 0x70401) sendmsg$IPSET_CMD_RENAME(r4, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x28, 0x5, 0x6, 0x301, 0x0, 0x0, {0x0, 0x0, 0x7}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000004) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r5, 0xc04c5349, &(0x7f0000000640)={0xf6, 0x0, 0x8}) r6 = getpgrp(0x0) timer_create(0x5, &(0x7f00000006c0)={0x0, 0x4, 0x4, @tid=r6}, &(0x7f0000000700)) r7 = openat(r5, &(0x7f0000000740)='./file0\x00', 0x2, 0x2) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r7, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x44, r8, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "358aab1964511ba8641e3c5124"}, @NL80211_ATTR_KEY_SEQ={0x14, 0xa, "1c89875051b355929e70ad70f4127c05"}]}, 0x44}}, 0x400c4) r9 = syz_open_dev$audion(&(0x7f0000000900)='/dev/audio#\x00', 0x100000001, 0x101000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f0000000980)={@loopback, @rand_addr="24141c9b102d9a241c0412bbf7a2349a", @empty, 0x1, 0x6, 0xbd5a, 0x200, 0x6, 0x840344, r10}) r11 = accept4$llc(r3, &(0x7f0000000a00), &(0x7f0000000a40)=0x10, 0x80000) close(r11) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/full\x00', 0x20, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r12, 0x40505330, &(0x7f0000000ac0)={{0x1, 0x5}, {0x1, 0x5}, 0x7ff, 0x7, 0x3f}) r13 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='net/ip6_tables_names\x00') setsockopt$inet6_tcp_TCP_REPAIR(r13, 0x6, 0x13, &(0x7f0000000b80)=0xffffffffffffffff, 0x4) [ 280.941986] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.949564] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.957321] device bridge_slave_1 entered promiscuous mode [ 281.017489] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 281.042369] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 281.126926] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 281.135898] team0: Port device team_slave_0 added [ 281.166004] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 281.174349] team0: Port device team_slave_1 added [ 281.194909] chnl_net:caif_netlink_parms(): no params data found [ 281.221621] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.223430] IPVS: ftp: loaded support on port[0] = 21 [ 281.230175] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.260825] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 01:40:19 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x182000, 0x0) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x7, @remote, 0x200}, 0x20) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) close(r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x110) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x81}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000180)={r4, 0x7ff, 0x3f, 0x6, 0x3ff, 0x3}, 0x14) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x54080, 0x0) r6 = socket$caif_seqpacket(0x25, 0x5, 0x5) r7 = dup2(r5, r6) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000200)={0x200, 0x3, 0x4, 0x100000, 0x7ff, {}, {0x7, 0xc, 0x0, 0x7, 0x4, 0x54, "301cd371"}, 0x5, 0x4, @fd, 0x1, 0x0, 0xffffffffffffffff}) bind$pptp(r8, &(0x7f0000000280)={0x18, 0x2, {0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000340)={r9, 0x3, 0x3ff, 0x6, 0x48, 0x8}, 0x14) ioctl$VIDIOC_QBUF(r7, 0xc058560f, &(0x7f0000000380)={0x3, 0x8, 0x4, 0x40, 0x7c1, {0x0, 0x2710}, {0x5, 0x0, 0x1, 0x1, 0x1f, 0x8, "65cf3c77"}, 0x5, 0x1, @offset=0x9, 0x4, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_ENUM_FRAMESIZES(r10, 0xc02c564a, &(0x7f0000000400)={0xffff8001, 0x3234564e, 0x3, @stepwise={0x7, 0x7ff, 0x50000000, 0x5, 0x8, 0x80000000}}) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r11, 0x4008556c, &(0x7f0000000480)='syz1\x00') r12 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0xa0400, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r12, 0x0, 0x41, &(0x7f0000000500)={'security\x00', 0x4d, "29409a702a9cbe5fa9cd346f4555a599b0d53337e7bde996f57051802be73f3f686d6f9646803dfb852c01a30d11027b5ec3cbe4045b19252147bf85296ba74035c4c7adf934932d0ff108d6cf"}, &(0x7f0000000580)=0x71) r13 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r13, 0x8981, &(0x7f00000005c0)={'wg1\x00', 0x800}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x100, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r8, 0x80045700, &(0x7f0000000640)) r14 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/enforce\x00', 0x14000, 0x0) r15 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000700)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r14, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x2c, r15, 0x100, 0x70bd25, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x500}, 0x80) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) [ 281.288654] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.295149] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.323635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.338194] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 281.374270] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 281.508287] device hsr_slave_0 entered promiscuous mode 01:40:20 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000040)={0x5, 0x8, 0x1, 'queue1\x00', 0x8}) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x9, 0x80800) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r2, &(0x7f0000000140)="b3eef3572e14c3466a5ffcf1d92c0bd0645f9a23f1bb60", &(0x7f0000000180)=""/116, 0x4}, 0x20) r3 = accept4$bt_l2cap(r2, &(0x7f0000000240), &(0x7f0000000280)=0xe, 0x800) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f00000002c0)) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x4ca143, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r4, 0x0, 0x1, &(0x7f0000000340)=0x1, 0x4) ioctl$SIOCPNADDRESOURCE(r1, 0x89e0, &(0x7f0000000380)=0x8) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00'}, 0x10) ioctl$int_out(r5, 0x5463, &(0x7f0000000440)) write$FUSE_BMAP(r0, &(0x7f0000000480)={0x18, 0x0, 0x8, {0x4}}, 0x18) openat$sequencer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer\x00', 0x82000, 0x0) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r6, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x20, 0x140a, 0x20, 0x70bd27, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000640)={0x2, 0x400, 0x4, 0x4800, r0}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r7, &(0x7f0000000680)={0x40000000}) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer\x00', 0x40c000, 0x0) ioctl$EXT4_IOC_MIGRATE(r8, 0x6609) r9 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_GET_PIT2(r9, 0x8070ae9f, &(0x7f0000000740)) r10 = syz_open_dev$swradio(&(0x7f00000007c0)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0}, &(0x7f0000000880)=0xc) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x2000, 0x100, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) fsetxattr$system_posix_acl(r10, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000b80)={{}, {0x1, 0x3}, [{0x2, 0x4, r11}, {0x2, 0x5, r12}], {0x4, 0x1}, [{0x8, 0x5, r13}, {0x8, 0x0, r14}], {0x10, 0x4}, {0x20, 0x4}}, 0x44, 0x3) [ 281.554723] device hsr_slave_1 entered promiscuous mode [ 281.605161] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 281.612613] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 281.665580] IPVS: ftp: loaded support on port[0] = 21 [ 281.805045] chnl_net:caif_netlink_parms(): no params data found [ 281.816872] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.823741] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.831802] device bridge_slave_0 entered promiscuous mode [ 281.879238] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.886123] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.897692] device bridge_slave_1 entered promiscuous mode [ 281.914980] IPVS: ftp: loaded support on port[0] = 21 01:40:20 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x12c, r1, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_TAGLST={0x44, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x20, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x597858cb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa3a1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa126}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x80, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x462c2530}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x27}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20a58b9a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a01ec2b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x244feb82}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xad}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x713c7b08}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x27}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x11da8c11}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x689ad4fb}]}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x20000080}, 0x800) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000280)={0x9d, 0x9, 0x81, 0x0, 0x6, 0x3, 0x47, 0x20, 0x92, 0x0, 0x5, 0x0, 0x0, 0x5, 0x1, 0x1, 0x20, 0x0, 0x0, [], 0x20, 0x3}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x10000, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0xfff, @mcast2, 0x6}, 0x1c) r3 = dup2(r2, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r3, 0x80605414, &(0x7f0000000340)) times(&(0x7f00000003c0)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x250, 0x250, 0x250, 0x250, 0x250, 0x4, &(0x7f0000000400), {[{{@ip={@dev={0xac, 0x14, 0x14, 0x2d}, @remote, 0xffffff00, 0xffffffff, 'veth0_to_team\x00', 'veth1_to_team\x00', {}, {0xff}, 0x4, 0x3, 0x20}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0xf, "11d8"}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @multicast, 0x17d5, 0x8, [0x3b, 0x3, 0x16, 0x21, 0x22, 0xc, 0x38, 0x37, 0x35, 0x31, 0x38, 0x2f, 0x1f, 0x3b, 0xe, 0x2b], 0x2, 0x3a4, 0x401}}}, {{@ip={@broadcast, @broadcast, 0xffffff00, 0xffffff00, 'syz_tun\x00', 'ip6gre0\x00', {0xff}, {0xff}, 0x8, 0x0, 0x6}, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ip={@rand_addr=0xff, @remote, 0xff, 0xffffffff, 'team0\x00', 'wg2\x00', {}, {}, 0x16, 0x0, 0xc}, 0x0, 0x90, 0xc0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x81, 0x3f, 0x101, 0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/self\x00', 0x200, 0x0) r5 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/video2\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r5, 0x40087602, &(0x7f0000000840)=0xffff) r6 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000880)={0x3, 0x199, {0x0}, {0xffffffffffffffff}, 0x8001, 0x48}) r8 = accept4$unix(0xffffffffffffffff, &(0x7f00000008c0)=@abs, &(0x7f0000000940)=0x6e, 0xc00) r9 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000980)='/dev/video1\x00', 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, r8, &(0x7f00000009c0)={0xffffffffffffffff, r9, 0x4}) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r10, 0xc02064a4, &(0x7f0000000b00)={0x7, 0x1, &(0x7f0000000a40)=[0x4], &(0x7f0000000a80)=[0xfffd, 0x3ff, 0x100, 0xd675, 0x2, 0x4, 0x3f, 0x8, 0x100, 0xffff], &(0x7f0000000ac0)=[0x3, 0x0, 0x3d, 0x8000, 0x6]}) r11 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000b40)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$binfmt_elf64(r11, &(0x7f0000000b80)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1, 0x9a, 0x81, 0x20, 0x2, 0x3e, 0x0, 0x2f4, 0x40, 0x1fc, 0x5, 0x1, 0x38, 0x1, 0x3ff, 0x79, 0xffff}, [{0x6474e551, 0x4c52, 0x7ff, 0xffff, 0xffffffffffffffff, 0x3, 0x7, 0x9}, {0x70000000, 0x2cd, 0xc29, 0x5, 0x6, 0x0, 0xffff, 0xfffffffffffffeff}], "a722fe00f0e7e7aa234f0215b58bfc251f7cafff9bcd98ef97892330236fb506ef05a39c26b99de397a02e4d14c23a94aae00f9e6f26fc352cef3e4e21bafad0f690b51fcdb8", [[], [], []]}, 0x3f6) r12 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000f80)='/selinux/checkreqprot\x00', 0x2e000, 0x0) write$P9_RRENAME(r12, &(0x7f0000000fc0)={0x7, 0x15, 0x2}, 0x7) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001000)={0x0, 0x100}, &(0x7f0000001040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000001080)={r13, 0xb6, 0x7ff, 0x3, 0x6}, 0x14) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000010c0)={0x80, 0xb, 0x4, 0x4, 0x200, {0x77359400}, {0x5, 0x8, 0x1, 0x7, 0x3, 0xff, "8213f255"}, 0x1, 0x4, @fd, 0x9fae, 0x0, 0xffffffffffffffff}) ioctl$PPPIOCSCOMPRESS(r14, 0x4010744d) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f0000001140)={{0x0, @addr=0x1}, 0x8, 0x10000, 0x8}) mount$9p_xen(&(0x7f0000001180)='syz\x00', &(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)='9p\x00', 0x104800, &(0x7f0000001240)={'trans=xen,', {[{@cache_fscache='cache=fscache'}], [{@dont_hash='dont_hash'}, {@subj_type={'subj_type', 0x3d, '/dev/vsock\x00'}}, {@appraise='appraise'}]}}) [ 282.024473] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 282.055216] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 282.174953] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 282.182862] team0: Port device team_slave_0 added [ 282.191222] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 282.198790] team0: Port device team_slave_1 added [ 282.210052] audit: type=1400 audit(1583890820.819:38): avc: denied { create } for pid=8329 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 282.214957] chnl_net:caif_netlink_parms(): no params data found [ 282.240492] audit: type=1400 audit(1583890820.819:39): avc: denied { write } for pid=8329 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 282.263395] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.270739] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.274142] audit: type=1400 audit(1583890820.879:40): avc: denied { read } for pid=8329 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 282.284995] IPVS: ftp: loaded support on port[0] = 21 [ 282.302917] device bridge_slave_0 entered promiscuous mode [ 282.321171] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.328395] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.336863] device bridge_slave_1 entered promiscuous mode [ 282.403036] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.411666] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.438697] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.455931] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.462239] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.489309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.515131] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 282.523882] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 282.532660] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 282.555598] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 282.589652] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 282.597448] team0: Port device team_slave_0 added [ 282.607974] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 282.615649] team0: Port device team_slave_1 added [ 282.676666] device hsr_slave_0 entered promiscuous mode [ 282.713536] device hsr_slave_1 entered promiscuous mode [ 282.766706] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 282.791273] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 282.801409] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 282.809591] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.816593] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.842955] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.858221] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.865617] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.891715] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.932218] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 282.949422] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 282.977601] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.984304] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.991515] device bridge_slave_0 entered promiscuous mode [ 283.014371] chnl_net:caif_netlink_parms(): no params data found [ 283.027800] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.034731] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.042045] device bridge_slave_1 entered promiscuous mode [ 283.128277] device hsr_slave_0 entered promiscuous mode [ 283.193613] device hsr_slave_1 entered promiscuous mode [ 283.293875] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 283.302186] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 283.316954] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 283.342002] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 283.422402] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 283.431079] team0: Port device team_slave_0 added [ 283.458107] chnl_net:caif_netlink_parms(): no params data found [ 283.467111] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 283.475442] team0: Port device team_slave_1 added [ 283.543430] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.549757] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.575166] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.623714] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.630127] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.659403] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.698634] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 283.730826] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 283.743612] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 283.750196] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.758732] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.767647] device bridge_slave_0 entered promiscuous mode [ 283.776329] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.782763] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.790740] device bridge_slave_1 entered promiscuous mode [ 283.811284] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 283.836987] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 283.870231] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 283.878322] team0: Port device team_slave_0 added [ 283.909046] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 283.917385] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 283.925095] team0: Port device team_slave_1 added [ 283.977018] device hsr_slave_0 entered promiscuous mode [ 284.033719] device hsr_slave_1 entered promiscuous mode [ 284.094118] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.100850] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.109255] device bridge_slave_0 entered promiscuous mode [ 284.122416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.147144] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 284.157443] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 284.165305] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.171805] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.179418] device bridge_slave_1 entered promiscuous mode [ 284.204143] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 284.234132] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 284.244376] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 284.257656] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.264133] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.290507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.303402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.309692] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.335082] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.347205] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 284.363963] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 284.371750] team0: Port device team_slave_0 added [ 284.377659] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 284.387129] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 284.406951] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 284.418104] team0: Port device team_slave_1 added [ 284.430513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.438567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.452204] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 284.458478] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.498541] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 284.547990] device hsr_slave_0 entered promiscuous mode [ 284.593613] device hsr_slave_1 entered promiscuous mode [ 284.672737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.681017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.689768] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.696377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.706775] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.714677] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.740281] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.751993] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 284.759642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.766811] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.793605] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.805187] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 284.813725] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 284.840712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.849424] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 284.916829] device hsr_slave_0 entered promiscuous mode [ 284.966517] device hsr_slave_1 entered promiscuous mode [ 285.014676] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 285.022171] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 285.033267] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 285.057692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.066545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.075064] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.081695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.092880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 285.121070] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.136007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.146554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 285.162930] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.194398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.209877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 285.248476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.257887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.267235] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.276569] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 285.285466] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 285.292997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 285.331729] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 285.339186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.347804] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.357009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.364759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.381715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 285.394498] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 285.406307] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 285.412444] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.419950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.428002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.438726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.446228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.468347] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 285.475246] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.482667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 285.497376] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 285.517516] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 285.527847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.535828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.543605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.551541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.559604] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.566078] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.574033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.582038] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.589897] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.596290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.603690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.615128] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 285.621226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.630448] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 285.644196] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 285.660445] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 285.672505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.684698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.692398] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.698823] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.707239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.719726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.728938] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 285.741453] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 285.757171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.765595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.774445] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.780867] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.792708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 285.810211] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 285.817918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.834510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.846736] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 285.867568] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 285.878450] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 285.888575] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 285.905673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.917303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.929625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.937819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.944775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.952606] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.968683] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 285.992546] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 286.002313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.011981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.020554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.028817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.040998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 286.056168] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 286.066511] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.075799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.083883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.097975] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.110575] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 286.120953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 286.138813] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 286.150245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.160117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.168188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.177761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.185691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.193633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.205648] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 286.211782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.230840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 286.261981] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.269035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.278217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.297123] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 286.304074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.316214] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 286.339960] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 286.358363] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 286.370560] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 286.382706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.391879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.404593] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 286.422319] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 286.433577] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 286.442126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.449792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.457746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.465265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.486106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.494436] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 286.505669] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 286.511821] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.522863] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.530350] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.537773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.558055] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 286.569542] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.581003] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 286.591231] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 286.598882] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 286.607111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.616400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.624298] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.630808] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.638362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.666513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.676118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 286.689538] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 286.698508] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 286.707346] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 286.719257] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 286.726899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.735720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.744733] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.751250] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.758678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.766486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.774950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.782867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.791312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.798436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.810106] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 286.818046] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 286.829067] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 286.842242] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 286.855181] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 286.867685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.878715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.886656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.895983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.908063] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 286.916449] device veth0_vlan entered promiscuous mode [ 286.930386] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 286.940892] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 286.948988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.958958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.969451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.978076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.986656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.994654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.002396] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.011929] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 287.020416] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.030525] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 287.042544] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 287.051300] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 287.059194] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 287.080001] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 287.086250] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.094767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.105857] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.117909] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 287.131427] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 287.142701] device veth1_vlan entered promiscuous mode [ 287.150399] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 287.160317] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 287.171314] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.179718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.187627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.195600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.203381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.211457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.219979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.228409] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.234876] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.242861] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.250334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.257630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.267983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 287.275945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.284018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.295542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 287.302591] device veth0_vlan entered promiscuous mode [ 287.314724] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 287.322030] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 287.329270] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 287.340360] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 287.351059] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 287.357822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.366276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.375006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.382843] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.389363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.397172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.405649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.413430] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.420006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.431421] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 287.447632] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 287.458290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 287.469329] device veth1_vlan entered promiscuous mode [ 287.476769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.484796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.492781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.500839] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.507263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.515148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.522669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.530384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.539032] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.547146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.562228] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 287.571756] device veth0_vlan entered promiscuous mode [ 287.596603] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 287.606620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 287.618443] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 287.627989] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 287.640048] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 287.651050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 287.658316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.667451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.676146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.684364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.692042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.700307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.708517] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.717298] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 287.728671] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 287.737462] device veth1_vlan entered promiscuous mode [ 287.748036] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 287.758321] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 287.767016] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.777959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.784967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.791683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.799912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.808146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.816022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.827422] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 287.836228] device veth0_macvtap entered promiscuous mode [ 287.842761] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 287.854963] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 287.873530] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 287.881807] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 287.894111] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 287.900249] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.908034] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.915638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.924366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.932152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.940317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.948226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.960532] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.970064] device veth1_macvtap entered promiscuous mode [ 287.976826] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 287.987056] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 287.997437] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 288.007453] device veth0_macvtap entered promiscuous mode [ 288.015912] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 288.025213] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.032830] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.042869] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.050837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.058952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.067742] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.080843] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 288.088821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.097821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.111477] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 288.128772] device veth1_macvtap entered promiscuous mode [ 288.136522] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 288.147707] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 288.160594] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 288.169674] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 288.189259] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 288.209040] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 288.217934] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.231188] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.239280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.247855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.256744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.265189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.276209] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 288.286388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 288.298040] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 288.309111] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 288.319186] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 288.327382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.336912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.345862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.354723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.362653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.369878] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.407301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 288.418186] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 288.429296] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 288.435870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.449083] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 288.456154] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.469636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.482825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.491493] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.501693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.514553] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 288.525383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.536231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.546718] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 288.554276] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.574762] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 288.582209] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 288.590444] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 288.605004] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 288.612982] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.625080] device veth0_macvtap entered promiscuous mode [ 288.632887] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 288.642560] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.651291] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.661797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.676342] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 288.683976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.694278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.705488] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 288.712708] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.721525] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 288.731809] device veth1_macvtap entered promiscuous mode [ 288.739698] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 288.746291] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.754551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.762522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.771740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.780221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.788528] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.795753] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.804195] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.811341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.838438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 288.850460] device veth0_vlan entered promiscuous mode [ 288.866203] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 288.885212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 288.907598] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.924852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.945049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.961573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.971408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.983004] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 288.990715] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.001145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.012064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.022043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.031891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.042155] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 289.049254] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.058339] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 289.067569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.091373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.106407] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.116505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.124973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.133061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.145114] device veth1_vlan entered promiscuous mode [ 289.151239] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 289.165884] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 289.213832] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 289.225106] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 289.246647] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.258322] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 289.274472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.291938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.310871] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 289.358982] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 289.368684] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 289.381250] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 289.397730] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 289.411958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.422914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.448440] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 289.469614] device veth0_macvtap entered promiscuous mode [ 289.477696] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 289.493208] audit: type=1400 audit(1583890828.099:41): avc: denied { associate } for pid=8329 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 289.521796] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.522618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.549360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.562054] device veth0_vlan entered promiscuous mode [ 289.574879] device veth1_macvtap entered promiscuous mode [ 289.591818] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 289.609428] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.618578] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.643977] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.657799] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 289.675216] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 289.682825] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 289.698028] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 289.716063] device veth1_vlan entered promiscuous mode [ 289.722683] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 289.741904] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 289.758410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 289.772506] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.785163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.793042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.808332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.818682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.832422] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 01:40:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xfff, 0xe140) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e22, @empty}}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000000080)={0x2ce, [0xff], 0x5}, 0x10) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f00000000c0)=0x6) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000180)={0xc, 0xd4c, 0x7, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000001c0)={0x40, 0x5, 0x4, 0x20000000, 0x9, {}, {0x1, 0xc, 0x3f, 0x80, 0x1f, 0x5a, "83c48550"}, 0x6, 0x1d06de407512b368, @fd=r4, 0x5, 0x0, r5}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x280002, 0x0) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x100000001) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x100, 0x0) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x40140, 0x0) bind$inet6(r8, &(0x7f0000000300)={0xa, 0x4e22, 0x3ff, @mcast2, 0x4b}, 0x1c) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000003c0)={0x3f0000, 0x7fff, 0xffff7fff, 0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x99096e, 0x1c, [], @string=&(0x7f0000000340)=0x5}}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r9, 0x84, 0x6b, &(0x7f0000000400)=[@in={0x2, 0x4e21, @local}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e20, 0x1ff, @ipv4={[], [], @broadcast}}], 0x3c) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) ioctl$BLKIOOPT(r7, 0x1279, &(0x7f0000000480)) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x80400, 0x0) sendmmsg$nfc_llcp(r10, &(0x7f0000003f40)=[{&(0x7f0000000500)={0x27, 0x1, 0x1, 0x5, 0x28, 0x1, "42128c1fa15434c1c39cf8092766e309916e647de116fdab6004a5b50e690b2a6e777163624da20f972100325d9ea39042209c1a68118233ec88a4a3542a94", 0x11}, 0x60, &(0x7f0000000940)=[{&(0x7f0000000580)="0e9c52512ff94dd8bb32c5033d598a9be9e0c4116c2187d3d035c8f8abf1d05eab5e1b98bad28c47073b12d6e2cc10e60a7e", 0x32}, {&(0x7f00000005c0)="5d1d3339efce3cdc9b508d9892684e67aafc529abc0c9b067cd6332985c709529cbac70359bf364156c83d70ebd40664ec704cbff888a2b2f38cf7d561540d59977fd6327894595228980d77b432c56ea15d5c7c00ceceb32fb4b3b3507adfccb9b08771949da241fab0e685d42f762b375d14a835f41dc97a9c90ba2b31163e2fd049881fb3a28f11ce7fe9042355eba3cd7e505e94e1485f1f780748d6874e60cb3892876093703f685b48acba9475347b458c2c05b225be5497ed518ffb7b08f424214e4aa46406ced39eb0b3a2f2d2b0ee11a92dab304d9d38fc56798bc5dae6018fa52ec8a41db3169f9fa990979702", 0xf2}, {&(0x7f00000006c0)="8bc4efae0d21f97c31bf0abf3c277c1b81bf110fe0f9e4c3506445a93444e35455a995b6144f57493c92e30e4586b09e64110c49526a6b9dd72e9b33d7f67dfad3f3ec9b7fb3b21db222fff95fd3da86396b5e01953abcb4e13207c55b6b79a742d8bc91b94549c5ebc62f471d39c01d4414c0cf0aa8e3f90b4d00f306901f981982a4c1b562604ae846e428e3ce1280e9dbb6bead0daf501fb31442813249d989238d6f4551df5d33fccdfe3b71ddec300c64c73b9423b04b3a7221ccf84e56fd4a886d679d8e67e3477edb02044aa98d3794e7f58707d699941a2797330c8d61d035386c9d742f16068435e43c0eb2fe62", 0xf2}, {&(0x7f00000007c0)="954224bc5d9456494a7f70bb2c74052258cbad08b5bb060f73bcf1402dd486d00d53561bd4504de0d842e42d03f2fd97849d39ede4e542821d32e6026affede822eca99a6c8b30e601b975a1a16b97e43c4a30ae444f2306a82b45f27fe5bcf92a11ceb66df58b41660eec5d1c386ee8a0b97a55d49024f8945a47e31f740d1f52d8b11352702b9ab7f5ccb94b909702342eaa035de9bbba09e9decf5ad86cfe254d35504d335474a3c79a239bce43b6836e035d794a9419b3abdd33db4c257dbc061123a19d2a5bb872abbae43b187aeee49e8f18f422a83d8cecf83f443853ec71bedd0e7edcefaa39", 0xea}, {&(0x7f00000008c0)="b13078b0b338ecd7c3ea701f53bf2ff0e104b756a2978401a952b4349aa39446c28c6cf1de18ac0bbd608fdbd1df032c6bdc606a0486417ee9364b9ba0c2a365ec281ebd5fe25297dc447102278c89910ac0d1363450db", 0x57}], 0x5, &(0x7f00000009c0)={0x38, 0x109, 0x8, "e57965356047723276a6e83e46bf1ead83dcf4c146db517c959bb70ae12df2ddf2a7428ec0"}, 0x38, 0x40}, {&(0x7f0000000a00)={0x27, 0x1, 0x0, 0x1, 0x89, 0x0, "e3016ed106d89e91c1b13803bdd2bbf5581fb04300574f4792284f2a0105819d647d72385036653ea5ff925aedb6f06c066bc682f1d852e9bb641bd5b6c07b", 0x21}, 0x60, &(0x7f0000001d80)=[{&(0x7f0000000a80)="a66f9c00f99ab3365a04c13661ab012a231a7e165f3e2700d3ec011a441db9f9dce3bc5f265697b3d6935200e5c49120cbaff80dfd208fa129531e2c8959dd32cf298c99d27aefd1e7cec059eb3a96442df9384de1b02693f8776dbe73777e8f895dbfca775e45664b5660159bd24046c5c2fe27a232670a36c2c9b690bdb1e76214b34ce2767931e5a97c4ceac43886dce5de68fd003149c317de0d0e0af5a2ae949e6cc39c060651eec4dd00e29bc2eb1af065beab49203681cf2847b76cc0f7fb485d79204c9e804a28c29869dd7ef63cb778ef83", 0xd6}, {&(0x7f0000000b80)="6e4cdb88f9363b871d3ef0850537ec8d25c68a373a5ada3e0c2afd8c5843789644487e83725ae78f015112b57af009eb4ed54bc6059ca6a6004708fe1fe8e987a73716ab05729c4dbfe9c1cce3ac2a5e4c369533f7c8962cb72fe2dce35ca9d678317d5b9d363ddbafeb1188eb052d31414840d5c7e6c92b0e6ec4edbfecadaff64c9d499674d50c85ab69c692645f80d03a572e93cb3dbf793ec381cd00ddeb4c00b3cad06de3db0b848a93931080b641802a456c8f91ea8e8090ad4c7b00726393b2988565fb2a42d10687ba5f149b5af4227f1031822b409e5f3ef9d156e131a55a0f94a9fb541fd28d8ba424ae5596c8415abe5e54ff3e", 0xf9}, {&(0x7f0000000c80)="fdfd405fc626793e2e0595", 0xb}, {&(0x7f0000000cc0)="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", 0x1000}, {&(0x7f0000001cc0)="66741165296d76200b7955d2a5ddba2b4843096bcf2c3d2afa3c552d0ae012149861eaaa23449e31b54ed5e233b62a53368b6eb6a5909adbee2c2d5e1995bef6202bbcc947b1b456262cb55c9a5bfdfecfb1dcfea233141947856f47293d415b50fb0bfd47f6207ab86218628f30601ba4fa1c56d8816de1ce53cea8d61672f10de8936072aafe68032a0b2831e9d2e8bc30a8676df6b08beec117ced993cb1e5697720ffb539f9ed3b861ffeae44596ac391764e4", 0xb5}], 0x5, &(0x7f0000001e00)={0x110, 0x100, 0x1800000, "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"}, 0x110, 0x20000080}, {&(0x7f0000001f40)={0x27, 0x1, 0x0, 0x5, 0x34, 0x81, "68ef8479af6f946dc4b0419e1f95905e2a8b6b56a57a87e0e309525953da000216f0e6124a77c9e21046be837e8af2480cb9025632619ee171ace6d10dbbd3", 0x3a}, 0x60, &(0x7f0000003240)=[{&(0x7f0000001fc0)="6bfd8689a21d46d5e9c7ead23c3d11833e0a3c67b092c630bf9197af45bb259a12d79549eb99a1168ca04e8172d51fdefef8247ab1e5ef6f86303cb7f8623e68e7b60ffc4667ed8cd706101e12dc29f411f85ae3305bf272233fad2878d9fcf7095b958b2d7bb205c62a47bf140048a74f555ab423706d0ccbf466c6d65b6cf5409d0bc6fe77657408cb04f2666232a43d05bea0f59fd95eae3fd089140787755fef5ec5d0570b656aa93fe63f4666eebea5c021b82e556174", 0xb9}, {&(0x7f0000002080)="36a4597350dfb948ae6113ff619475020f32417c12418903db270a64a2cf3a9f0dc2f463b85664627c8bda6bef758539b36216676956a91a8a9553f1c3067c498424c7fff0ebb59ec3360eaa4d9fbd0a5b3ec888cde5c25f164f3157c3d9cfe8478ed8df211a5b43957420d09b65137f3d9cc34840c597ff744307193cbfe248dec8e1ce016de5622e43d7180a4defaffc233b136dc7f6dc186c60f19f89488d206ddc16d3e8101b3417075e940069b855973cac23d6e57ac6cef6ec2bd925fdd379a96e27eb4c145c4eec327957b09e0a02ecf5fa5bd25d1b2963c162e33fae660c9e48cb6a0bc65bdc546266461dce97dfe384f2555de457aa616b667809e907bbdf5fae18ca32be131e4c2607559506a675b054da9cd65d275fe0bc5ddb5d7d5156e4ac81d60c393eb9f35caa7660582f523aeb67b5ca60fa6222392bb6649c771693f7a13cefb3bb617fd7af8b94b4355dd8e0a5cef85b2c259324fc0e52781fee0a27ed7b53bd40da9cad685356c92b982b3875f55c46ac6506e2e5dcdd614de381ccbf50894880fd0a6f6e21802a5075c7a00e29b8255ed091fa7be1ab70d1dca711f45199f95e414ab8895b84cb31f01b211050c0adfa47c6f02cb0ae747a324f84b91fd01368e4828d795a98d3f258a8664b65fefa4bbe7363b50fa801496bd3ac0a5718c408b63bc77202518a9001af41264d3b224d4f78a1146e96a793d6ece088e08a6009b02795ae371de950622fb508cceda22c1fea418dcd2cf1739cb54e60a19b4dc39c68acc05041bfb0f693e96a22cbac139c68332d338b68dfa5b1294a2d85216b5fcccb7911f6aa0265d538b7c3f51e091dd5132a91c2390ea9aeb899ee7c5a6e2b87279aff1d84b99c004bb0f0567ac8a57d6ce8076019bd8e50829dd871e72017557b681e903f78b54cd876d9da1f9c72c010ebb8a6a5f14f65b256acedee33081d30b8853dea385aaa8dd35367e82bb504238771a312a41112357c54e535cdcae22c03abed4b37c373141bb993131a8120426fc23960b4c159164bae9341d164c8c152650ccc3c5cd99ba3e6708425f956c4100022bf67a7d5985241815229ace3780bcdc32ee440fac3c502a75956f6db01bbab0a9793bf8a1a011c283c8f5e9841f12cd82fde68971020bdbcc4b184fe4beb6fb64e5df9c2fef4317ea8007503ae51fccb6a4c649707872e853083d7c644d46219b18a6213ed03ea82083c5544dc69c09868aebffd8854704ba4b94fe8e403f77c6fdb9d488222bd2a9533bc0127e34860906cf77ab83767386b4a43508132ccba07550bacee14668d96801b49709c806ddb02ca300b804e081913c62d1a3f0afd5cd8438197092611a8c3c7636c76de3aceabcf4a882ad99a919bd4adc709e10d3b2eb9903265a401141124f18f63f0ec89d67c62683f03d3f212625e43a2fed5dda9e36dceed3ce0cec56fb1df2094cb54af82c8e6e913ef7c9af09c1028b9413e6133c4b3e29616103dd883555c537ffdef3b25d67f001674fa02c14e509a2d219bb214a1683882c47bec4c714d3cf947500d3ae84b3054ccf87817171de7a35e4139451fe8128e8ee1aa6d747cf24c6a14b9181bb9f18cae282696d2aa95b10b05640d5e29efbd0f4122fba83444b62d656f87b3a5ee693d319bef2f5b6eb140351e21c4e6bd89a3cb170ec9922877bd6c2b4464b10a8496b3562f74015eb97c85b082caf9fda977449aeec71a5c8fb6f9d98e32885fa0da4d40334b74d7f8f85dfb52e7609cc1baa9f04f16e6992085f07b92070c3fc49d87d135dd480995ded93b2eb8152cf206fa309316c9dfe80e375371412154240b84ca933951c3a76f65c1b8453acf48bd477c1ca0bc15047902d448df6d76aa31925e1af21895b433be495271841342e8d9c3c314b35c666a7e744eb788d9bda8bed1b15c7170fc60ee25a68c29cd837e78dbf122e4e116889e3bfc0a21906be484bdac29208689df299ed41938e22e1c0dc16787fe82c58f749c752e1be6b46f933f6de618eb931326276d7be523966ab3344a412b26d9fda5cc25a9f26bee0c7b915ce32cacd9021f8018474e3412c0ecf83398349ac7683c8339d73a45a263c62c7ff1be97cc6a54415cb1f0b2f4d4964e681694d46764f0d8b4894f99080bfdfa7181e2a1a176919d69a76d99d544b9d041d15eb6e597a90946af071d4506cd284bd221c63cc151b9eb7a6733fce8d3e7370a188c92523fb04ae31ed461e391f5442581c95033339207ad846e8bbb5683ee7ee2051f8baf20b191755705544a37076613893a0f4eec433bf468a7831870b1d2f13dc5abe3b70b8f9f184a1d6f15ec19dc261f77bb62efdfa138a0a9bd0812097d9f84781b4f74531a4f56291ece0fb8222ca46042893ede679eaa305ce0b0bb231232e321600fb9ac39ef8ee3ca4b6829cf851a36eaec0dbb81facfb7e806d8d57816edbc379bd239dbe23ae682cadd2de6a5cccc4ae163c6f754e385c2d5b33675c431dadcf4019f5af0266f867ec48545159d82119c9a47d83cd4220cc304a95a5e0ea1d5021bb1f130899be844432f18336a482bd340adb0958aa0bbf0652fb07d359be0ec73da070d49280632abe11084f04e9197aa7fdf8e0ad4e00b2abfa24f41aec59a13ec480c128d8b61378877e3f9c6ded9c7be675e0085de4ed045fb977263bf2d649019742c4daba9029598ad2b6d9bfc455fe8d6919a8bb6a82fe09f224c04425c554b693208d7fb2b9f31d342c16dc1f8675c372fece2e3c315889622d59041c6b7244769020d3d222c20732109c7ed39872fb8686ad4ed30493f57235633f50e9d26667f8d6411265f5f57408c9051d4b467f7effc4e0ac860f2761a694278fd497b67e823f2a9ee9fc989ea594858d92435c4a35abac7aaea5e43ba6aa7ba8f0635e4b8667eeff0b1835c7e8eba1d514fc4b21c81ce8179ddf7806fee81020d854f135bb720acaffcfb1bd277f791dd26cfdba498911dc780497574c8021be64388eb8c044562eecc6119e0df186c07adc28dc5e2cf5cbfed6d0f8c020d8ee0e5046e2b28d0b06f9782bde82c4e3995988d01471384b5c28f28eaeddbb77e1b1ac0cb6786deb138717f14d2b554b1c6cbe106bfb6f655dd30bebc826373fe37506cb18267f449f64d4f98e40f18cb352f5ea75fd9b3df2e60f1cb56d914578c52d14c277d56edc95769b71386461296463ed02387a06d8ec5e3d7729000e46c230b9116be0c062cf50453b8a3a820df9bf4abc3c8d4aecd00d2acaa4a6902041313c4a86ea622f0796f797aa456b5761101059ba06c57c568c77118b62a8d572c32ff999f4bacae5f83c34db9cfe4c905d933981e8dd4e324c02cf6ae6bf9303716f54b2a1755a20d95e6f786659d62be805c0d98c84a0c482a6fbab6e1341ef9de4b29ae27128cd720d857b8d64d3b907a8e0fe61935e02014b758c819c2139ca5d7294e462f97d31419397f7262fefaa9cb9f48910971dac1c1c3984f679e0fd7f3934a172edd5513b783613c3bbd9fae6d3660b6c48ff1e5c2fca43c7d5c4ea48af40b83b675c70e1c39f1d65ab6742862e6b334fe1daaf68b0317c8a268e1af70d8fa82cb0cc0992599df51f94bc85b3b7ef9a1cf1cb58b262848e46ed704e35dadd006f7daed73f4b57137a28933cc7b2f7c5cd76b30d193cfad9964529c778092ffb193b624c008fda808fe42bf2322fbe7a9140ca1d69d2d8f31cc2e446cc2568bc87b73acadab863e06451e66fcba5006f2c140015050509f41f5a498a338c28c88b9fb90a5a9fd75d43284e2abfacdf72fa1f083588fc6d9bae4d28ba4d6462f93c832db3be62e505af6e9e278496fbb6c0db0e14888e23b9a59a686e635d0e5aa7fd5d2f3a2a1dc055615609c9dd662a7d71c4b65a0ba90ef1c20c10dda960611265b11afceee4addd115e94fec9e79c045469eb2fbf7f170f174764090e9c5646c709cbfc94058c88f6e49e86e27cf5060fbcb7d1c890dde8849b879dda37242971d6b4e703540141a9e35ac423661b03557ccb9c9cdcac9c4f55a7ff3f9866a262ed5e7e41916bf2faa906d9a08326d405999fc3299fd8d74214d503ae007eed60910f48e41d5af116822ef2f8b2b3a967b465957f6ef400b59312aa429f629e23bb07acaf4a754b706a59d3fd82fe44d21c301bd5f28022b5fb7e1459919a4de007347a54996be83e9acbe3cf5d40376ecf30831959a498a2d00d8c47487100f1a46c8400f47d9fd1726e3f4ce992fb7c80042ae5883112350f3acc64bfd7534ae3c24bd5890de2bad9b501cc0af3bf14670c90797070df16ebac0793be5a958195ab7eb7a6a536eec1d41e0d87bced647325e826190bf679e453c7cb93ffd2eb60f83007dc6489b27f825af3e5937d189022e4a1472bd706843c0a14db91725fc66e8f3bba3257f391dbd66a62d8587d12560ebfbe2b92711590145958bfd7900f2bf9512eaf6d83c7d89ce3382d70b8c95371dd7264486154b809d0091221483ef3a0fc92d91c93e25ad5a2185ce95130c434a778e0ba6547d26303f8ac29a71e1cbfe66672645ea83d9dc2d432eb080d71175357a62ecc8566e15c8bd4f7723999e8e709ce068f02aba28cb664850106b9619df503d7d95bb5fa68057522b476da940242cb69505fbee79be7b9e65b706cceb961374b1b65171964b54776dcc8257f758f1fef6d4e7043034a7f2593a62e29a2615c3f9f5d25312c683fba4a93bd4ff5e67e6d5c83be212df6016197a1baf3d916de2695c35d2bcb54f7f92e339d01c95f244d25ab82f5f1a0eff5dc4ae61e0e42c949af67aada62b0b9af62490efa143c4712771fac82815e6ecf9457d0e48a3f1734090b55a2c41761af477da066d5dec40e3bcc28eb6feb0c67ae03db907da92f28624be18a7e08babfd6afaf15c6037beb637c1182e62acca1b336d1464fcf3dc48923abdb9e31c1a38c17565534be58bca0fb785f9400253cbbd7cf1947db1a7399a1bcee31ff44984008a358bc03307432333fa38d564a473ee482b09682758154ce641889362599fd9ffac158155975e5e758e676a4fcb6461d5b3ec92a27b2bf7acac78b744b60da002a3f1e10012db20d9c622abf63ac3a5ebea2d836f8a37c974012e105494c4569ed808ce70989005ac51926bf140c603ac406724a3e4b38d1a326a44c36719b77b9adc4b389b81b8385a8621fae2e12883135131032c106cad7681671314a208c87e8b0fec8c9b38b66598857848a4f6a5251bdf1b5da9267d63db7016d6c3e0c93074aaff122ba4e124bfd566137c23cae6ed3f195fcf103907adba6026cb0df303274ff3cc18c51c09f13cbb27a6cdf8923d798f6ca1169054868b6317d7bbf78bbac20f7be55f4775f069ed895c9043d5ad19ccda5bc0496339c297ff1655ba4792718e6c429825c36eccc113da76eb74e290e3425fb4cc8a5624bac6eefdff632489720a6b56b1d477de0095c679371b82421e7da8967f7f4779fd2182314e2b0e5939058f32b8eebfa9afba4ccb23896f1b43214ee177439ce7e35f0d485aa399582299b89b914a6611371ca17b9a16c1f20f3190530b4a21091c9f8b1dfc8372b818d9f44c4fc055e27e2c8ebeb80610f8f256e9d00a731be8050b2bddc7c2ba0e24eeb76256dd7dea70739a7242aa15a13f9a09a5528850ca6f5c370d126b29b2b040d0c9d8611c94a6596b491b3ca718c3335dce1f484a6756af9e81d465f029ba732864a447533652ddf81474ff664db4969fa478ef567b15ebf45682a035", 0x1000}, {&(0x7f0000003080)="121cd877c6e68db333846a1f44864dd7ff7c56dfa78ae6f9d44fdc3ec0c71cae52163ac6cb597886836bef93e1d530aca4862595f46b27849551aec2dcb64962a0dc91b754ac1e710fcb5c589436b14e527673408122034f944b78380ac5b3a27fc370deaeebb247c0e3fc47363bd34e9165470901abc845bda31f8cf7c105ea5169", 0x82}, {&(0x7f0000003140)="1744e04476082906e2424fa3694e7dd1aa7642832d97c0d48090825b96229dde0c29cb0ed71e2ee65df2d87bd194c0224051892b160c1ef54d3cc1524200d8a94aac5185bb20649c2ddec1ad7d4059c92fa8486234c7a74b93a45f6c1333b8cec2affaa643a6ef450b876499a6c780b7690d15bdc145e9a96560e03b80c837c4bc8f920ebf3c6fe04f44a8924b238632270c59c02688916f3852659c1b85471c62b18dc7cde21ab84f33bec4e26bc0522e704f417bf7a955f050160cecfc15ffe1f58315d9265cdca890a422ea40cb7aecab34c6c912efc922a2f4e7773ae20c4335dec680c05ac9ee0712564c4ec60268b2a045bf", 0xf5}], 0x4, 0x0, 0x0, 0x800}, {&(0x7f0000003280)={0x27, 0x1, 0x2, 0x4, 0x0, 0xff, "5b580e278065c20ea6b706dc18a2df64d2d9be84c26c3614697bb78709f7ab730d1cfad2595df305c62ccd10057ecc145d8c21e2c6e9386e813e921cb406d3", 0x1b}, 0x60, &(0x7f0000003700)=[{&(0x7f0000003300)="3de98e3076864fa0d4cddad86d0560fd6afa3ec6ef84456a27dca787ff6c5a8ae9ff6a868d0919023319c79f212a6621919014726aac401ad88178a2dc622fa9326caf34bc63cfae73114f0f9b33d24372c25c226829bef7a40c6964b57a5df70a87efba84db529114cdeada977a5c41b42aa2c1fb6107b108a0deb931e8577516f9a1703d57e16cf33c0a2da2be8022e59c592991131a207bee360b345328f6", 0xa0}, {&(0x7f00000033c0)="c5cad92e2a0f86d6e06db69b581879df8a13883d0dc56447916eeb364d358d3949f59bda302bd0fa0e87dfc1cb8fba21a2d4b087aa360a2d1a10b0b1f35a588810ba171ea59b9f1a962452248f15f0d0362e8b823826a62eaf76ab44745f03a93d5c7a0f40b28adf659eda0e5830bf44245213655bcaa0dcb2f69becbeef4275105ab0a685bcb008be941e62a7c6aa51ac8766b264af849e82c085c79400523d92b2c47670c321e3ac6a83adc34e92d8c3687432925e6db792b58a79decbd65c03e9e8e12705b9c92baa9e24c358eac27083bc9f0f20a6dba917065aac855cbdede582932ebe61600542", 0xea}, {&(0x7f00000034c0)="c77c96bcf68474441d8103d810bd77d056a3603c9552654991ca2fb102dea919461761d7c1dfd80f20939cb007c99343e8bd9cc9cade032ab9fa2b11a45db459ef2974b183d8a81d6609967acfe2a8b0d3a1106ef19bb3f05cd74fed6131815a3999fdcb4a79ff20e62a5d0e55c6213bcec371a21f90327571edb8c0518d2f835c318505956aa190a57599861ca4b7", 0x8f}, {&(0x7f0000003580)="2417fe119828c801b4452dad22f5b59b", 0x10}, {&(0x7f00000035c0)="5583ffe3afb6cfea622f672693bfaf38a848794de7f320c052a17c9bd3603ad04700bdccfb28fde64223eaac", 0x2c}, {&(0x7f0000003600)="4ab715065f394525981687e3d9099d4c872e530804ad41c89705290ec2c27050799cbed329e745fcd37e28eb3c99ce289a269d6caf37043d67716c8afb77b05220c633e7566c909e0be301e993b2c5", 0x4f}, {&(0x7f0000003680)="4a0955fa2fe52b5fd6b3a036d1e6b21470ecdd0a6d332a630a476e8b7e972bd1900bca98b35cfafcd3ca53919ab20965449c5a7137393950048d4c2dcba2810bbb2edf92e38440892782b0235fc7a478a30fa7bc", 0x54}], 0x7, &(0x7f0000003780)={0x70, 0x0, 0x3, "9ef7dab87f27ab88db6411957b7ba1709acd609f842065de7046e01cb3f8c886bbcf32f51bc5f6dea07d4d3eab6f9a4afb1e9efe46da220ef14557f7c9ee3abbe16f207b976acc05c700804510bcb4e087b348ac60c6d7f59b54aaf101"}, 0x70, 0x10090}, {&(0x7f0000003800)={0x27, 0x1, 0x0, 0x1, 0x7f, 0x1, "12283e7a2b80ed1196608d92e36fc01534ba1cd43a19c7525991550eff452985c2ccc0efb6afb1467b4fc31e25d98450222e9e63a755a252239092b8b3853a", 0x4}, 0x60, &(0x7f0000003a40)=[{&(0x7f0000003880)="2b9df61f518c9a47e94e91367da9621d5d4947f6b0215a31ad6960f4e7554df90f44e662e9a36e9a12fa21a67c88c3a3436d1294583406f6507818642e8857f105ca238460e2ca8e8647fe53498d00d6f61954020e8e44e8f18aa4947b7618a682e27cf67739d9174b09f6e999", 0x6d}, {&(0x7f0000003900)="fc0d9ba0434abf08c999e97e6d31525cd83ce8f8fb882332064aa62656702d28e1327c6b8e1b9665ce08ff26fbd8dbe15a8118e9e3798a12dbd2464d802d98bf6fdc55381661d382", 0x48}, {&(0x7f0000003980)="a0ffa64e564be82a582318adfb9eb4fcc8edcf625bb68fcab2e4ffe196df2385d0dd59b8cb9a33975cb1689bd55d3c3dde054f80fc05e7bddead5ee5f10fb321f160254c78d8b5870362714c297354138ab72caf86726804688bdc8812f73c6e586a64ffcfadfc552af79ab40df776ceb43ef1aa4829f47045399d43a56bf8ad35176965ce107698769ea0a29275e8a3e9f43a52f0a562c420572a355c2938506498e6e7710d2f", 0xa7}], 0x3, 0x0, 0x0, 0x4000000}, {&(0x7f0000003a80)={0x27, 0x1, 0x2, 0x3, 0x5e, 0x0, "4ec4461d640b0bdcffe871d3609ab9ae82eb17c123d0ccac02985adbd5fcb218c7d186e2ca0bd0fc2077f78a60c7c9be4b6c90489ecc96054afe64295bb9cb", 0x3}, 0x60, &(0x7f0000003e00)=[{&(0x7f0000003b00)="2f202498f20c5b69dc50a0170fbc7c67bf4d39aad397f48635e3bdfff5b6d7f31b31298eeaef55396b9314088e67dbceb78b9d17fa5f076a4ef2cf7c14e2de3622158ab0c655f441252017b9426ae129199d45f95c4d1103c1b1fcb90ecef326daedc35aa4c3a62815308db5c96e0279c068673ba74cc09aff59a7fc1e8196b01d862e45ce0bd90263e944a77e8d9c8116acf2721faaba6fce0efa0345bb552603c661cd88da1487f4059da464ef6f6a0da98d94", 0xb4}, {&(0x7f0000003bc0)="b92bf8504c540c655b2cc1c5744fe56eb2f2ce755611d5ff8449539eee2001add535a5c2fac6e60105a7e91fbdee3dbc5b4dfdfa718eb37816ee31637712d3b53406fb2ae7c8a4a1ea42aee864826435e56c93d4cb9e07d6aeafb844579f3db381c04d7ec9f94238e7f6dbe49e78dc971a810ebf9e5a76cfc0d695bc3b69bc36a2b9982bd4786bbd13e5195f1f8fbf06a769f44025c8fc0c", 0x98}, {&(0x7f0000003c80)="c3864f7b52bd2ef483736fd235930e197edcd87fd2e1e11b6ac75441664fd7438899b8e101842d65b189bab12be1261f4e584a5a6eb2fb24a520d4", 0x3b}, {&(0x7f0000003cc0)="138fd258b9221f64ba9099cb19e792040df234046a5b1912d9330ec9b04210801d9e7b6fc4fea9c9c6e6b0e5cd595fb5a3aaed32fff4a6cdd0955e1e5dcba4dbfacc6357e9378958a72d2165fc74991fdc7488fa185952116e1b8c3407f639a60c43c49171814a6dabf752a6fb95d67e35e91a61ee258125c0af0dc93a90772ea9bfad55bbd1297b02d19fe0a79ef047820f52fd052128ca43", 0x99}, {&(0x7f0000003d80)="75fbda93c3cbd796b640ad1dfd4c19909b7aedc74a375d85fab429c6ea5865c2d9c26a213c40d22a6cf6be6929d8ba0a137eb13c577ed3b593aae52e0ecf0b932fec39f5e148c45173cd", 0x4a}], 0x5, &(0x7f0000003e80)={0x88, 0x104, 0xfff, "890d1a6c17426d3ff1957fe36dc33649b851c4bca4caa1ba02b30a2bae9d3f99adad634485d14adb36fb11aca152eb90527b5edbc4d5ed1c97a468eb6de1f820326b27bff9539b7953d0d2201e0be6947fc08fa52777917ca0f37cc26129123163c33aed42ebd49ff298f5afcccee6a7a4d2"}, 0x88, 0x4}], 0x6, 0x4040084) r11 = syz_open_dev$vcsa(&(0x7f00000040c0)='/dev/vcsa#\x00', 0x0, 0x6) ioctl$VIDIOC_G_ENC_INDEX(r11, 0x8818564c, &(0x7f0000004100)) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f0000004940)={0x9, 0x5, 0x91, 0x0, 0x8, 0xcd0, 0xb34e4f1}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000004980)='/dev/snapshot\x00', 0x181300, 0x0) r12 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000049c0)='/selinux/user\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r12, 0xc0406619, &(0x7f0000004a00)={{0x2, 0x0, @identifier="7ab10133f05424abdd552b7fb2f93f6d"}}) poll(&(0x7f0000004a40)=[{r2, 0x2a0}], 0x1, 0x9) [ 289.860256] device veth0_vlan entered promiscuous mode [ 289.874246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.885849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.899651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.928235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.943925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.959566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.971823] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 289.979395] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.997230] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 290.011471] device veth1_vlan entered promiscuous mode [ 290.019181] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 290.070500] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 290.085370] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 290.108072] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.123225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.134898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.153253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:40:28 executing program 0: openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)=0xfffffffffffffffd) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0x8f, 0x3, 0x2, "2b496bdd25254fc7ffad231a16cd51c3", "fc39e6db6a1d0dc54174fb471ee046f26d9db83d1a93c6c513109d95dad5a9dfcfdd7abddea9576c7e7a6026b81ddefc9cde4cf80230af704799da941c116f8a9ad70e00affc97fca85c9d7ddb28e5d42f15d8f0c315374275c237ef59869a2c6a05f0a915d0e6a5cff750bcc62723066bef03e8684b42e23a27"}, 0x8f, 0x3) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 290.162456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.187128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:40:28 executing program 1: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='statfs_percent=0x00\x000000000000000,fsname=/dev/radio#\x00,\x00']) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x110, r3, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)="0b6c42a5e0d2e20fc2e0d0fb94774d944e95780c76c5a549e67d071f99555892efa518975121b8767c8c5f6b422851a1f52df9103b3482478b5dc2a71375e50de473c6126b32ab9882825f58aa6929fed1ba28a7f3735affcb7c7948336a063b6638f6beb4b36646edf2e99ed1fcfb85c81eebf3576fe956f2f1eaa39026bcb404321052df5b3fdd9d9e436d885d1da1f3021ea7c07f5e65bf5e4d3f8f50ed8d448560b5706a2091af0191b415e10dcd4c9e7e75bffbb6e11274f9d13640abbeed0dbbf19dc65107866a133198632cc816c14bf2a881dcad33c2e5796f05edab37703e0d221d48be0505e207ffe3ece76d56c9", 0xf3) [ 290.240647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.271755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.292584] gfs2: not a GFS2 filesystem [ 290.312679] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 290.333005] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.364302] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 290.412436] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.432442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.495983] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 290.522878] gfs2: not a GFS2 filesystem 01:40:29 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xec) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) sched_yield() syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x15000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x156, &(0x7f00000000c0)={@local, @random="e998313e568e", @void, {@ipv6={0x86dd, @generic={0x4, 0x6, "3e9ba6", 0x120, 0x2b, 0x1f, @mcast2, @mcast1, {[@routing={0x87, 0x10, 0x2, 0xff, 0x0, [@loopback, @empty, @mcast2, @local, @mcast1, @ipv4={[], [], @rand_addr=0x80000001}, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @routing={0x0, 0x10, 0x0, 0x6, 0x0, [@dev={0xfe, 0x80, [], 0x19}, @mcast1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}, @empty, @local, @remote, @loopback]}], "18d543dd91d758ec82a00de6f1e51be7"}}}}}, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000040)={0x4, 0x18000}) [ 290.555718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.567134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.602705] device veth0_macvtap entered promiscuous mode [ 290.623020] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 290.650080] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 01:40:29 executing program 1: pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x2) getsockname$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000080)=0x10) r1 = socket(0x2, 0x5, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r1) ioctl$NBD_SET_SOCK(r2, 0xab00, r1) close(r2) [ 290.686692] device veth1_macvtap entered promiscuous mode [ 290.725781] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 290.762272] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 290.780019] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.798527] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 290.813696] hrtimer: interrupt took 45690 ns 01:40:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x40000000909, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000001c0)=""/86) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) lseek(0xffffffffffffffff, 0xaed2, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, 0x2b) socket$kcm(0x10, 0x1, 0x10) [ 290.837238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.866400] block nbd0: shutting down sockets [ 290.881772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.902808] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 290.911360] block nbd0: Device being setup by another task [ 290.933651] device veth0_macvtap entered promiscuous mode [ 290.949896] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 290.953614] usb usb7: usbfs: process 8525 (syz-executor.0) did not claim interface 0 before use [ 290.958231] block nbd0: shutting down sockets [ 290.987389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 291.008810] device veth1_macvtap entered promiscuous mode [ 291.028718] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 01:40:29 executing program 1: syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000000c0)={0x11, 0xfffffffffffffee0, 0xfa00, {0x0}}, 0x5dc) setsockopt$packet_int(r2, 0x107, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x40000000015, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r4, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r4, 0x1) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, 0x0, 0x2a}, 0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f0000000b80)=ANY=[]}, 0x78) r5 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r5, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000007c0)=0xfffffffffffffe0f, 0x80800) open(0x0, 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) dup3(r6, r7, 0x0) dup2(r3, r8) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) [ 291.060310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.099400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.144581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.179774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.206618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.213946] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 291.229340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.298985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.343802] usb usb7: usbfs: process 8525 (syz-executor.0) did not claim interface 0 before use [ 291.352257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.381855] audit: type=1400 audit(1583890829.989:42): avc: denied { accept } for pid=8531 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 291.400398] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 291.440435] batman_adv: batadv0: Interface activated: batadv_slave_0 01:40:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x40000000909, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000001c0)=""/86) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) lseek(0xffffffffffffffff, 0xaed2, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, 0x2b) socket$kcm(0x10, 0x1, 0x10) [ 291.487678] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 291.507744] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.522301] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 291.565638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.584110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.632525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.659180] usb usb7: usbfs: process 8547 (syz-executor.0) did not claim interface 0 before use [ 291.692663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:40:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r2, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) dup(r2) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x1080, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x6, "3237fb"}}}}}, 0xfdef) [ 291.743174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.753027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.810803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.830654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.852103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.890569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.929689] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 291.947276] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.979178] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.992813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 292.049010] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 292.096401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.137029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.163172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.205547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.225277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.237639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.248138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.259484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.269217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.279299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.290010] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 292.297724] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.486508] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.495241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.505367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.515565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.525268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.535684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.544996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.554773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.563968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.574115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.583421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.593183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.604368] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 292.611276] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.620725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 292.636151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:40:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x40000000909, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000001c0)=""/86) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) lseek(0xffffffffffffffff, 0xaed2, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, 0x2b) socket$kcm(0x10, 0x1, 0x10) 01:40:31 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) dup(r1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r4, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r5, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) openat$vhci(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhci\x00', 0x200400) r6 = syz_init_net_socket$ax25(0x3, 0x3, 0xc3) r7 = fcntl$dupfd(r6, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r9, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) dup3(r8, r9, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r11, 0xae60) syz_kvm_setup_cpu$x86(r11, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r11, 0x4040ae77, &(0x7f0000000000)) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) r13 = dup3(r10, r11, 0x0) dup2(r13, r12) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r15, 0xae60) syz_kvm_setup_cpu$x86(r15, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r15, 0x4040ae77, &(0x7f0000000000)) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x0) r17 = dup3(r14, r15, 0x0) dup2(r17, r16) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r19, 0xae60) syz_kvm_setup_cpu$x86(r19, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r19, 0x4040ae77, &(0x7f0000000000)) r20 = ioctl$KVM_CREATE_VCPU(r19, 0xae41, 0x0) r21 = dup3(r18, r19, 0x0) dup2(r21, r20) ioctl$VIDIOC_TRY_EXT_CTRLS(r21, 0xc0205649, &(0x7f0000000300)={0x9e0000, 0xfe9, 0x3cb, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x9c0907, 0x8, [], @string=&(0x7f0000000280)=0x7}}) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) r23 = fcntl$dupfd(r22, 0x0, r22) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r24, 0xae60) syz_kvm_setup_cpu$x86(r24, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x60, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r24, 0x4040ae77, &(0x7f0000000000)) r25 = ioctl$KVM_CREATE_VCPU(r24, 0xae41, 0x0) r26 = dup3(r1, r24, 0x0) dup2(r26, r25) setsockopt$packet_int(r26, 0x107, 0x14, 0x0, 0x0) capget(&(0x7f0000000000), 0x0) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r27 = getpid() sched_setscheduler(r27, 0x0, &(0x7f0000000380)) waitid(0x2, 0x0, &(0x7f00000003c0), 0x1000000, &(0x7f0000000480)) syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) r28 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r28, &(0x7f0000000540)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r28, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r28, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r29 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r30 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r31 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r31, 0x28, &(0x7f0000000240)}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={0x0}, 0x10) pwritev(r30, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r29, 0x4c00, r30) r32 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)=',vboxnet1wlan1&wlan0(wlan0\x1b[\x00'}, 0x10) sendfile(r28, r32, 0x0, 0x1e) [ 293.221406] usb usb7: usbfs: process 8628 (syz-executor.0) did not claim interface 0 before use 01:40:31 executing program 5: pipe(0x0) r0 = getpid() socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000000206010300000000000000000000000005000400000000000900020073797a310000000005000100060000000c9d07800800cd400000000312000300686173683a4e65742c1b687777000000"], 0x50}}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x2000, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r2, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r3, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f00000000c0)={{r3}, 0x0, 0x8, 0x9}) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) 01:40:31 executing program 1: ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) read$fb(r0, 0x0, 0x0) read$fb(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x6) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={r5, 0x3f}, &(0x7f0000000140)=0x8) 01:40:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyprintk\x00', 0x2701c0, 0x0) getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000280)={0xac, &(0x7f00000001c0)="e769b9aa050cffd2e2a8f675101785b9a9e7bbe4fdf9e8b843663bb0d209ee5fbccd1710a5ebf9e87cba7349b0de5c954749292381c8a08c4ed79ae8378c92a048dda5ed7d89240891b3b36933bda06d7bdbc992cfa3dc1c8e074d60df05d864b761dba92329cd5f19be0fad95a841bdd22d6c74b33d0c65e1ef241e92f773779266121faf51a93ba57298965817837ed281a2249ece366854626d62914706af38b33959ddc38a101b01717e"}) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f00000000c0)={0x1}) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) pipe(0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000100)) r5 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x4ffe2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$nl_route(r0, &(0x7f0000002240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="b80000001800100029bd7000fbdbdf251c10207afc04fd010004000008000400", @ANYRES32, @ANYBLOB="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", @ANYBLOB="8400130000000000000000000000000000000f0000000f000000010000000b009a698e1a00000000000000000000040000000e00000f0f00000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000c00"/123], 0x4}}, 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r6, 0x4004551e, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, 0x0, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 293.385754] audit: type=1400 audit(1583890831.989:43): avc: denied { create } for pid=8642 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 293.393069] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 01:40:32 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0x200}, 0x0, 0xac40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x5, 0x70, 0x0, 0x81, 0x7f, 0x3, 0x0, 0x0, 0x0, 0xe, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x94, 0x9, 0x7, 0x4, 0x4b4, 0x2, 0x2}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="02080000000000000000000000d1434900"], 0x0, 0x0, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x21) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r2}, 0xc) r3 = gettid() perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x800000020000061a, 0x8000083, 0x20000}, r3, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{0x0, 0x0, 0x1}], 0x100488, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r4 = socket$inet(0x10, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f0000000400)={0x1, {{0x2, 0x4e20, @loopback}}}, 0x88) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'broute\x00', 0x0, 0x3, 0x2a, [], 0x4, &(0x7f00000002c0)=[{}, {}, {}, {}], &(0x7f0000000300)=""/42}, &(0x7f00000003c0)=0x78) [ 293.493877] audit: type=1400 audit(1583890831.999:44): avc: denied { write } for pid=8642 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 01:40:32 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x894c, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x894c, 0x0) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r4, 0x894c, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r5, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x3) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r6, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r6, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:40:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x71, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={r4, 0x5}, &(0x7f00000000c0)=0x8) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000150001030000001a00056aa7af5128ce"], 0x1}, 0x1, 0x0, 0x0, 0x4040040}, 0x2000801d) 01:40:32 executing program 3: add_key(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) dup(0xffffffffffffffff) r0 = dup(0xffffffffffffffff) write$input_event(r0, &(0x7f0000000100)={{0x0, 0x7530}, 0x0, 0x101, 0x1000}, 0x18) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000140)=0xffff23e8, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom$inet6(r4, &(0x7f0000000180)=""/136, 0x88, 0x140, &(0x7f0000000240)={0xa, 0x4e23, 0x7f, @local, 0x20}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$bt_cmtp(0x1f, 0x3, 0x5) socket$isdn(0x22, 0x3, 0x24) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x100000f, 0x67caf2d556128375, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) syz_open_procfs(0x0, 0x0) 01:40:32 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x101002) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x40800, 0x0) read(r1, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x40800, 0x0) read(r2, 0x0, 0x0) dup3(r1, r2, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x2, 0xdc80, 0x8, 0x8, 0x11, "5307939c0256693e66bae2abf3741b0d0ae60b"}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x404000, 0x0) ioctl$EVIOCSFF(r5, 0x40304580, &(0x7f00000000c0)={0x53, 0x800, 0x1, {0xf001}, {0x1}, @cond=[{0x0, 0x2, 0x0, 0x7, 0x91, 0x1}, {0x5, 0xcf0e, 0xffff, 0xc053, 0x7, 0x4}]}) write$evdev(r0, &(0x7f00000001c0)=[{{0x77359400}, 0x1, 0x3a, 0x3ff}], 0x18) 01:40:32 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) dup(r1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r4, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r5, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) openat$vhci(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhci\x00', 0x200400) r6 = syz_init_net_socket$ax25(0x3, 0x3, 0xc3) r7 = fcntl$dupfd(r6, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r9, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) dup3(r8, r9, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r11, 0xae60) syz_kvm_setup_cpu$x86(r11, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r11, 0x4040ae77, &(0x7f0000000000)) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) r13 = dup3(r10, r11, 0x0) dup2(r13, r12) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r15, 0xae60) syz_kvm_setup_cpu$x86(r15, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r15, 0x4040ae77, &(0x7f0000000000)) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x0) r17 = dup3(r14, r15, 0x0) dup2(r17, r16) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r19, 0xae60) syz_kvm_setup_cpu$x86(r19, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r19, 0x4040ae77, &(0x7f0000000000)) r20 = ioctl$KVM_CREATE_VCPU(r19, 0xae41, 0x0) r21 = dup3(r18, r19, 0x0) dup2(r21, r20) ioctl$VIDIOC_TRY_EXT_CTRLS(r21, 0xc0205649, &(0x7f0000000300)={0x9e0000, 0xfe9, 0x3cb, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x9c0907, 0x8, [], @string=&(0x7f0000000280)=0x7}}) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) r23 = fcntl$dupfd(r22, 0x0, r22) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r24, 0xae60) syz_kvm_setup_cpu$x86(r24, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x60, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r24, 0x4040ae77, &(0x7f0000000000)) r25 = ioctl$KVM_CREATE_VCPU(r24, 0xae41, 0x0) r26 = dup3(r1, r24, 0x0) dup2(r26, r25) setsockopt$packet_int(r26, 0x107, 0x14, 0x0, 0x0) capget(&(0x7f0000000000), 0x0) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r27 = getpid() sched_setscheduler(r27, 0x0, &(0x7f0000000380)) waitid(0x2, 0x0, &(0x7f00000003c0), 0x1000000, &(0x7f0000000480)) syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) r28 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r28, &(0x7f0000000540)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r28, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r28, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r29 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r30 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r31 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r31, 0x28, &(0x7f0000000240)}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={0x0}, 0x10) pwritev(r30, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r29, 0x4c00, r30) r32 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)=',vboxnet1wlan1&wlan0(wlan0\x1b[\x00'}, 0x10) sendfile(r28, r32, 0x0, 0x1e) 01:40:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x210000, 0x0) r4 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, r5, 0x400, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}}, 0x880) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) shutdown(r6, 0x1) r7 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x2, 0x10000) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r8, 0x100, 0x70bd26, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x8, 0x80000001, @udp='udp:syz2\x00'}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x44020}, 0x20004805) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r5, 0x400, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x749ec59b62495c09}, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 01:40:32 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) prctl$PR_GET_SECUREBITS(0x1b) 01:40:32 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x1, 0x0) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000340), 0xffffffffffffffff) syz_open_dev$sg(0x0, 0x1000008002, 0x551601) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) ioctl$NBD_DO_IT(r1, 0xab03) 01:40:33 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000340)="977b41d1fffd532286ccad9cddbb21479e3386a7b04d69b2e5a675426bd50e60d72d7b66d1d81c6a39cefb01c326a1beedad2149696c8d2dda3008713a5055437572e4c97852bd5b89db8ad9d7e20a51f1dc450666d969c1673ceaa8bd5b52b7f5e936d87f5a55fed5720bb5a007f0fbb8b79ed1fe94958862d1fbfbafe8504490f053529e7a7c5f89f97a0d0cb13bdf7b98", 0x92, 0x9}], 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r0 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f00008fd000/0x2000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000680)=""/181) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x80000001, 0x3, &(0x7f0000000400)=[{&(0x7f0000000280)="e58fe8c3", 0x4, 0x4}, {&(0x7f00000002c0)="5e903bb2b1b9bfe3848c3fe7223c7f9d", 0x10, 0x100000000}, {&(0x7f0000000300)="f5834a6b11eae8478d8dbb72770d9ebc2ddaf91ddc", 0x15, 0x9}], 0xa048, &(0x7f0000000500)={[{@fat=@check_relaxed='check=relaxed'}, {@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@check_relaxed='check=relaxed'}, {@nodots='nodots'}, {@dots='dots'}], [{@smackfsroot={'smackfsroot', 0x3d, '##)loeth0md5sumtrusted,procbdev'}}, {@uid_lt={'uid<', r0}}, {@dont_appraise='dont_appraise'}, {@euid_eq={'euid', 0x3d, r1}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000740)={0x4, 0x0, [{0xb, 0x401, 0x3, 0xffffffff}, {0x80000001, 0x1, 0x8000, 0xe5c9, 0xfffffffb}, {0x80000000, 0xcdb, 0x6, 0x7, 0x7}, {0x80000007, 0x7fffffff, 0x6, 0x6}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r7 = creat(&(0x7f00000005c0)='./file0\x00', 0x12) accept4$bt_l2cap(r7, &(0x7f0000000600), &(0x7f0000000640)=0xe, 0x80000) r8 = socket(0x1a, 0x81000, 0x3) ioctl$IMGETVERSION(r8, 0x80044942, &(0x7f0000000040)) 01:40:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$AUDIT_SET_FEATURE(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x3fa, 0x200, 0x70bd2c, 0x25dfdbfe, {0x1, 0x0, 0x1}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x200040c0}, 0x4040000) getpid() umount2(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r4, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 01:40:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000540)=@abs, 0x6e) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x80, 0x0) bind$can_raw(r2, &(0x7f00000002c0), 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000000009500000000200000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x9) r4 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r4, r1, 0x0, 0x0, 0x0}, 0x30) wait4(r4, &(0x7f0000000000), 0x8, &(0x7f00000001c0)) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 01:40:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x26000000, 0x9, 0x3ff, 0x7fffffff, 0x200000}) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) [ 294.750440] audit: type=1400 audit(1583890833.349:45): avc: denied { prog_load } for pid=8711 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 01:40:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000fa0061100800000000003d000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2}, 0x48) 01:40:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="3e260f090f20e0350000d7a5f30f09020019e02626205bf30f098503f800443c0f20c0c00f0000000f22c0b949090000f3e1000fae44ee08", 0x38}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r3, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e20, @loopback}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r8, 0x4040ae77, &(0x7f0000000000)) ioctl$SNDRV_PCM_IOCTL_PREPARE(r6, 0x4140, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r10 = dup3(r7, r8, 0x0) dup2(r10, r9) ioctl$PPPIOCSFLAGS1(r10, 0x40047459, &(0x7f00000000c0)=0x2800) r11 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000000)) 01:40:33 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r3, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) sendmsg(r3, &(0x7f0000000340)={&(0x7f0000000000)=@hci={0x1f, 0x0, 0x3}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000200)="880b468ae277a22ef188dd5decbd208adc2874f117809989b48042d0635500c63a2c78580575530f2c0d2779facf71", 0x2f}, {&(0x7f0000000280)="49fb4910665da5baaad0975a1e3d0cf3dad6c52416e80b395e8ecec551eadc688a98779b0e1a7a04b6c72ef8de07ee4e58215fe5e4d749872bb2daa7240f35467df486c4df8dfe4cf860040843948902ae5dcdfe858f4e6bcc6fe4758071108d5e5205470fea914bd9ee4e8a8a2af681a2bb52b2394b528ac2aa6977bc991f67c11b1cf4c0b03019261c58bdd41e7559ff561321f267e85c4477168a4e53304106e36e", 0xa3}, {&(0x7f0000001140)="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", 0x1000}, {&(0x7f00000003c0)="43b0ae8f6a717a1b224f2a49fb0b67a8d09acf7b4dd1abedbe1427aceed7cad1476c52dfa36104f3be517495d702b54c8e4067c1073e4db1eb32119920ef49681d76dbd5449e2ee1", 0x48}, {&(0x7f0000000480)="8d063344de15281c016f833b9ebfe3cfb6ced62c91b1b0027cb3cbf32451b6fd99ec55cc0d2449036e1d51373208acc33f38e766aa3599c33b879089b8bec6e21389d813569fe7ab56502c71c1c0bc5244f702a858b5ec8fd9ba9d7ae30ad94ee9f736f70adeaef93a7f71ce7a716c378bb8f3fcebf2ef590a698447b07e2ee7a9a3272d26a91e1cf12deee9f5bebd0709afdaabdd596d78bf9692042544fecf8e59ab0e6acd4bd098938b51031be36ba5939de431b5", 0xb6}, {&(0x7f0000000540)="4d031b8aac16e07295f26dddad01eb8099ff84d5eb5dd8847240280d35e0880cb97980f6aeef447f82b7af3d358e1662e7079142e93ec25da9f75810c1dee6dd852f32ebf2a895f03e22c4e72f64789cc1810f81e9bd0e389f02e700f3ba9e851965120f3bdefb790f6e8ce249eb591919e87b103864fb9fef2b8a4fad04ee779b750932fefc019e6f13de76fd3ee009b309d7914d8556cab24927989bda22a72c703e0dadfd7e74d8ef26931b583f75b6df51ef48ebfc", 0xb7}, {&(0x7f0000000600)="b859401dc8bd0769aad61021a2fcfe27289e74aab95371c499782dfaecd903329209401044c480858ea7231ecf08334f89c4811b960403c1f8be895e12746e52ee71830973c3443ca423a8473c294981e361bb", 0x53}, {&(0x7f0000000680)="d78afc7c8efe18e757211d5a9cce5fdf77c0105538fb9e34acbc361f512f958b881fad0a3e9a4a60661eaa241c6107c7c8441624835817bc5fcb6471edcbe55ff44e6c7268d091a20ec86b0897def4e20d3b9d31d01407094407abb89ac236ec57c553d123638aea50d940d44e9bcbfc7b1edc3961adf9d2a1a578198f15c6f6b5e826f4650f96218db87bfbedd81324a8e1ea103d04135dfef6273dc1b7dc912a670ffdf17db44c4a0580d7441dd4f241aa04a3a64584e9702260dda3438ce60e3f9bb282d361dbe464d15d3737e541e3fa7c583f100d76b1168831f0eb6695f0f2464f647562c70adca73eb011f450a17ea40398d8", 0xf6}, {&(0x7f0000000780)="655dcd1f7c43f33512b6158fe0d3f51d456dd651150c947b1f3b7aab76a7bb0e8547c779b9c08dce61b5ce1340044d0e579a908dcaee2c1d8d45f2080d28a40c7488776fecfa9b531a483207effdaa5943fd1a23d683336310d91988494326957ba51909835e8de29211888fa9987a4a6c14e09822ceef66d7bb02c067e20ca10017756265fdb2040c60c678240aa2cafab539f776f34b25e7d4189dfa00d444529fab606575d5a6b763d4", 0xab}], 0x9}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000240)='bond_slave_0\x00', 0x10) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0xf, 0xc, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="00000000000059000200", @ANYRES32, @ANYBLOB="0000ffff00000000040000000a000100726f75746500000004000300"], 0x3}}, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x40800, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x40800, 0x0) read(r9, 0x0, 0x0) dup3(r8, r9, 0x0) ioctl$TIOCSPTLCK(r8, 0x40045431, &(0x7f0000000900)) sendfile(r2, r4, 0x0, 0x102000004) [ 294.875959] EXT4-fs (loop4): Unrecognized mount option "^›" or missing value [ 294.895330] EXT4-fs (loop4): failed to parse options in superblock: ^› [ 294.909606] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 294.943221] audit: type=1400 audit(1583890833.549:46): avc: denied { prog_run } for pid=8736 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 01:40:33 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) dup(r1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r4, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r5, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) openat$vhci(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhci\x00', 0x200400) r6 = syz_init_net_socket$ax25(0x3, 0x3, 0xc3) r7 = fcntl$dupfd(r6, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r9, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) dup3(r8, r9, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r11, 0xae60) syz_kvm_setup_cpu$x86(r11, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r11, 0x4040ae77, &(0x7f0000000000)) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) r13 = dup3(r10, r11, 0x0) dup2(r13, r12) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r15, 0xae60) syz_kvm_setup_cpu$x86(r15, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r15, 0x4040ae77, &(0x7f0000000000)) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x0) r17 = dup3(r14, r15, 0x0) dup2(r17, r16) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r19, 0xae60) syz_kvm_setup_cpu$x86(r19, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r19, 0x4040ae77, &(0x7f0000000000)) r20 = ioctl$KVM_CREATE_VCPU(r19, 0xae41, 0x0) r21 = dup3(r18, r19, 0x0) dup2(r21, r20) ioctl$VIDIOC_TRY_EXT_CTRLS(r21, 0xc0205649, &(0x7f0000000300)={0x9e0000, 0xfe9, 0x3cb, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x9c0907, 0x8, [], @string=&(0x7f0000000280)=0x7}}) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) r23 = fcntl$dupfd(r22, 0x0, r22) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r24, 0xae60) syz_kvm_setup_cpu$x86(r24, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x60, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r24, 0x4040ae77, &(0x7f0000000000)) r25 = ioctl$KVM_CREATE_VCPU(r24, 0xae41, 0x0) r26 = dup3(r1, r24, 0x0) dup2(r26, r25) setsockopt$packet_int(r26, 0x107, 0x14, 0x0, 0x0) capget(&(0x7f0000000000), 0x0) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r27 = getpid() sched_setscheduler(r27, 0x0, &(0x7f0000000380)) waitid(0x2, 0x0, &(0x7f00000003c0), 0x1000000, &(0x7f0000000480)) syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) r28 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r28, &(0x7f0000000540)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r28, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r28, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r29 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r30 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r31 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r31, 0x28, &(0x7f0000000240)}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={0x0}, 0x10) pwritev(r30, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r29, 0x4c00, r30) r32 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)=',vboxnet1wlan1&wlan0(wlan0\x1b[\x00'}, 0x10) sendfile(r28, r32, 0x0, 0x1e) [ 294.991046] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 01:40:33 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x3}, 0x0, 0x9, 0x0, 0x6, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, r0, 0x0) pipe(0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='asymmetric\x00', 0x0) sendto$l2tp6(r0, &(0x7f0000000240)="3603547bd82da24c4ba8f56f44b45a66fbadec06bdc76d1b84efc232e286daede9c172b81cef6fd45f02759f2616df652aecfb50ec003299ef1ef76c6e99492c2fa38c81537a0e1d90786b59bc9dd67b1ffc63b14ba8aa0b8a151fc463c264f8bfe01e450a18bc8f6b6ba8c76376dc8c8e377ef79c0fe2c09a5f865b026ff256ea28f67f0887d01959b5a04accd4df302db545df5dc0d2780ca9d570ad35dd120f5bbbab9cd21979b43658966c36ed92cf0257ca8552dac0f284c72d6f2cec107244d8d0f4adb116f85d89663633142886655b3ca5623d1924830327729df2f2", 0xe0, 0x40004, &(0x7f0000000000)={0xa, 0x0, 0xffffffff, @rand_addr="a56bd744e850974f2462ec00efa8d838", 0x200}, 0x20) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r2) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r3) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r5) r6 = socket$unix(0x1, 0x5, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) connect(r7, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r8 = gettid() r9 = gettid() sendmmsg$unix(r7, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100007e01000000", @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x68}], 0x1, 0x0) [ 295.066005] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 295.114336] EXT4-fs (loop4): mount failed [ 295.221944] kvm: emulating exchange as write 01:40:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x80801, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x0, &(0x7f0000000880)={0x2}, 0x0, 0x0, 0x0, &(0x7f0000000540)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x7fffffff}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000026e80)={0x0, 0x4, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0x48}]}, &(0x7f0000000380)='GPL\x00', 0xffffa1ab, 0x3d, &(0x7f00000003c0)=""/61, 0x41100, 0x6, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000026e40)={0x4, 0xf, 0x40, 0x8000}, 0x10, r7}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r1, 0x10, &(0x7f00000003c0)={&(0x7f0000000380)=""/47, 0x2f, r7}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1c, 0xb, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x9}, [@generic={0xec, 0x9, 0x6, 0x3, 0x7}, @jmp={0x5, 0x0, 0x4, 0x9, 0xa, 0x40, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0x8, 0x2, 0x5, 0x1, 0xfffffffffffffff4}, @jmp={0x5, 0x1, 0x4, 0x2, 0x4, 0xffffffffffffffec}, @map={0x18, 0x3, 0x1, 0x0, r4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @exit]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x4e, &(0x7f0000000240)=""/78, 0x0, 0xc, [], 0x0, 0x17, r6, 0x8, &(0x7f00000002c0)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x5, 0x10001, 0x4}, 0x10, r8, r3}, 0x78) write$cgroup_subtree(r3, &(0x7f0000000680)={[{0x2d, 'cpu'}]}, 0x5) r9 = syz_open_dev$mouse(&(0x7f00000004c0)='/dev/input/mouse#\x00', 0x8001, 0x101600) ioctl$PPPIOCATTACH(r9, 0x4004743d, &(0x7f0000000500)=0x6) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) 01:40:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="0a48000036000535d25a80648c63940d0224fc60100000000a000400c8c52bdefec4d5dc3c21713ff897b7ab053582c137153e37090d018000f01700d1bd", 0x3e}], 0x1}, 0x0) 01:40:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0xc4, r5, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xb0, 0x2, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x40}, 0x10010) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010003b0e0000000000000000000000001a51e421e8d5fd0051db74b5aa70a0a69de9884cb51d1b260cb135340788f8b531b62cb02687cad2a1faefc83a231672406aedc166eaef4630645bd7a3287c18c46b20a14777e81bd3046078378d5df7bdc6df9081dca167872c42ff055b1e9db2e8be2633c9de54199654265a487b3e8b3ce21220a6a8fc8cf7cf8eedfa4eaf2325f510fa206706957d1251d564736f", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e0001006970366772657461700000001400028008000100", @ANYRES32, @ANYRES32=r4], 0x5}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) 01:40:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x41c1, 0x6204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000005, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000100), &(0x7f0000000180)=0x4) close(r1) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x460c40, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x4, @rand_addr="421cd579d793b7abb09342e8c2f74a74", 0xcbf}], 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r5 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e22, 0x7fff, @remote, 0xb0}}, 0x0, 0x0, 0x30, 0x0, "897b4bce627d589f610dc4d308790086d453a1b0b5e34661f86f0daf8c2aa3bc2002101d5a2f813de63afdd87db07bd9346a1c4a59f8b1b53d47f2561e165f6e9ed44ccc301afd00eec1c80af77b4128"}, 0xd8) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f00000014c0)={0x0, 0x4, 0x95}) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x6, 0x8ce882cfce78d66f}, 0xc) fcntl$setstatus(r6, 0x4, 0x0) semget(0x1, 0x4, 0x694) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@initdev, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000580)=0xe8) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r8 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r8, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r9, 0x5414, &(0x7f0000000000)) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000002c0)={0x0, 0x3, 0xc3, 0x200000000000002}) fallocate(r8, 0x20, 0x0, 0xfffffeff000) fallocate(r8, 0x0, 0x0, 0x10000101) ioctl$VT_DISALLOCATE(r8, 0x5608) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x4, 0x10}, 0xc) ftruncate(r7, 0x200004) sendfile(r1, r7, 0x0, 0x80001d00c0d0) 01:40:34 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2004, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r3, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYRES32=r3, @ANYRESHEX, @ANYRES32=0x0], 0x2c) r4 = socket$inet(0x2, 0x3, 0x29) socket$packet(0x11, 0x3, 0x300) r5 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x3ff, 0x204802) ioctl$VIDIOC_DBG_S_REGISTER(r5, 0x4038564f, &(0x7f00000000c0)={{0x3, @addr=0x5}, 0x8, 0x100000001, 0x2}) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x8) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000000)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = dup3(r6, r7, 0x0) dup2(r9, r8) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r11, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r11, 0x4040ae77, &(0x7f0000000000)) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) r13 = dup3(r10, r11, 0x0) dup2(r13, r12) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x600180, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000500)=0xe8) r17 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r17, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x6, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfcb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a00", 0x15}, 0x60) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) lchown(&(0x7f0000000280)='./file0\x00', r16, r18) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r20, 0xae60) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r20, 0x4040ae77, &(0x7f0000000000)) r21 = ioctl$KVM_CREATE_VCPU(r20, 0xae41, 0x0) getsockopt$netrom_NETROM_IDLE(r21, 0x103, 0x7, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r22 = dup3(r19, r20, 0x0) dup2(r22, r21) setsockopt$kcm_KCM_RECV_DISABLE(r22, 0x119, 0x1, &(0x7f0000000100)=0x8, 0x4) 01:40:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x71, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r7, 0x101, 0x2}, &(0x7f00000000c0)=0x8) r8 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r8, &(0x7f0000004740)={&(0x7f0000000580)=@in6={0xa, 0x4e21, 0x0, @local, 0x9}, 0x80, 0x0}, 0xe803) sendmsg$kcm(r8, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="6cc16a569ff3", 0x6}], 0x1}, 0xc000) sendmsg$kcm(r8, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='r', 0x577}], 0x1}, 0x0) 01:40:34 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) getsockopt(0xffffffffffffffff, 0x4, 0x0, 0x0, &(0x7f00000000c0)) timer_create(0x0, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) 01:40:34 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000000)={0x0, 0x0, @fd}, 0xff00}) close(r1) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000280)={0x7, @raw_data="a585a247a3b32f2d33697dc245d1c36966fa7b83a1b5d990db92c7d253ff105e9a595dda0ae4f23262595a52aede8989b42dedf5045bff7b703ae7163129424f3358a8c39472255c3875dac0d68b6fc65b48d22ee7e143ffbdf188198c04d377e7209c22dce93af1c182076a87a80a5bb7dc90c7eb3a897a5facf78729fecb1584839546f90de5b7b1fca97499a20083c5d16f50db1d5ee11751c2ca390a70d433ad95f2f41f780cecac0cbf0d72e02d1dbfbad68e4aaa8914991cdbea71b7db6255666607f8373a"}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000380)="60fa3bfa50000a00900cda40ff1ad5c98f13fa8cae7edd043d67525e226c534b59dcf19aaa74ab1832b319d08fc724e62600d929f4ba715630af9fb54c2487c9bfd529a177d3ae222b5bf1e7cff5c1b44de195fe98b864ebe80040c6bcea7ff1587ef152e085ba1d34ca467b8a09f8a121d152fc0f60884596947d0e22", 0x7d, 0x400}], 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8442, 0x0) write$UHID_INPUT(r2, 0x0, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000440)={[0x1, 0x5, 0xb54, 0x1ff, 0xc6c, 0x4, 0x6, 0x551, 0x7f, 0x7, 0x8, 0xfee, 0x4, 0x86, 0x1, 0x5], 0x10000, 0xc8200}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f00000000c0)={0x81, 0x5, 0x2}) close(r4) 01:40:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="05754bee0000cc93217b9325b9d1740cf7395f377b2700"/35], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10}, 0x78) [ 296.067513] audit: type=1400 audit(1583890834.679:47): avc: denied { map } for pid=8804 comm="syz-executor.5" path="/dev/nullb0" dev="devtmpfs" ino=17397 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 [ 296.256460] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 296.291126] minix_free_inode: bit 1 already cleared 01:40:35 executing program 0: pipe(0x0) r0 = getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x26d) r3 = getpgrp(0x0) capget(&(0x7f0000000000), 0x0) r4 = getpgid(0x0) r5 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) dup2(0xffffffffffffffff, r5) ppoll(&(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x5452, &(0x7f0000000040)) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r9, @ANYBLOB="b323ff0f000000e2ff080c0000f0080003", @ANYRES32=r10, @ANYBLOB], 0x5}, 0x1, 0x50000}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r11, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r12, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x50000}, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, 0x0, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r14}]}, 0x1c}, 0x1, 0x50000}, 0x0) fcntl$getownex(r13, 0x10, &(0x7f00000005c0)={0x0, 0x0}) r16 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r16, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000bc0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB='\x00', @ANYRES32=0x0, @ANYRESHEX=r0], 0x5, 0x0) r17 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r17, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = gettid() waitid(0x83b895581628fca4, r18, &(0x7f0000000040), 0x2, &(0x7f0000000480)) r19 = socket$kcm(0x29, 0x2, 0x0) close(r19) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64=r19, @ANYRESDEC=r18]], 0x8}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) dup2(0xffffffffffffffff, r20) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r15, r16, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000180)='em1\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r4, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)='syz1\x00', r22}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r21, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r23 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, r23, 0x0) open(0x0, 0xe279a88a3b20cda9, 0xa0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r24 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r24, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r24, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r24, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r25 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) syz_open_dev$radio(0x0, 0x2, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r25, 0x4c00, 0xffffffffffffffff) sendfile(r24, r25, 0x0, 0x102000004) 01:40:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000000f14200029bd7000fedbdf25080001000000000008000300040000000800010002000051494418aa21655100080003000300000008000300020000000700450073610000080045006d616400"], 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x20004010) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_int(r2, 0x29, 0x3d, &(0x7f0000002240), &(0x7f0000000000)=0xfa100e85e19abfa) 01:40:35 executing program 4: getpid() perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r0 = memfd_create(0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200c00, 0x0) accept4(r1, &(0x7f00000000c0)=@sco={0x1f, @none}, &(0x7f0000000140)=0x80, 0x800) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x3ff) openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x400000, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 01:40:35 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r3, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r4, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) syz_mount_image$jfs(&(0x7f0000000380)='jfs\x00', &(0x7f00000003c0)='./file0\x00', 0x400003, 0x0, 0x0, 0xc01, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESHEX=r1, @ANYRES16, @ANYBLOB="b0e8082519528fa0708f2d8ce4bfbd189355e6fe4d9830d5c238df850192afa3b91d9006fb689d9eff9ba924860a7128164a018a4aa8ae7edd64a400e6676f87d7e65ae44d7daa16de2ffc21f3d1111c75ecad3143712d3af56e808ccf2974d912a3c3defd62e8509216eef20a59ec6a7d4987ebf0b73027067aaf4234ed58c3390204f152735e290c9b19c87dde7436eaeb0ced6fd2f8389be8305771a7644964ab7311a5bacbebeb27a648f7d83085f0e4da856996b75e8a2620b6"], @ANYBLOB="76305c60bd226c49c0281154da91c48fa9df712a7faaa4c9154d082316d8b71dde651aa1ad4c5f09edc7b1a7e6e4a79ba1895b4781c43372ed663cc0eea1ec93899bd8be28439b7d4bf9fe40da6e0b9ef7b2f4686724e613294d93e71c409b604f57b3dc6ed734a62727619a39d9bed05d2d4c0841b89fe6c2d82793d02f1106603a65eab9d785465c5a528e03d7052d45fef54d159850bfab408cf4e7be91bb14ff853563905980ec7d2068616ce7559c1f3b4d9019669182c2212446", @ANYRESOCT, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES64=r1, @ANYRES32=r2, @ANYRES16=r1, @ANYRESOCT=0x0, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRESDEC=r3, @ANYPTR, @ANYRES64=r4, @ANYRES16=r1], @ANYRES64], @ANYPTR64, @ANYRESDEC=r5]) 01:40:35 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2004, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r3, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYRES32=r3, @ANYRESHEX, @ANYRES32=0x0], 0x2c) r4 = socket$inet(0x2, 0x3, 0x29) socket$packet(0x11, 0x3, 0x300) r5 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x3ff, 0x204802) ioctl$VIDIOC_DBG_S_REGISTER(r5, 0x4038564f, &(0x7f00000000c0)={{0x3, @addr=0x5}, 0x8, 0x100000001, 0x2}) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x8) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000000)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = dup3(r6, r7, 0x0) dup2(r9, r8) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r11, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r11, 0x4040ae77, &(0x7f0000000000)) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) r13 = dup3(r10, r11, 0x0) dup2(r13, r12) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x600180, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000500)=0xe8) r17 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r17, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x6, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfcb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a00", 0x15}, 0x60) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) lchown(&(0x7f0000000280)='./file0\x00', r16, r18) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r20, 0xae60) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r20, 0x4040ae77, &(0x7f0000000000)) r21 = ioctl$KVM_CREATE_VCPU(r20, 0xae41, 0x0) getsockopt$netrom_NETROM_IDLE(r21, 0x103, 0x7, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r22 = dup3(r19, r20, 0x0) dup2(r22, r21) setsockopt$kcm_KCM_RECV_DISABLE(r22, 0x119, 0x1, &(0x7f0000000100)=0x8, 0x4) 01:40:35 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) sendto$ax25(r5, &(0x7f00000001c0)="556ae056fbe4d69cf38763275f06189080fd8f789db70ee2e63e1126db449d67eaf6fb7d3896bd5668a709be6c7ee14fdc3370ab2a10924379b4c6ebff42b33b3228d51a1862a8a879a0470b645dae718e240997c93e4438717919f0e3b8c96777e55605e4c004aba694d4bbf089a23e8cfc893bc555a39e36e798e8898ac28a307d23c5f21754c353b47f74a7997d52d514ec2951b4c6305dea3a3a61b5a374e5beeffca4ce6c1793fa9ac4cb55a833d2977723b57a52e00353942acc353e541e8555006c80dbaa66f8d8997f952752afd63b6303f37dbf5c637d2f31d11522618a4bac75c0d89c23ccf22d511ea28c0f", 0xf1, 0x20000000, 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x58d}, 0x14}}, 0x0) [ 296.579390] jfs: Unrecognized mount option "€" or missing value 01:40:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0124fc00c6030b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x20, 0x41c300) [ 296.703721] audit: type=1400 audit(1583890835.309:48): avc: denied { ioctl } for pid=8841 comm="syz-executor.0" path="socket:[33865]" dev="sockfs" ino=33865 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 296.786331] jfs: Unrecognized mount option "€" or missing value [ 296.872830] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 01:40:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r3, &(0x7f00000000c0)={0x90, 0x0, 0x7, {0x1, 0x0, 0x0, 0x7fff, 0x800, 0x3, {0x3, 0x4, 0x3, 0x3, 0x2, 0x1, 0x2, 0x5, 0x0, 0x7b, 0x101, r5, r6, 0xb31e, 0xffffffff}}}, 0x90) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001200)={0x24, r1, 0xd25, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x2}}}, 0x24}}, 0x0) 01:40:35 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4022}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x2000000010a, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000200)=""/105) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000440)={0x44, r5, 0x1, 0x0, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}]}, 0x44}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa01c0000}, 0xc, &(0x7f0000000340)={&(0x7f0000000dc0)={0x6c, r5, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x80000015}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}]}, 0x6c}}, 0x800) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f00000001c0)=0x10001) semctl$SEM_STAT_ANY(r1, 0x4, 0x14, &(0x7f0000000000)=""/185) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000000c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x14) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0xff3ccf4a, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 297.112680] device 0 entered promiscuous mode 01:40:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback, 0x6}, 0x1c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002180)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x1c}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 01:40:35 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x4, 0x40) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x58, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x80) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="75707065726469723d2e2f45696c653122776f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65302c696e6465f83d6f6e2c008c4323583a470879da38126a9cc6803422aa8afdaa9bfe68f7f67097801104c92aef2e3ae8dc749a209d9d863a6ad26ddd31d7b797d79b8a5a99cec006fda00b6fcb4312aa49096f53e4b7f90f75d54ff826655249488181654f0b75f4ed4d7758cb93afac77eb3390383f10cd9ddb35e94fd70450c311894fc5faff59165d"]) 01:40:35 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000000)=0xbf, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000140)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = dup3(r4, r5, 0x0) dup2(r7, r6) getpeername$netrom(r7, &(0x7f00000001c0)={{0x3, @default}, [@default, @remote, @null, @netrom, @bcast, @bcast, @rose, @default]}, &(0x7f0000000100)=0x48) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) r8 = userfaultfd(0x0) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffa000/0x2000)=nil, 0x2000}, 0x1}) sendto$inet6(r2, &(0x7f00000000c0)="04", 0x1, 0x20000044, &(0x7f0000b63fe4), 0x1c) [ 297.252139] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 297.312750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.340168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:40:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000a80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0x1000, 0x9, 0x4, 0x0, 0x1f, {0x0, 0x2710}, {0x3, 0xc, 0x9, 0x80, 0xea, 0x0, "856730fb"}, 0x10001, 0x1, @planes=&(0x7f0000000000)={0x101, 0x7ff, @userptr=0x8, 0x7}, 0x7fffffff, 0x0, r1}) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) 01:40:36 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2004, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r3, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYRES32=r3, @ANYRESHEX, @ANYRES32=0x0], 0x2c) r4 = socket$inet(0x2, 0x3, 0x29) socket$packet(0x11, 0x3, 0x300) r5 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x3ff, 0x204802) ioctl$VIDIOC_DBG_S_REGISTER(r5, 0x4038564f, &(0x7f00000000c0)={{0x3, @addr=0x5}, 0x8, 0x100000001, 0x2}) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x8) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000000)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = dup3(r6, r7, 0x0) dup2(r9, r8) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r11, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r11, 0x4040ae77, &(0x7f0000000000)) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) r13 = dup3(r10, r11, 0x0) dup2(r13, r12) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x600180, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000500)=0xe8) r17 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r17, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x6, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfcb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a00", 0x15}, 0x60) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) lchown(&(0x7f0000000280)='./file0\x00', r16, r18) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r20, 0xae60) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r20, 0x4040ae77, &(0x7f0000000000)) r21 = ioctl$KVM_CREATE_VCPU(r20, 0xae41, 0x0) getsockopt$netrom_NETROM_IDLE(r21, 0x103, 0x7, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r22 = dup3(r19, r20, 0x0) dup2(r22, r21) setsockopt$kcm_KCM_RECV_DISABLE(r22, 0x119, 0x1, &(0x7f0000000100)=0x8, 0x4) [ 297.369560] overlayfs: unrecognized mount option "indeø=on" or missing value [ 297.447759] overlayfs: unrecognized mount option "indeø=on" or missing value 01:40:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x4000000000000053, 0xfffffffe, 0x6, 0x0, @scatter={0x0, 0x4, 0x0}, &(0x7f00000015c0)='\x00\x00\x00\x00\x00$', 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x568, 0x38a960474f192afd, 0x3, 0x16}, &(0x7f00000000c0)=0x18) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RNDADDENTROPY(r6, 0x40085203, &(0x7f0000000280)={0x1, 0x9e, "d84e94487e203d2b5f0ad3863af0de2aeb5ffcac3ddcb34a30f6a535fd2937f6084ce944114ac03226ce5cae1b4a28aa14601b494422042aa48541e6136efaad27677d3a53300df8c130f4d873b446c84d3ab8e76d7b0f1eaab1ca6b63ce23ff0f970b7e32bd2f7598afad678dbb882b87a475ab6ec1d9fc9b58025b66e114fbfccacd4e860c38684fff5c90b7c99fadeadbf7531c50f5a74e589435f235"}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r2, &(0x7f0000000200)=0x4) r8 = dup3(r3, r4, 0x0) dup2(r8, r7) ioctl$KVM_X86_SETUP_MCE(r8, 0x4008ae9c, &(0x7f0000000180)={0x15, 0x3, 0x1}) prctl$PR_SET_ENDIAN(0x14, 0x1) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0xc000, 0x0) ioctl$NS_GET_USERNS(r9, 0xb701, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x1, 0x66e, 0x40a, 0x40, 0xfff}, 0x14) 01:40:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = dup3(r1, r2, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000100)={0x1ff, 0xb, 0x4, 0x40000000, 0xcd2b, {}, {0x1, 0x2, 0x0, 0x4, 0xf9, 0x3, "33f11fce"}, 0xfff, 0x3, @userptr=0x7ff, 0x6, 0x0, r4}) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) dup2(r1, r5) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r3, 0xc01864b0, &(0x7f0000000000)={0x1ff, 0x7, 0x3, 0x6e, 0x4}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x2000000000000000, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x388) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000180)={0x1000, 0x6, 0x5, 0x800, 0x4, 0x10001}) 01:40:36 executing program 4: syz_mount_image$ext4(&(0x7f00000013c0)='ext3\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000040)="25bca274769e204a274225032cf3bcf2e785620a2734fa0095e0b02687ecb86a548802a902000000000039abb7f198b579a782", 0x33, 0x400}], 0x0, &(0x7f0000000000)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x3}}]}) syz_mount_image$ceph(&(0x7f0000000200)='ceph\x00', &(0x7f0000000240)='./bus\x00', 0xc72c, 0x3, &(0x7f0000000480)=[{&(0x7f0000000280)="4eeafb33fcbb690d3c95a731524f2d30821511b7cdc3cfa7d77fd74b417b6296285fc6bf78f527f6ad6c84b13424fd6b5e9c2152e479ccb545c22d09a4b9eb87af143c248d2463e1a7196723bf679cd8", 0x50, 0x1ff}, {&(0x7f0000000300)="8e109d4cd45f2ba9ffc1481fd60a52113b1e901a607af4c8a7aa0bcf39e834f3ee2222f3c163517ef33fb27f4406aae75cdc754de38a03e0d51f73c939ef876f30f0", 0x42, 0x1}, {&(0x7f0000000380)="6dd7ed441c352490383b907a326ceae26aba421e9c6cd310c8d284d3aa802823fa430cd6dbed50f7dd34e1d3cd245b7b9db52e938ccb6e9216deba51186346861a9eef10d213a8ec3637d34f1bf5cb82173a4c77dd1c312d71937ea984688dab78993630c3bf7bd5c4972b5f1b5ad065a4b093d9fd24e761df0151d4f7a8fc05bf1574d105567f04a420ef86cd6d0692a021c8ae8fbbd96b3120a9f45cc6f39d658043abf4e54b449b29d84e4e90256d33c88de37386d4548aa8141880301201741f7703afc76df7b85091887f5402aea963770c7cffca8f131addae052b03db0848e000e4cc689106e6449a39381757f5", 0xf1, 0x9}], 0x0, &(0x7f0000000500)='debug_want_extra_isize') sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x82000900}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x3}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x95e}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}]}, 0x2c}, 0x1, 0x0, 0x0, 0xa30baa89955d4e07}, 0x4e800) 01:40:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, &(0x7f0000000200)={0x0, 0x1, &(0x7f0000000100)=[0xaf], 0x0, &(0x7f0000000180)=[0xfff], &(0x7f00000001c0)=[0x1, 0x4, 0x0, 0x4]}) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) fcntl$getown(0xffffffffffffffff, 0x9) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x20) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) write$P9_RREMOVE(r6, &(0x7f0000000000)={0x7, 0x7b, 0x2}, 0x7) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x28f, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) [ 297.907216] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 297.940213] audit: type=1400 audit(1583890836.549:49): avc: denied { name_bind } for pid=8929 comm="syz-executor.2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 298.001542] ceph: device name is missing path (no : separator in /dev/loop4) 01:40:36 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001ff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f00000001c0)={0x4, 0x2, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0xa00965, 0xffffffff, [], @string=&(0x7f00000000c0)=0x7}}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r6, &(0x7f0000001900)=[{&(0x7f0000000880)="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", 0xfb}, {&(0x7f0000000380)="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", 0xfd}, {&(0x7f00000009c0)="c384a235c07e956b29b267882cfb178ce04249deacee3abfac8f28ae462fb6194d2f3aa45c47f460f355269a3a64677c88bea56e51f0430f966e6d04a53b1b08fc5078250e8552cf4741c9cb0d637bf35b12c12a9b93507ca951ea11d3ec305a2c0f2b4b5784550e15b7a00b6d51ed5bfe50a63002b993f7b8676258a966ade26439767132", 0x85}], 0x3) write$P9_RVERSION(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="378d595a"], 0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r7, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xe00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 298.100388] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 298.109118] audit: type=1400 audit(1583890836.549:50): avc: denied { node_bind } for pid=8929 comm="syz-executor.2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 01:40:36 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x140, 0x0, 0x140, 0x140, 0x140, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00'}, 0x0, 0x120, 0x140, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) readv(r0, &(0x7f0000000400), 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14, 0x11, 0x2, {0x10, 0x4, 0x4}}, 0x14) 01:40:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x1, 0x801}, 0x14}}, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x11}, 0x4000000) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = dup3(r5, r6, 0x0) dup2(r8, r7) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0xc0740, 0x0) ioctl$TUNSETQUEUE(r8, 0x400454d9, &(0x7f0000000000)={'geneve0\x00', 0x600}) write$tun(r3, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) 01:40:36 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) personality(0x200000) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/nvme-fabrics\x00', 0x20000, 0x0) bind$nfc_llcp(r2, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x3, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x401}, 0x60) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_getaddr={0x8c, 0x16, 0x200, 0x70bd25, 0x25dfdbff, {0xa, 0x78, 0x104, 0xfd, r3}, [@IFA_FLAGS={0x8, 0x8, 0x361}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x10000, 0x4, 0x3}}, @IFA_FLAGS={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x4, 0xa1, 0x0, 0x7f}}, @IFA_LOCAL={0x14, 0x2, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x1f, 0x1, 0x5, 0x20}}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x23}}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000000}, 0x41) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x9) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r4, 0xfeffff, 0x113, 0x0, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = syz_open_dev$vcsn(&(0x7f00000008c0)='/dev/vcs#\x00', 0x0, 0x80000) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000840)={&(0x7f0000000880)='./bus\x00', r12}, 0x10) r13 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000580)=[{&(0x7f00000001c0)="0d28c68cfda2fe6ecb9c2d5e03eefaeba4b9b3a89c77b1c467932d37a7e9437e6309", 0x22}, {&(0x7f0000000540)="d48c735d01caf68655a491c50348862bda6f91b9f35a705586051c65cb79a82fb0a2c5ae6a67523b6995976a5a1f0d70cd478b", 0x33}, {&(0x7f0000000600)="edcdab1b21fbd6a2f1452a1e7e902b418a27a1a97b9d4fab1385db514652778066e6bbbc116f53d269b64a591033037fbf290a1a10d743719fb40fef1881f4d23f95082c28d741f88f9fd90f51c2e8e516a73c5ce3e26ebab4f89ee4bd0d82a8bf45d2734cda93017c93cad77af8541873419860224e0aca697bfb481dbf97e6c3968f7ccf2f234bd4ccc0a58161b124cce82c709107159101c83df502e92ad2213b054a573cb3da52159d844d4f5b8377", 0xb1}], 0x3, 0x2fe) fallocate(r13, 0x20, 0x0, 0xfffffeff000) fallocate(r13, 0x0, 0x0, 0x10000101) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r13, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000007840)=ANY=[@ANYBLOB="28000400", @ANYRES16=r14, @ANYBLOB="000400000000fddbdf253100000008000100040000000c0099000000000001000000"], 0x28}}, 0x20000000) sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x24, r14, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000000}, 0x40000) [ 298.261259] audit: type=1400 audit(1583890836.549:51): avc: denied { name_connect } for pid=8929 comm="syz-executor.2" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 01:40:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}, 0x2}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000480)="af05843b", 0x4, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @empty}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="5f6c22595273b2b0cc01000000f460c25e459f5d19108a348facd23d03a6b842dbf6e1fde5bf176522a8a5aac8c50b06f569fa983dd5b5acee18c6f196058e6eea6173db43107995b11a94458ba93b05250f1ac4f17d10bc5e008e3c2baff2ee0e434c0280bf4b864e9df336d6987bc107c1e5201614178cdfdba8eca9556737c14b680c5f090000001d96ba02681fcbd2e748cbdab67000373317613ff7c172ec3b430520c2a4e785eacad18cfc5df968e03990cd42e5826ba5ea200d243e4cb7f5e2254b4c437aa5740797d85df0cea57a4ae5e117bae10af4f37a55dfa962b0b41d57fd665336d7b58d30909aefef8284609ee3e2d85a1c45f7c96c055daa80fdd5d57b7cbe2ae74658806e4040220ada6dd48d4c4a52e96d4927a55fcec5136da524a0341008b082453e04e2edcfa36b26af7645b6d653a5646d8a42d4135b1b6c8159dc49a830fbf0be779b468ae264008d34a7504f14dd7d66cdb30f03938cf3640932bfb87f90c4f61621b36e6bb5ccac1fdce3cf2fdc7fe9cc7e48d479cafe5f7153b94708c190d4a38107f8e47c7dda2dc4877dfd2e3835e373a20a0d6db3e70092e4d6", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f0000000140)) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1b4, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r3, 0x10, &(0x7f0000000580)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) r5 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r5, 0x10, &(0x7f0000000580)) getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x103001, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r7 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r7}, 0x0) r8 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r8, 0x10, &(0x7f0000000580)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) clock_gettime(0x0, &(0x7f0000000180)) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r9, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000003c0)='cpp1\x00', 0xffffffffffffffff}, 0x30) 01:40:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)={0x20002001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x778, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:40:37 executing program 0: r0 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = gettid() r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = dup3(r4, r5, 0x0) dup2(r7, r6) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r9, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x7, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x3, 0x3, 0x1, 0x100}, &(0x7f0000000200)=0xd640, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x6b3}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r3, r7, 0x0, 0x6, &(0x7f0000000100)='nodev\x00', r10}, 0x30) keyctl$clear(0x7, r2) keyctl$read(0xb, r2, &(0x7f0000000040)=""/68, 0x44) r11 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r11) r12 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ftruncate(r12, 0x410000) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x3, 0x2012, r0, 0x0) [ 298.816644] audit: type=1400 audit(1583890837.419:52): avc: denied { block_suspend } for pid=8982 comm="syz-executor.3" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 01:40:37 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010010010270fff8", 0x16}], 0x808480, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x2c80, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000300)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) r12 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r13, 0x3}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) r15 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r16, 0x3}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r20, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r17, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r20}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000580)=0xe8) r23 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r23, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) r24 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r24, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r25, 0x3}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) r26 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r27 = ioctl$KVM_CREATE_VM(r26, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r27, 0xae60) syz_kvm_setup_cpu$x86(r27, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r27, 0x4040ae77, &(0x7f0000000000)) r28 = ioctl$KVM_CREATE_VCPU(r27, 0xae41, 0x0) r29 = dup3(r26, r27, 0x0) dup2(r29, r28) getsockopt$inet6_IPV6_IPSEC_POLICY(r29, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000940)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000980)={'vcan0\x00', 0x0}) r32 = socket$netlink(0x10, 0x3, 0x0) r33 = socket$netlink(0x10, 0x3, 0x0) r34 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r34, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r33, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r35, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r32, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r35}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000009c0)={'batadv0\x00', r35}) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket$netlink(0x10, 0x3, 0x0) r39 = socket(0x10, 0x3, 0x4) sendmsg$NBD_CMD_DISCONNECT(r39, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r39, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r38, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r40, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r40}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket$netlink(0x10, 0x3, 0x0) r43 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r43, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r43, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r44, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r41, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r44}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r45 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r45, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r45, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) r46 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r45, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r47, 0x3}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001080)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001040)={&(0x7f0000000a00)={0x640, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [{{0x8}, {0x1d4, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x94}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xb1}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r16}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffff8}}}]}}, {{0x8, 0x1, r20}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r21}}}]}}, {{0x8, 0x1, r22}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r25}}}]}}, {{0x8, 0x1, r30}, {0x58, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x9, 0x4, 0xc1, 0x400}, {0x4, 0xe, 0x20, 0x1}, {0x4b, 0x9, 0x6, 0x4}, {0x8, 0x8, 0x8, 0x7ff}]}}}]}}, {{0x8}, {0x19c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r31}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xf6e}}, {0x8, 0x6, r36}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x1f, 0x81, 0x58, 0xa0000000}, {0x5, 0x9d, 0x9, 0x8000}, {0x8, 0xef, 0x3, 0x2}, {0x8, 0x4, 0x80, 0x16}, {0x800, 0xff, 0x90, 0x80000001}, {0x9, 0x9, 0xd2, 0x4}, {0x2, 0x29, 0x5, 0x7}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x796c}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r40}}, {0x8}}}]}}, {{0x8, 0x1, r44}, {0xb4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r47}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}]}, 0x640}, 0x1, 0x0, 0x0, 0x1}, 0x8014) [ 299.134718] audit: type=1400 audit(1583890837.749:53): avc: denied { map } for pid=8981 comm="syz-executor.0" path=2F6D656D66643A2F6465762F66756CBB2EDD71AF62D39185A0C16C202864656C6574656429 dev="tmpfs" ino=33339 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 01:40:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000200)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xaaaaaaaaaaaab4b, &(0x7f0000001380)=[{&(0x7f0000000380)="84ab3e165b7f77e834beb6769c486fc8572fe8f5b465ddf233eaf591c78ba38e659e37f1105cbc8d1cf78cb4b13b9cbd9890c1b508137d5fb6a7fb12c9586957a215c2b28b4ea75784a409103333240db09ad823c2d01a1e6171f20efcc9c84a71a4c4e546439d7664e726b7c9fb43e68a40b71b4ab32b405bd11e3135a8c9d9773314d471deb9b22beae19ee1d1894abb6be2c3d26114a31e31976624e5544309ed688f09499df52755fc50e8fe3dc17974c60ac139ed55d45642ec62a24b4ad0208d62c9880158a41a8b2ae5a6ac0a5d787900d170aaabb25d059470194dd5a991f8fe9cad2b6be8f7c9c1681af634926decf521e9f1181dfcd83fa3be64e74b1f7f0a3b3b0562e2b46e7bfda75876d8d9d9f4bf4f0e9d51ac7132e691868721c7ecdb2f99b2690f2932af86dce2e61c509335ad89a3200629ee7e569f79538d38bf499b884f1836b7f95d34dfe018ea472124b5907ea4d3940798a527b413b01ff9cd0c77f65b8478774bf0274f9bc995d40043c4f20fa298be3c02e707777ba019916ba9e44f08c11de1b58fe057f677acfafea80bfeb8aef42cf903d830a69d4b0f0c3ff1a73ffdcc83316af9980ab1289e2ae699f4b3dbf4e67038b9e2b2b1c29975b512a9479e2b1812c30f2cef17bb50f9f6e484fb8dc45f9cfae8696cd7638d94473114482682368d67fc1db46dd543e6b493c4bee6e9523d39", 0x1fe, 0x2}], 0x1004010, 0x0) [ 299.546484] device bridge_slave_0 left promiscuous mode [ 299.552139] bridge0: port 1(bridge_slave_0) entered disabled state 01:40:38 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffff89, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) [ 299.630610] team0: Device bridge_slave_0 is up. Set it down before adding it as a team port 01:40:38 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffff89, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) [ 299.699175] hfs: can't find a HFS filesystem on dev nullb0 [ 299.780286] team0: Device bridge_slave_0 is up. Set it down before adding it as a team port [ 299.831828] hfs: can't find a HFS filesystem on dev nullb0 [ 299.927900] team0: Device bridge_slave_0 is up. Set it down before adding it as a team port [ 300.050785] team0: Device bridge_slave_0 is up. Set it down before adding it as a team port 01:40:38 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000024006d7f528e00000000000000000058", @ANYRES32=r3, @ANYBLOB="00000f00ffffffff"], 0x3}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x101000000, 0x0) 01:40:38 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x1c5142, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1800007, 0x1010, r1, 0x10000000) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r4, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000080)=r5) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept$ax25(r6, 0x0, &(0x7f0000000000)) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000240)={{0x5}, 'port0\x00', 0x0, 0x20000, 0x10000, 0x1000, 0x80000000, 0x2, 0x3, 0x0, 0x6, 0x7f}) bind$nfc_llcp(r7, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r8, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x3e}, 0x60) r9 = pkey_alloc(0x0, 0x7) pkey_free(r9) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, r9) pkey_mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, r9) fallocate(r8, 0x11, 0x4, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r10, &(0x7f0000000000)={0x27, 0x400, 0x0, 0x0, 0x8, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) poll(&(0x7f0000000040)=[{r10, 0x202c}, {r6}], 0x2, 0x8) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x43400) [ 300.242126] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9030 comm=syz-executor.2 [ 300.287140] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9030 comm=syz-executor.2 [ 300.327464] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9030 comm=syz-executor.2 [ 300.376365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9030 comm=syz-executor.2 [ 300.416516] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9030 comm=syz-executor.2 [ 300.457176] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9030 comm=syz-executor.2 01:40:39 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) open(0x0, 0x42c2, 0x47) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='cifs\x00', 0x0, &(0x7f0000000180)='ramfs\x00') [ 300.502599] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9030 comm=syz-executor.2 [ 300.566118] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9030 comm=syz-executor.2 [ 300.578821] CIFS VFS: Device name not specified. [ 300.599981] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9030 comm=syz-executor.2 01:40:39 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffff89, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) [ 300.605969] CIFS VFS: Malformed UNC in devname. [ 300.627813] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9030 comm=syz-executor.2 01:40:39 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000580)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000040)={'trans=rdma,', {'port', 0x3d, 0x5}, 0x2c, {[{@common=@privport='privport'}]}}) [ 300.710816] hfs: can't find a HFS filesystem on dev nullb0 01:40:39 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000540)='/dev/cec#\x00', 0x1, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) process_vm_readv(r5, &(0x7f0000000000)=[{&(0x7f0000000140)=""/194, 0xc2}], 0x1, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/83, 0x53}, {&(0x7f0000000300)=""/172, 0xac}, {&(0x7f0000000240)=""/108, 0x6c}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/111, 0x6f}, {&(0x7f0000000540)}, {&(0x7f0000000580)=""/69, 0x45}, {&(0x7f0000000600)=""/43, 0x2b}, {&(0x7f0000000640)=""/89, 0x59}], 0x9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r4, 0xae9a) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xc0000001, 0x0, 0x0, 0xe1) 01:40:39 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffff89, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) 01:40:39 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x4}, 0x6) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0df59c0c", 0x4}]) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x4) 01:40:39 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x15) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x6000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000003500)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:fixed_disk_device_t:s0\x00', 0x29, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r4, 0xc01064c7, &(0x7f0000000100)={0x7, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r3, 0xc00464c9, &(0x7f0000000140)={r5}) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000400)={&(0x7f00000003c0)=[0x6], 0x1, 0x80800, r5, r6}) r7 = dup(r1) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000002c0)=@ng={0x4, 0xd, "776824967d89edceff8c86ee"}, 0xe, 0x2) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 01:40:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000240001000000357519fa73210000000000000058b28eef9e01bc6d8a33970000000600040000fc0000"], 0x1c}, 0x8}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000400)={r3}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0x1000000, 0x0, {0x0, 0x2710}, {0x4, 0x1, 0x66, 0x9, 0x6, 0x8, "c6a7ac92"}, 0xfffffffb, 0x1, @userptr=0x8, 0x5, 0x0, r0}) sendmsg$IPCTNL_MSG_EXP_NEW(r4, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x1b8, 0x0, 0x2, 0x101, 0x0, 0x0, {0x1, 0x0, 0x4}, [@CTA_EXPECT_NAT={0xd0, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_EXPECT_NAT_TUPLE={0x9c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="765916386c1957aca70642e76a233203"}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x38}}, {0x14, 0x4, @rand_addr="2c51745f8ae77375bfa39c89bf334f56"}}}]}, @CTA_EXPECT_NAT_TUPLE={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, @CTA_EXPECT_MASTER={0xa4, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x35}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x10}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x2e}}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_MASK={0x30, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x40000}, 0x20008010) 01:40:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000001, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x806, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x210480, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000180)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000000280)=""/4102, 0x1006}, {&(0x7f0000001300)=""/205, 0xcd}], 0x2) r2 = add_key(&(0x7f0000001500)='big_key\x00', &(0x7f0000001540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000001400)={'syz', 0x2}, &(0x7f0000001440)="3f3f92b0cd97f07b53687fd0a7318f0fdf9cd7e1cbbacd3e64330c5bcb97a18c1a53aff802d04ab6c6973f9c66a151574176d7a44bdd1a603d163280cc0253bf30dd5a71a87b60d60d8395fcce6daf0c07e543b64c084181fbe4852f3ba6eb3fcf9e9f7a33d58175ff9046a3126edf2660ef9a9e6e595cf53db03e622501d37f26a24c4d34bb2fb4b293f5", 0x8b, r2) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000200)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x482000, 0x0) [ 301.310640] hfs: can't find a HFS filesystem on dev nullb0 [ 301.318651] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:40:40 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) [ 301.369432] audit: type=1400 audit(1583890839.969:54): avc: denied { relabelto } for pid=9056 comm="syz-executor.3" name="cpuset.effective_cpus" dev="sda1" ino=16571 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=file permissive=1 [ 301.406583] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:40:40 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb57}, 0x4605, 0x6, 0x0, 0x0, 0x0, 0x1}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) r3 = semget(0x1, 0x0, 0x4) semctl$GETPID(r3, 0x0, 0xb, &(0x7f0000000180)=""/133) semctl$GETPID(r3, 0x3, 0xb, &(0x7f0000000100)=""/234) [ 301.567465] 9pnet: bogus RWRITE count (2 > 1) [ 301.573780] audit: type=1400 audit(1583890840.019:55): avc: denied { ioctl } for pid=9056 comm="syz-executor.3" path="/root/syzkaller-testdir652022537/syzkaller.RSoq0N/10/cpuset.effective_cpus" dev="sda1" ino=16571 ioctlcmd=0x64c7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=file permissive=1 [ 301.708445] hfs: can't find a HFS filesystem on dev nullb0 01:40:40 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 301.838136] hfs: can't find a HFS filesystem on dev nullb0 [ 301.858124] audit: type=1400 audit(1583890840.449:56): avc: denied { read append } for pid=9056 comm="syz-executor.3" name="cpuset.effective_cpus" dev="sda1" ino=16571 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=file permissive=1 01:40:40 executing program 2: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0xa00000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x10054, 0x7, [], @p_u32=&(0x7f0000000000)=0x49}}) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000100)=0x9, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x300, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9ec8}, [@IFLA_GROUP={0x8}, @IFLA_CARRIER={0x5, 0x21, 0x7f}]}, 0x30}, 0x1, 0x0, 0x0, 0x4040890}, 0x1) 01:40:40 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000001, 0x0, 0x0, 0x0, 0x4cc, 0x0, 0x0, 0x0, 0x2], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 301.976362] 9pnet: bogus RWRITE count (2 > 1) 01:40:40 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) [ 302.120824] audit: type=1400 audit(1583890840.449:57): avc: denied { open } for pid=9056 comm="syz-executor.3" path="/root/syzkaller-testdir652022537/syzkaller.RSoq0N/10/cpuset.effective_cpus" dev="sda1" ino=16571 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=file permissive=1 [ 302.152766] audit: type=1400 audit(1583890840.459:58): avc: denied { write } for pid=9056 comm="syz-executor.3" name="cpuset.effective_cpus" dev="sda1" ino=16571 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=file permissive=1 [ 302.180029] audit: type=1400 audit(1583890840.499:59): avc: denied { relabelfrom } for pid=9056 comm="syz-executor.3" name="cpuset.effective_cpus" dev="sda1" ino=16571 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=file permissive=1 [ 302.215072] audit: type=1400 audit(1583890840.709:60): avc: denied { getattr } for pid=8342 comm="syz-executor.3" path="/root/syzkaller-testdir652022537/syzkaller.RSoq0N/10/cpuset.effective_cpus" dev="sda1" ino=16571 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=file permissive=1 [ 302.258490] audit: type=1400 audit(1583890840.709:61): avc: denied { unlink } for pid=8342 comm="syz-executor.3" name="cpuset.effective_cpus" dev="sda1" ino=16571 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=file permissive=1 [ 302.448385] kvm [9095]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000011 data 0xcf [ 302.468097] kvm [9095]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x4000001f data 0x9f [ 302.479791] kvm [9095]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x4000008d data 0x8f 01:40:41 executing program 0: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) r1 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) ftruncate(r1, 0x10002) fcntl$addseals(r1, 0x409, 0x7) fallocate(r1, 0x0, 0x0, 0x81) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f00000006c0)={0x0, 0x0, {0x40, 0x7, 0x0, 0x400}}) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000440), 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r3, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) pwritev(r3, &(0x7f0000000640)=[{&(0x7f00000000c0)="92c8458e7debfa19be2ffafbdabb47c317a296729f0212597799d561a1dcdac78167210d51b0c4acdb3d3805325a1ae7159587fbebbad2e3bf1384eb440cfec4dd7ec87406394f25a2c9671568a6463bf0a917660ea0800b02c496618342e2fd1aab37727da49d0104f4e38aa008d59a3cb487d2535be3fa19c0470676d00c8a7ac03f6d743c0573224710cb4fedceb2517aec42be0317df19d70c59dbe8bb465f35cacc65c79b622d1eb02a8dd61a69536582ff8b3a500501fd0c73b897dfc4daff49fe1fe16fc369a0f61956721dfda7fb417b550a3db3b0b18b869d20215f", 0xe0}, {&(0x7f00000001c0)="dad903976249f053fb369bac3284e4dfe0b7fc85214f0dcc81887140c2addcf0618309af755515a382c5ccebcf1313d0a9c3c3318b359303655e9916ff0e3dbf092c9a696af83156f2fec6c107160d7bf8d110025fec325a9a9d995bcfd43fb5709df96571b3b6c0415337a4bb65efd1c0d6bfb41a6551bb9517118e0c9639b351ed72a4ab6db15232d9dddb81abf39efbe9e52d59a8c395478cd81794b3095db6a6f006d6214a673c58a76c9055a6d071dc383e090ebe2b54088de1707005f0d10ffdda3be56b5ce576e13101f9a97dba7c67", 0xd3}, {&(0x7f0000000000)="91673ddbe6ec4ed1fb3fa47ff686cf107e2c058088df53e4bacd9519657fa9716b3b401fbb101e09fa21fa6de2", 0x2d}, {&(0x7f00000002c0)="c5aee19c622f1a23d7c12d22c76b5817156e7bf219f109487dfd3ba7ff07f8fb048a86264be3222f18b7fb7cdb38182911499ece42ab4e3389ea8c174ad1015cdda328d8906c326c52b8e71a4f49543348666d590a716a0769247c5d7d2e691b62db14605b9a9ae2e93c7784737cd6a5143d62fa96173784ab7e4facd0d9724a604d96505fd5a5af2dac5353ffcc1c454312f40eb4a45ce9cd01efabad910896e1c9c7a2a6c02c2a3b05497078d3c5eaa535ab48566b490f1e1bd6aa2b5ee0d376d393fa4fc9d21a886bfe7290", 0xcd}, {&(0x7f0000000480)="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", 0xff}, {&(0x7f00000003c0)="eaa5885c5f0bceda597116", 0xb}, {&(0x7f0000000580)="52aea7bd02da8a404a2c05e08b72115d1758a8e05c463532610e7484063912eaf694dd4a411c6800e494047a1028e7601cd63f18105ede6789c84bddd8c0a75b9ac0956bfb59a238cda91f8e8a4b562ade041be23e5c5341ae70fc7ffcc71587220df8cbfd59f478ef0e303c5b95100df4604a5a200a494c6a6f72226ebbcb4762c9ffa37814146ffb6d4e58560ac9", 0x8f}], 0x7, 0x100) 01:40:41 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x15) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x6000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000003500)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:fixed_disk_device_t:s0\x00', 0x29, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r4, 0xc01064c7, &(0x7f0000000100)={0x7, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r3, 0xc00464c9, &(0x7f0000000140)={r5}) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000400)={&(0x7f00000003c0)=[0x6], 0x1, 0x80800, r5, r6}) r7 = dup(r1) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000002c0)=@ng={0x4, 0xd, "776824967d89edceff8c86ee"}, 0xe, 0x2) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 01:40:41 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) 01:40:41 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000200040000009600000000000000a4000000000000000000", 0xffffffe5}], 0x2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x406000, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 01:40:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000280)={0x5, 0x40, {r2}, {r4}, 0x6, 0x9}) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x100000001}, 0x4000a}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r6, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100040000000000040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="100002000000000020000200000021009040aa98090748c8e5d031455b814894a2a0ca1b3ee202519bbb641037bd0500e170ee78369dd355cc1f29"], 0x2c, 0x1) r7 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f00000000c0)={{0x7}, {0x0, 0x40}, 0x2, 0x0, 0xff}) openat(r7, 0x0, 0x0, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000240)) accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @netrom, @default, @rose]}, &(0x7f0000000040)=0x40, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="6f73322e74521873f465642e6f7665007161792ee5ff"], &(0x7f0000000480)='vboxnet0{#userlo\x00', 0x11, 0x2) connect$inet6(r8, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r8, 0x11a, 0x1, &(0x7f0000000540)=@gcm_128={{0x304}, "d9ab0a38b35805ef", "9ddee19c1769713fe1e31cb528010418", "fdba329f", "48b97d65ef62d517"}, 0x28) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') [ 302.502564] kvm [9095]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x4000001a data 0xdf [ 302.530013] kvm [9095]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x4000004c data 0x51 [ 302.558762] kvm [9095]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x4000005a data 0x91 [ 302.570999] kvm [9095]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x4000008a data 0xf 01:40:41 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) [ 302.636593] hfs: can't find a HFS filesystem on dev nullb0 [ 302.659623] kvm [9095]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000049 data 0xd1 01:40:41 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x2000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000040)={0x3, 0x39, 0x3, 0x1a, 0x2, 0x20, 0x0, 0x105, 0xffffffffffffffff}) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000440)={[{@delalloc='delalloc'}]}) 01:40:41 executing program 2: gettid() perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xb) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00', 0x0}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x83002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0x4, r4}]}, 0x28}}, 0x0) [ 302.797777] kvm [9095]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000057 data 0x91 01:40:41 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) 01:40:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff000100000000000000c35f3de81736c289274a9b3e000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028008001000", @ANYRES32=0x0, @ANYBLOB], 0x3c}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) pipe2(&(0x7f0000000100), 0x4000) r7 = dup3(r4, r5, 0x0) dup2(r7, r6) ioctl$SNDRV_PCM_IOCTL_DRAIN(r7, 0x4144, 0x0) [ 302.860091] hfs: can't find a HFS filesystem on dev nullb0 [ 302.916720] kvm [9095]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000087 data 0xf [ 302.942600] EXT4-fs (loop0): Can't read superblock on 2nd try [ 302.974682] hfs: can't find a HFS filesystem on dev nullb0 [ 302.981532] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 303.075670] EXT4-fs (loop0): Can't read superblock on 2nd try [ 303.174496] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 01:40:42 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) 01:40:42 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$input_event(0xffffffffffffffff, &(0x7f00000001c0)={{0x77359400}, 0x0, 0xda4, 0x2}, 0x18) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=00546727610475676411741,user_id=', @ANYRESDEC, @ANYBLOB="2c67726f75705f69643d4388eba43ac07e88ff1b2bd3e3bfb856abe07babd459031645ecd2b54447d1fc809f0b4cc344f199fec7b0f50fc9a5d8bb9f6754aa18535101490475c907c974546f81fcb18c9024ea9652618d8067dd1f9a1246f2f6dd405d5273c797b5de775cfa06f8dd8dbd4abf9994d59514f39f29f19eb05525aeb5e29e0579dfb46a4d4105610cb7965acd14f82ab012d8a517018be9863ded4c87555a", @ANYRESDEC, @ANYBLOB="ee9b3d9a65fb0b2654ce2c598a8fe734038000"/28]) geteuid() dup(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) syz_emit_ethernet(0x0, 0x0, &(0x7f00000002c0)={0x1, 0x0, [0xee5, 0x628, 0x9fe]}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0xd10c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800a000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r2, 0x400, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x10000}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000040}, 0x40000) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 01:40:42 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0xe0003f01, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300030c000000f8ff00200000000002000900400000020000000000000000030006000000f9180200ee00e0000054d81458106fe8b98302000100000000000000030200044a7b03000500000000000200003c8bac64010000000000fca0d971e9fd2bb4b88e524ae03e6521c84c1d7afa5c0000f30f16cd3ba77e4d5a8a682d271d4e0b57a07686d8cd335d8541ca01800000c5bafceed2dedb06c1d95dfcc7e08e6dc8bbcceb36c8", @ANYRESHEX=0x0, @ANYRESOCT=r1, @ANYRESOCT, @ANYRESOCT=r0], 0x101}}, 0x4000040) r2 = socket$key(0xf, 0x3, 0x2) writev(r2, &(0x7f0000000080), 0x10000000000000f8) 01:40:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) get_robust_list(0x0, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x80000000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = open(&(0x7f0000000000)='./bus\x00', 0x1410c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r4, 0x200004) r5 = socket$inet6(0xa, 0x5, 0x0) shutdown(r5, 0x0) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, 0x0, 0x0) listen(r6, 0x400000001ffffffd) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40), 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x27, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r10, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r11 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r11, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r12 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r12, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRES32=r9, @ANYBLOB="000000001b010000cf000100007ff08a000000000200"/32, @ANYRES32=0x0, @ANYBLOB="000000cd3da81a8742dc55d087097569fbf81bfbc3df0e6213b70000800000", @ANYRESOCT=r10, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYBLOB="68a475f58cccfd1190f4f8eef8986ed89ec30ba8a0d905d904fe4e22f7626ebf97ae108b314d32ea8b06d07285b10fa2671c237139c2352088b2c07ac969457dda4edf3f7363c0c0da74d68c1febd71a70165b5c850f5545a0fde081289961e9ffbe128e817dce3a7fa23f137df5436b4a431a7401f47cd0c1479fec167bff0ec54deee95e14b3b9c5f53f403ceb916af6f357b31dab9b7ad4ae956e610680e88e", @ANYRES32=0x0, @ANYRES16=r11, @ANYRESHEX=r12]], 0x7}}, 0x0) socket(0x1000000010, 0x80002, 0x0) 01:40:42 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2a7b9e0c8bcbf698c02b5def"], &(0x7f0000000240)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 01:40:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000003c0)=""/153) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000600)='./file0\x00', 0x1ff, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000640)="fe2ac5c444eccadd45c867fcded5c0814ff8db235065b7d8685b7eaea16cabeff87036a682b85b4c7fe723384cb861a374c27f4e6053ab736f73b250d2e70ac5e2fc01a9ff1d8371ef94f2c10ffc92c004318715153e335b611d957aa7718a44d06dd56bdac5e6dbdd9e41bde3f20040323b2e51d1fbac22760f942fdda4bc8217a39685cc03763cb1f9ac7807342a2c14089c7ed26337fa43e9faecb28173c7afa50acb70baded230ceabb6d32b045467f775b0c8dffa2eaeb4b4ad7b7bd17fac12d1f5d451b211e12a7129c87e", 0xce, 0xffffffffffff4575}, {&(0x7f0000000740)="36cdb0132f1218f1a2a46b643cf864fd6f8ec3b616ae2fd8db9569c059dd65cb66264997a782d2fe11aae622636593f1503ca20705a4f4d436c93715f019731d7d0a4591c5b49bfc4061c9ab5929f00c002ba72d17eee55472585c0c2792435840df77", 0x63, 0x100000001}, {&(0x7f00000007c0)="2035d532da6daef4c8d2e80bed55322e136f15b7e92be24a4d4d5ed9303e140a2a6bfa397c449da1055d0f2fb59a81b540d0233b4ae1780e5d32b9b4ef44ec98da75f69f3b6c0c9b41a1e19c933e5ec52ab1ec36bab94f65a8740839600b6a35911049c01239e63f6208c3ce28f98909bb03c64497aa5d61912ce0ee8b07bc4614aaa53c400318bec21128ada6f6c01d80b564df5695c01a9bf0ed2c4086675eed8b975eec83c306c96a60904e1184ca08b7f9ab7cc6582b7bf62f5f826c923044fd46ae5d20b1c0b52f76ab37d56e851cbe56e6bd1d50e96984ca0c4642d9266790ab559d4761bc5ed508d985d0b9fe58d496343f1ac92023", 0xf9, 0x8}], 0xa00000, &(0x7f0000000940)={[{@nodots='nodots'}, {@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}], [{@fsuuid={'fsuuid', 0x3d, {[0x66, 0x62, 0x34, 0xa, 0x35, 0x36, 0xf, 0x39], 0x2d, [0x0, 0x39, 0x33, 0x33], 0x2d, [0x31, 0x63, 0x38, 0x33], 0x2d, [0x68, 0x61, 0x39, 0x61], 0x2d, [0x31, 0x36, 0x62, 0x33, 0x34, 0x64, 0x34, 0x63]}}}, {@audit='audit'}, {@smackfstransmute={'smackfstransmute', 0x3d, '.,\\vboxnet1'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_NEW(r5, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000000a00)={@none, 0x2}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r6 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/ttyprintk\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYRESHEX=r7, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=r2, @ANYRES64=r6], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}, 0x1, 0xf00}, 0x0) [ 303.531960] hfs: can't find a HFS filesystem on dev nullb0 01:40:42 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 01:40:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4000, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x13f698e4b9e296e3, 0x0, 0x0, 0x759797f6fe238492) [ 303.614771] FAT-fs (loop5): Unrecognized mount option "fsuuid=fb4 [ 303.614771] 569-" or missing value 01:40:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0xe00) fallocate(r2, 0x11, 0x0, 0x10000) sendfile(r2, r3, 0x0, 0x12000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000000000)=0x5a4, 0x4) [ 303.647131] audit: type=1400 audit(1583890842.249:62): avc: denied { map } for pid=9161 comm="syz-executor.2" path="/dev/snd/pcmC0D0c" dev="devtmpfs" ino=18236 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 [ 303.758109] hfs: can't find a HFS filesystem on dev nullb0 01:40:42 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 01:40:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2040, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 303.794206] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 303.812636] audit: type=1800 audit(1583890842.359:63): pid=9185 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16612 res=0 01:40:42 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) [ 303.976942] hfs: can't find a HFS filesystem on dev nullb0 [ 304.089966] hfs: can't find a HFS filesystem on dev nullb0 01:40:42 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 304.212004] hfs: can't find a HFS filesystem on dev nullb0 01:40:42 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000040)='./file0\x00', 0x84040, 0xc0) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x80045518, &(0x7f0000000080)=0x3ff) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x14, r2, 0xb03, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 01:40:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000001c0)={0xb, 0x1, 0xa830}) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000000)=0x1, 0x4) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r6, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1, &(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES64=0x0, @ANYRES32, @ANYRESHEX=r0, @ANYRES32=r5, @ANYRESHEX=r6, @ANYRESHEX=r1], @ANYBLOB="da9ebab81d3e263f37c3486eee433d93b55702e2d0df1a0869bb62fa616fb79f8fa19a5b3600293948e54045d01583cce27903a51b640402c7554b201163c919d10afaf55ad3b5f926e2d3767fa061a6697a6d9e0927aca5cc579b28d0cee542903cddf4b4bc310c5f4516316b3f315ab0113c658a7aa1e966e1fe30ef44c6b98442cadd7097f06d135b9a604e6cfc5fccacdb19e3763c414205f9cce6e2505474166bdca8f9d09f987b9219b6a4335e09fb02a13f2cebb9108e217c6fef9b2c3561ce6bd84421289ed3e803a80026b8541fa0fc9dbce2", @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESHEX, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',coafd_u,\x00']) 01:40:43 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:40:43 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x4, 0x4) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000100)=0x2c) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x42000, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000080)=0x6) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x4, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0300001f5b4d81e1e7c01b759a468b790000000000"], 0x15, 0x0) getsockopt$inet6_int(r1, 0x29, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) recvmmsg(0xffffffffffffffff, &(0x7f000000b240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x160, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x5, 0x9}, 0xc) 01:40:43 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x19000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x8000, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f0000000640)) syz_emit_ethernet(0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="ffffffffffffffffffffffff08004500000d0000584818420090780000d687000000001f9129b4f377995157000000000000000000000000006c9b7e6d0f6656336e7da81bb9421d11b4e2c20f15960bea381ca2d3c815f66b1f651cb41aa0624e42e846cb9f69a276587067358a0c179b7830247e5b07d27b75011377e3867e53df421e99428b029dfbee996ab0"], 0x0) semget$private(0x0, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000140)) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x800000020000161a, 0x800007f, 0x20000, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000480)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000140)=0x7, 0x4) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r2, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) ioctl$sock_ifreq(r2, 0xcd9a, &(0x7f0000000240)={'veth1_to_team\x00', @ifru_data=&(0x7f0000000200)="b524f3af3016295b9ce5bcf7ad92ca66224565ecf210c58ef89b54b261841628"}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a308e622d11383a51150616af67fc4cc2da4e65d01f21fb1ac7f2bba01a1bc311c17bb15a57b69a02baa9bc17749e863e28190187273a79e525e87e498ef4629f13dac4921b8f65ed2c32aaf1ab9444e08f5145cc025fdd72a547ab"], 0x5e) syz_mount_image$ext4(0x0, 0x0, 0x9, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4, 0x3}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000400), 0x0) 01:40:43 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f0000000100)={0x7, 'bridge_slave_1\x00', {}, 0x86d0}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r1, r3, 0x0) dup2(r5, r4) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, &(0x7f00000000c0)={0x649a, 0x8, 0x2, 0x2}) sendmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="d3", 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, 0x0, 0x3f00, 0x0, 0x0, 0x0) [ 304.549953] hfs: can't find a HFS filesystem on dev nullb0 01:40:43 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x8, 0x5, [0x8000, 0xfa27, 0x1, 0x4, 0x6]}, &(0x7f00000003c0)=0x12) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r3, &(0x7f0000000340)={0x27, 0x0, 0x400, 0x4, 0xfc, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f66051042aa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dba7eeefa8a934a00", 0x2}, 0xfffffffffffffea0) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000280)) getsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x10) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000000140)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0x20, 0x5, 0x4, 0x1000, 0x20, {0x77359400}, {0x5, 0x0, 0x7f, 0x5, 0x27, 0x7f, "509de754"}, 0xfffffff9, 0x4, @offset=0x1, 0x800, 0x0, 0xffffffffffffffff}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = dup3(r5, r6, 0x0) dup2(r8, r7) ioctl$RTC_WIE_OFF(r8, 0x7010) getsockopt$inet_dccp_buf(r4, 0x21, 0xd, &(0x7f0000000200)=""/127, &(0x7f0000000100)=0x7f) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x7, 0x68ce, 0x5, 0x3, 0xa, "bd2dfbd58cdea78e39b80733f68fdffc36c2ff"}) 01:40:43 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c7da5f", 0x3) accept4(r1, 0x0, 0x0, 0x0) r2 = getpid() syz_open_procfs(r2, &(0x7f00000002c0)='net/arp\x00') ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0xa107, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 01:40:43 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:40:43 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 304.702223] hfs: can't find a HFS filesystem on dev nullb0 01:40:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000004b40)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001300)="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", 0x282}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000003480)=""/4067, 0xfe3}, {&(0x7f0000000240)=""/204, 0xcc}, {&(0x7f0000000340)=""/92, 0x5c}, {&(0x7f0000000500)=""/202, 0xca}], 0x4, 0x0, 0x22}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x1, 0x0, [], [{0x5, 0x3, 0xf085, 0x1000000000000, 0x2, 0x2b7}, {0x40, 0xd8, 0x1, 0x81, 0x4, 0x80}], [[]]}) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f0000000180)) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 01:40:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c000200050007000500000011d9165fe35cf75e5adcafc537684466a96e0a317fc47ff9ed949d8a82743f4012689ebb70da8c5a"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x2a890300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d}, 0x20}}, 0x0) sendto$l2tp(r4, &(0x7f0000000340)="52603bdd62e6f1b3be41272747ffedd94e3685d988ce65868b929d8664d6764e5549f2660dcb22e76a4efa5cfbb8db755d6aa3728573d8399b58e8c3b5ef4a10798674d493ac5d581f8ee2bd58f97ee200e1406eb4c3ebad80ac7eb9d80f15b66b8a3659050a22fec08b796f8a64a6573586cd8c7e025802872789e6a2bb571657d1745cf3ce6c1e06a5761a4ec440603b10eca996d61a50aa7279daf74a76384067a9665d26620e4fed2c94d603ca7a865f358cb6f6ff6e6e523828521e2beb", 0xc0, 0x2000c090, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}, 0x3}, 0x10) 01:40:43 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3, 0x44a000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003"], 0x1) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800200003804000019000300e60100006c000000000000000100000001000000000100000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 01:40:43 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 304.884596] hfs: can't find a HFS filesystem on dev nullb0 [ 304.884711] syz-executor.4 (9235) used greatest stack depth: 22632 bytes left 01:40:43 executing program 0: syz_mount_image$cifs(&(0x7f0000000180)='cifs\x00', &(0x7f00000001c0)='./file0\x00', 0x7, 0x2, &(0x7f0000000340)=[{&(0x7f0000000600)="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", 0x1000, 0xc0a}, {&(0x7f0000000200)="8e056fc3e9e2f77e8dc14f8ae3342e6d90aff01602", 0x15, 0x20}], 0x88000, &(0x7f0000000380)='\x00') r0 = socket(0x11, 0x800000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)=@ipv4_newroute={0xa0, 0x18, 0x0, 0x0, 0x0, {}, [@RTA_MARK={0x8}, @RTA_PREFSRC={0x8, 0x7, @multicast2}, @RTA_IIF={0x8}, @RTA_PRIORITY={0x8}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @typed={0x9, 0x0, 0x0, 0x0, @str='em0/\x00'}}, @RTA_IIF={0x8}, @RTA_ENCAP_TYPE={0x6}, @RTA_METRICS={0x41, 0x8, 0x0, 0x1, "f62d23dba3e033996e7d29731fd7a7ea20f021e221b3994fa6b435d52138e8359d4a1e851bb3afad6676cd1de0889410d0b3a01552840ddb7fec840c0f"}]}, 0xa0}}, 0x0) bind(r0, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e1eba000000012e0b3836005404b0301a4ce8b7679500800000000000000101013c5811039e15775027ec8f66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2a95400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$rose(r3, &(0x7f0000000480)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, r1}, 0xc) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 01:40:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400cd4dd607efd3fc00000000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000280008001c0001001000000000000000000007d2e1b5ff0f000000000000f4068d964fc8f972020008000100726564001c01020004010200b2f6a24f0459cc6abb699f4e08e3b1b5f75780560a59a8480dae55818041c02d8471389f5a076eaa787f8246aef232f41fb4fd0976664069035a011afb427b4799dc17338322c9d91968a82836bcbba734486e4d3c392ec5c40433021f006b4ddf02645062bacedcbcd61e4be8eea0e577dae0a23161a078fedf38770e055341db2eca0ca565e8c92336422a57f6adad6ed581b27ccc9155e93c542353f1681423161cb1e44cc5b75a303d2fff1d3a8f0d2bcb9e9ebfa6290dd5fd8cd5150410922c3f86a3cee1d9e807ad3428f51c99eb16018bf7a6cd83dca6ff4af8a94fab0a1d86fded7a3835a987bd9f53499def9115ff45ce9d94aa00000000000000001400010007000000000000000000000000004b8f3cf355284f7e1a0000e9cfb7ffbb02f85894683c42a1525d70c4ee0f56245d2284505c555f4c2347e7c655a374fb5e5d65b2a005aa8e247772006318a8118af059bd41a34352a8ab7c39e011c146158ad31322b8f8a2cd30e3c5a51f8bd4e6ba30daac4fdae98f9221600b28a17d09aad749b90dde7e3efd51a2fcd31453368ebc307606b53326ffd174"], 0x170}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) [ 305.103324] bridge1: port 1(dummy0) entered blocking state [ 305.109425] bridge1: port 1(dummy0) entered disabled state [ 305.128379] device dummy0 entered promiscuous mode [ 305.201632] hfs: can't find a HFS filesystem on dev nullb0 [ 305.219396] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 305.259285] EXT4-fs (loop0): bad geometry: block count 1653014096255124536 exceeds size of device (66048 blocks) [ 305.272926] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:40:43 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:40:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x20000028) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x212000, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) mount$overlay(0x400007, &(0x7f00000006c0)='./file1\x00', &(0x7f0000000680)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 01:40:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c000200050007000500000011d9165fe35cf75e5adcafc537684466a96e0a317fc47ff9ed949d8a82743f4012689ebb70da8c5a"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x2a890300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d}, 0x20}}, 0x0) sendto$l2tp(r4, &(0x7f0000000340)="52603bdd62e6f1b3be41272747ffedd94e3685d988ce65868b929d8664d6764e5549f2660dcb22e76a4efa5cfbb8db755d6aa3728573d8399b58e8c3b5ef4a10798674d493ac5d581f8ee2bd58f97ee200e1406eb4c3ebad80ac7eb9d80f15b66b8a3659050a22fec08b796f8a64a6573586cd8c7e025802872789e6a2bb571657d1745cf3ce6c1e06a5761a4ec440603b10eca996d61a50aa7279daf74a76384067a9665d26620e4fed2c94d603ca7a865f358cb6f6ff6e6e523828521e2beb", 0xc0, 0x2000c090, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}, 0x3}, 0x10) [ 305.321434] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 305.350952] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 01:40:44 executing program 3: shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="0e0000000200000000047c009d04a049c6e2a9a97f5a8bbeb7760e34d3c92d2c50358ab2905b66d6568386a4ff06d2cce4e410e856c39be59e8de9bd651e21d87972ba780364febeee3cd812a604078e828c30843b18eb6a9cb9e5e4754c4a2f9a4520e0fc0dd567a451665ebc402f6510909459152f257205f3f768c0ab22409901e06bba35faae1f13746ed6a473f2572cca672fa2e3e401c0c947743a46a6fc1eb12f1af005fab424972e373344e4f1c79a2d05c6eae242a049b510827767de584fc20349479b37ee130665eedaf3f4e8eb833078018557e3b2e23f88ae5595d7bcb3a4ed3638ecdda386779157eaf1c5ccd006d6d6070dff1c32e08c994fbbde"], 0x88) socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x7f) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x40000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='~', 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) close(0xffffffffffffffff) [ 305.430565] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 305.493210] EXT4-fs (loop0): bad geometry: block count 1653014096255124536 exceeds size of device (66048 blocks) [ 305.500365] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 305.587789] device dummy0 left promiscuous mode [ 305.593033] bridge1: port 1(dummy0) entered disabled state [ 305.599254] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 305.627191] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 1 not in group (block 0)! 01:40:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x1000, 0x0, 0x0, 0x4, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x1, 0x0, 0x1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00'}, 0xfffffffffffffdf9) getpgrp(0x0) gettid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000a80)='auxv\x00') r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e21, @multicast2}], 0x30) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0xf70386a2f23369e9, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000565beb3d5f0731ebbd29d8c348a28e3adf87220d9617244bf46b3bf44d7cc835f2b1250b3f1c5f9e214ebf1058ac81f436954f802eb6ecc013ab2c26017f766d5b2c18f36ff6771e2e68adff8a1004307c5d770cf1d7a9403c67b4deec1fba6cbc6917", @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r6, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7a, &(0x7f000059aff8)={0x0}, &(0x7f000034f000)=0x2059b000) r9 = socket$inet(0x2, 0x4000000805, 0x0) r10 = socket$inet_sctp(0x2, 0x5, 0x84) r11 = dup3(r9, r10, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r11, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r10, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x71, &(0x7f000059aff8)={r12}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={r8, 0x9, 0x9, 0x9, 0xbccc, 0x2, 0x101, 0xfffffffc, {r12, @in={{0x2, 0x4e22, @empty}}, 0x101, 0x0, 0x0, 0x0, 0xc}}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) [ 305.628580] bridge2: port 1(dummy0) entered blocking state [ 305.641533] EXT4-fs (loop5): group descriptors corrupted! [ 305.642697] bridge2: port 1(dummy0) entered disabled state [ 305.658424] hfs: can't find a HFS filesystem on dev nullb0 [ 305.661577] device dummy0 entered promiscuous mode [ 305.671383] overlayfs: failed to resolve './bus': -2 01:40:44 executing program 4: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0xa) r0 = gettid() write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x15, 0x2}, 0x7) r1 = socket(0x1e, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) bind$bt_rfcomm(r1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x121) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000440)={0x1c, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x7a, &(0x7f0000000080)={r2}, &(0x7f0000000100)=0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$rds(r3, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$xdp(r5, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x200048c0) ptrace$setopts(0x4206, r0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:40:44 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000780200000000004c000000000801000000000000080000e0010000e0010000e0010000e0010000e001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d80008010000000000000000000000000000000000000000280073746174650000000000000000000000000000000000000000000000000000000000000000004000636f6e6e6c696d697400000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000003000434f4e4e4d41524b0000000000000000000000000000000000000000000100000000000000000000000000000000e0000001ac1414aa00000000000000007663616e30000000000000000000000076657468305f746f5f62726964676500000000000000000000000000000000000000000000000000000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000001f0000000000000000000000000000000000000000000001000000000000000000000000736e6d705f747261700000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff0000000000"], 0x2d8) r1 = creat(0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000780)=ANY=[@ANYBLOB='\x00'], 0x1) r2 = gettid() ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000080)) r3 = getpid() sched_setscheduler(r3, 0x4, &(0x7f0000000400)=0x40000002) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x1, 0x2, 0x0, 0x0, 0x0, 0xc37, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x2, @perf_config_ext={0x20}, 0x0, 0x0, 0x0, 0x2, 0x10001, 0x5, 0x93}, r3, 0x0, 0xffffffffffffffff, 0x8) 01:40:44 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfba, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) finit_module(0xffffffffffffffff, &(0x7f0000000040)='\x00', 0x3) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xc0018000}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="2b0f023d0a30ce90300c56d1f99382d81a150b74e164857a594c9dea1c07eb35bf7fec5af4f3c0c919659128fa186c2908ad05d8a15d95428e620f0260c738df094618d246f515bced991bb0480cd63ca0a3f2bcbaff0e0f96e526b977cf570105874fc8063762cd222a77f32a263a228cb92922def4f914682b3a2f4139eea1919c28ba7c10661f1f3cd27e18b99615970ab3e0d7103b08d4d1d15900735c9f97311c6b6b453dd828882547f9c6aa55756b0adc66ca909c1cbfe4cb006b002eb00f819fd57e4a3ce43a23df690c39d939aadf2dc3c92cd5a52ad82f9ed5182e7782"], 0x3}, 0x1, 0x0, 0x0, 0x4008080}, 0x40) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r5, 0x4038ae7a, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) openat$cgroup_procs(r7, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r7, 0x4122, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x121c40, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup3(r3, r4, 0x0) dup2(r1, r6) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r8, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) [ 305.778550] vlan1: HSR on top of VLAN is not yet supported in this driver. 01:40:44 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:40:44 executing program 4: getpid() sched_setscheduler(0x0, 0x5, 0x0) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xb}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) listen(r0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000080)) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r2, 0x407, 0xfffffffffffffffe) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000004) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x70000) 01:40:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000300)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@fastopen={0x4, 0x2}]}}}}}}}}, 0x0) r1 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x401, 0x402001) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000480), 0x4) 01:40:44 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 306.028756] hfs: can't find a HFS filesystem on dev nullb0 01:40:44 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x226102, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000280)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2844, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x400000000001, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)={0x0, 0x6}) bind$inet6(0xffffffffffffffff, &(0x7f0000807fe4), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540)='/dev/hwrng\x00', 0x0, 0x0) pread64(r3, &(0x7f0000000580)=""/247, 0xf7, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)="b1c1eb3b9152e32ff502538f"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000000006) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x5}, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) syz_genetlink_get_family_id$nbd(&(0x7f0000000680)='nbd\x00') r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540)='/dev/hwrng\x00', 0x0, 0x0) pread64(r5, &(0x7f0000000580)=""/247, 0xf7, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000002c0)={0x0, 0x80000}) socket$inet6(0xa, 0x4, 0x93) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000000340)={r6}) pread64(0xffffffffffffffff, &(0x7f0000000580)=""/247, 0xf7, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xed, 0x9, 0x1, 0x9, 0x0, 0xb9, 0x404, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000100), 0xb}, 0x846, 0xfffffffffffffe01, 0x1, 0x7, 0x1, 0x8, 0x7ff}, 0x0, 0xe, 0xffffffffffffffff, 0xa) r7 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0xc000) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r7, 0x1269, &(0x7f0000000240)={0x2, 0x0, 0x0, &(0x7f0000000800)}) 01:40:44 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 306.114330] syz-executor.4 (9361) used greatest stack depth: 22584 bytes left [ 306.153675] hfs: can't find a HFS filesystem on dev nullb0 01:40:44 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 306.214183] hfs: can't find a HFS filesystem on dev nullb0 [ 306.322443] hfs: can't find a HFS filesystem on dev nullb0 [ 306.417649] vlan1: HSR on top of VLAN is not yet supported in this driver. 01:40:45 executing program 3: shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="0e0000000200000000047c009d04a049c6e2a9a97f5a8bbeb7760e34d3c92d2c50358ab2905b66d6568386a4ff06d2cce4e410e856c39be59e8de9bd651e21d87972ba780364febeee3cd812a604078e828c30843b18eb6a9cb9e5e4754c4a2f9a4520e0fc0dd567a451665ebc402f6510909459152f257205f3f768c0ab22409901e06bba35faae1f13746ed6a473f2572cca672fa2e3e401c0c947743a46a6fc1eb12f1af005fab424972e373344e4f1c79a2d05c6eae242a049b510827767de584fc20349479b37ee130665eedaf3f4e8eb833078018557e3b2e23f88ae5595d7bcb3a4ed3638ecdda386779157eaf1c5ccd006d6d6070dff1c32e08c994fbbde"], 0x88) socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x7f) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x40000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='~', 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) close(0xffffffffffffffff) 01:40:45 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:40:45 executing program 4: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/166, 0xa6}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$TIOCGSOFTCAR(r4, 0x5419, &(0x7f0000000200)) r8 = dup3(r5, r6, 0x0) dup2(r8, r7) setns(r8, 0x20000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 01:40:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) fcntl$getown(0xffffffffffffffff, 0x9) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e21, 0xc0000000, @mcast2, 0x74b}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket(0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in6=@dev={0xfe, 0x80, [], 0x16}, 0x4e24, 0xcd0, 0x4e22, 0x0, 0xa, 0x80, 0x80, 0x0, 0x0, r4}, {0x0, 0x9, 0x8, 0x0, 0x8, 0x1df, 0x0, 0x2}, {0x6, 0x1, 0x0, 0x100000001}, 0x1, 0x6e6bbe, 0x0, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x0, 0x6c}, 0xa, @in=@local, 0x3504, 0x1, 0x0, 0x7, 0x0, 0x0, 0x3}}, 0xe8) r5 = syz_open_dev$amidi(&(0x7f00000006c0)='/dev/amidi#\x00', 0x3, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000700)=0x20) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r0, 0x0, 0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, 0x0, 0x101000, 0x0) bind$inet6(r7, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40), 0x0, 0xbfffffff}}, {{&(0x7f0000002300)=@nl, 0x28f, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) [ 306.564179] hfs: can't find a HFS filesystem on dev nullb0 01:40:45 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x26}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f0000000040)='./bus\x00', 0x24047c, 0x223) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ftruncate(r1, 0x8200) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="02cd8918322274f5f79f928941f49098eabcf5ec2529009ba9f9f863c98c9e1bf29a341c9b251f74c7f825ca1d2198b1dd22631d466a1d428790b6b0ea91fcd9b5b495df01ffd99f31f4"], 0x1) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:40:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000200)={0x7f, 0x4, 0x7f66, 0x4}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x458001, 0x0) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000280)=0x7, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = dup3(r1, r2, 0x0) dup2(r5, r4) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x9c, 0x0, 0x1, 0x5, 0x0, 0x0, {0x2, 0x0, 0x7}, [@CTA_NAT_SRC={0x4c, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}, @CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}, @CTA_NAT_V4_MINIP={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xa}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @dev={0xfe, 0x80, [], 0x1b}}]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @empty}}}]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x4}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x4a}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x8}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000090) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r7, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x18, 0x1412, 0x1, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x4041}, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000e80307041dfffd946f610500", 0x10}], 0x1}, 0x0) 01:40:45 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 306.899891] vlan1: HSR on top of VLAN is not yet supported in this driver. 01:40:45 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:40:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000000)) r3 = accept$alg(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001580)=""/4092, 0xffffffb1}], 0x1, 0x0, 0x1d1}}], 0x274, 0x0, 0x0) [ 307.010669] hfs: can't find a HFS filesystem on dev nullb0 01:40:45 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf930100, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000f6ff0000140012800a00010076786c616e0000000400028008000a00", @ANYRES32, @ANYBLOB="cfda22fae580aa8f6d84cfa01659eb4aea5916da8c9d05dd2967cef5716f0e28729b29aa4d452ec655b08328927288fc608b9f140db0daf6d8bc9155381dbcf403e25b8a5d0fb3f90002e90651e6b938456f5f3bae8ee6b3fe2375e3890b5241d6cebbdfd64283ff1db50099d37800004e20964737d5ae2c9dd66501879e646100a589b200a758385dde9ab05fdb3679e718ce3ebdbf735d5cdd179aafe69dde374978db0c51d548ec9225cf07b28a2f0a"], 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={0xfffffffffffffffd}, 0x1, 0x0, 0x0, 0x4004001}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x14bc42, 0x0) write$P9_RREAD(r2, &(0x7f00000002c0)={0xf4, 0x75, 0x2, {0xe9, "1b1c44778acf236925ac1f6845d1e3c144bb9af0be0e846b24057960f530bdbeefcafe30bcbf51d1f33c7efb8f8b9ea45ad7d5e116406c6fe31067d0c597b99e91f30f6e9702e93fdec4fe1831671e939d756d425cf95c56b4737c7fd5dae333aa9a76c2997a8e2c22379809efc12ef43cf0bd62807c61dc5244d1a21da559929a5e554cbf56a29b234f30a41c02f5a800f3fd112bcbd16a6f948c7bab4c3ff88275955239e2ded9a78383369e2fead73d99af3a1b948188816380bb7cc5efac2ffcf43c4fc0b9cd6c8b22b4a1a700c43874cea174830a7e0ba5b73d630ec7d81c2776b39d0aed256b"}}, 0xf4) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xd) read(r3, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x40800, 0x0) dup3(r3, r4, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x2) 01:40:45 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 307.127665] hfs: can't find a HFS filesystem on dev nullb0 01:40:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000041, &(0x7f0000000000)={[{@norecovery='norecovery'}, {@norecovery='norecovery'}]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000080)={0x2c, @dev={0xac, 0x14, 0x14, 0xb}, 0x4e22, 0x4, 'nq\x00', 0x8, 0xcfd, 0x38}, 0x2c) [ 307.233838] hfs: can't find a HFS filesystem on dev nullb0 [ 307.297551] gfs2: not a GFS2 filesystem 01:40:46 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:40:46 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000080)={0x7, 0xa, 0x2, "b406ebf6a522691d57af0899d190df0bd479cd1593f2815068d47fc34bd93859", 0x41415270}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0xb6e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x17074, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd60a4f00800143afffe8000100000000000000000000000aaff02000000000000000000000000000186c1ffffffffffffff00"/74], 0x0) r2 = accept4$rose(0xffffffffffffffff, &(0x7f00000000c0)=@full={0xb, @dev, @rose, 0x0, [@rose, @bcast, @default, @remote, @bcast, @null]}, &(0x7f0000000100)=0x40, 0x80400) fsetxattr(r2, &(0x7f0000000140)=@random={'trusted.', 'systemlonodev\x00'}, &(0x7f0000000180)='[vmnet0/ppp1/+!#lo:\f}\x00', 0x16, 0x1) 01:40:46 executing program 4: socketpair(0x1e, 0x3, 0x7f, &(0x7f0000000140)) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f00000003c0)={0x1f, 0x9e27, [0x3, 0x9, 0x9, 0x1, 0x69], 0xffff}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="ec0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000bc00128009000100766c616e00000000ac000280060001000000000006000100020000004c0003800c00010005000000080000000c00010020000000040000000c00010000000000ffff00000c00010000000000070000000c00010005000000000000000c00010080000000070000004c0003800c000100ffffffff090000000c000100d4ffffff008000000c000100510e0000070000000c00010000000000030000200c00010009000000000000000c00010004000000faffffff08000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n', @ANYRES32=r3, @ANYBLOB="bcbb1322ce422431f6f228a0d9546e348a5c80da701092fa2ef0ec97e2f257667f5f5e7f360f2fbc2b97ff117b114396df7d759c7a6da1841c185d257215b6b8aec95b7456466227643a111ea11ea14eeae6ff4b3c1b38f7b474f3"], 0x7}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000380)={0x1, 'veth0_to_team\x00'}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000022000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r6, 0x29, 0x41, &(0x7f0000000400)={'nat\x00', 0xc5, "501e0d96a4fbdcbb751f424cdd78c81324e0534ec02232575bdbd6d1020d76722a25f25c90e6ec4101b91881b4867019236b26ab752ed89858a8f4f42fbf344ee5f2225623c5171fb415f5cd784fc0be0ea46e6388f280861ed36924fa355103eafa294748b28370c5aa94b377a063e3e1d42fe0bdb28291f8e653c77832b754c60c156e3b11de5b094ffcde3f358ffeebb977faf52a11612f5fdc5bdec13955101bc27d7d6618b42a0aa02c4f0a69d81f427e4fd026a06e1fecae63cb761b902206c2d942"}, &(0x7f0000000500)=0xe9) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x42a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r8, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) dup3(r7, r8, 0x0) ioctl$KVM_ENABLE_CAP(r8, 0x4068aea3, &(0x7f00000006c0)={0x74, 0x0, [0x1, 0x7, 0x1, 0x2]}) r9 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x135100, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r9, 0x80044d06, &(0x7f0000000280)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syslog(0x0, &(0x7f00000001c0)=""/59, 0x3b) 01:40:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) r2 = dup3(r1, r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_GET_BYNAME(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000000e060398cb2db2e6cad8953f2d4e57f50d782b5f43d063395e086edb46e511d738b67cdb89a726"], 0x28}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) setsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f0000000040)=0x1, 0x4) [ 307.470602] hfs: can't find a HFS filesystem on dev nullb0 [ 307.690326] kauditd_printk_skb: 4 callbacks suppressed [ 307.690340] audit: type=1400 audit(1583890846.299:68): avc: denied { syslog } for pid=9479 comm="syz-executor.4" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 01:40:46 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:40:46 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x80000) setuid(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000000)=0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB="f87f5ca459ca1d2fc7e6986a9e6b733845fb0edbec5bd53e80e7b2f1048ba240ee97762ec617925d95603688eb0bd6e5be9435b27109a63fe91119480a40280013921c1c9c4513b5f506e4fd37567d82296b615bc92fdb44dc4eb7139aef9c47f8b3d1c4605aa6f789d178c6dbe83fd7877a5b0464454e9c36f27c7e69cee5da4ac9c3eb383c2526a22dc6ba53f8bfe736b30ea2d1119ce3fccffc0fb9b05939c4e3f6e801cb78ec7086aa80cd1cbe1af0d348febd518a93cd5b4dc0ca44e9ed18c1dd2e9202624eb8203ee9f5bc7b9653d949b1302683e041073639799e9265f700000000"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x800000000000ff00) 01:40:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000300)={[], 0xff, 0x9, 0xffffff24, 0x46, 0xffffffffffff8259, r4}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076be746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000ddd0d00ed5f02ec8af4c76f2e03775e3a23fe733ab87e284c23652264fd0e127b3ed58ac4240d466b11340908f08e3427c32377913531a5297d997973080000000000"], 0x48}}, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r8, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r8, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r8, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r8, &(0x7f0000000040)={0x2c, 0x0, r9}, 0x10) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$packet(0x11, 0x3, 0x300) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r13, 0xae60) syz_kvm_setup_cpu$x86(r13, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r13, 0x4040ae77, &(0x7f0000000000)) r14 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) r15 = dup3(r12, r13, 0x0) dup2(r15, r14) ioctl$BLKFRASET(r15, 0x1264, &(0x7f0000000140)=0x20) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r10, &(0x7f00000002c0)={0x0, 0x3000000, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r16, @ANYBLOB="a6"], 0x20}}, 0x0) 01:40:46 executing program 3: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_crypto(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000340)=@upd={0xf8, 0x12, 0x20, 0x70bd27, 0x25dfdbfe, {{'sha224-avx2\x00'}, [], [], 0x2000, 0x400}, [{0x8, 0x1, 0x4}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x2}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20000885}, 0x20000881) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) chdir(&(0x7f0000000200)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="ffd90300dd0072d3fffb005b7213f6012f663000000000e0529ce3a9eb86aaf6a5ea0ddc3c000000315f368500004beeb5e90093c32cfd7a8ac75f8100232c2c8f425ece0658a541b0178d77a77b"], 0x3f) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 01:40:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) timer_create(0x7, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000240)) ioctl$KDGKBDIACR(r0, 0x4b31, &(0x7f0000000000)=""/25) 01:40:46 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f0000000040)={0x7, 'bond0\x00', {0x80000001}, 0x3ff}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$tipc(r6, &(0x7f0000000500)={&(0x7f0000000280)=@name={0x1e, 0x2, 0x1, {{0x42}, 0x1}}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000540)="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", 0xe62}], 0x1, 0x0, 0x0, 0x4008}, 0x5c00) mq_open(0x0, 0x842, 0x0, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f0000000000), 0x4) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 01:40:46 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 307.904790] hfs: can't find a HFS filesystem on dev nullb0 [ 307.973848] audit: type=1400 audit(1583890846.589:69): avc: denied { map_create } for pid=9493 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 01:40:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x100, 0x200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @rand_addr="389a0396828a16d45cda740ba610f8f4", 0x9}, 0x1c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x280202, 0x0) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) dup2(r1, r2) [ 308.058074] device vxlan0 entered promiscuous mode [ 308.069171] hfs: can't find a HFS filesystem on dev nullb0 01:40:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0x80}}) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x10200, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 01:40:46 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12f6124793608dd0e7316d1d4f4dbac39877e4ac714b6ecec82b934a", 0x1}, 0x60) r1 = dup2(r0, 0xffffffffffffffff) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000100)=""/183) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1c001, 0x0) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x2, 0x12200) 01:40:47 executing program 5: ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) dup(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f0000000080)) clone(0x6e002100, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x9, 0x80000, 0x9) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0xa0000, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000004d40)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x20014050}, 0x0) [ 308.580030] IPVS: ftp: loaded support on port[0] = 21 [ 308.620308] IPVS: ftp: loaded support on port[0] = 21 01:40:47 executing program 4: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffef7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2b, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/xfrm_stat\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/xfrm_stat\x00') openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$VT_RELDISP(r0, 0x5605) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/xfrm_stat\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x200000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=0x1, 0x4) 01:40:47 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:40:47 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) 01:40:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0xffff) geteuid() splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) inotify_init() getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000180), 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x1) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@val, @val, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast2}, {0x0, 0x0, 0x8}}}, 0x2a) clock_gettime(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(0xffffffffffffffff, 0x1) dup(0xffffffffffffffff) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@dev}, 0x14) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x1c) setgid(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 01:40:47 executing program 3: pipe(0x0) r0 = getpid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000440)={0x0, 0x0}) sched_setscheduler(r1, 0x2, &(0x7f0000000380)=0x4000000) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(&(0x7f0000000000), 0x0) r5 = getpgid(0x0) r6 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) dup2(0xffffffffffffffff, r6) ppoll(&(0x7f0000000480), 0x0, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x5452, &(0x7f0000000040)) syz_open_dev$ndb(0x0, 0x0, 0x24200) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="6200ed7243000000"]}, 0x1, 0x50000}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r10, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r10, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r9, @ANYBLOB="b7979b5df77a77358a2300000400112b00000c0000f008000300", @ANYRES32=r11, @ANYBLOB], 0x1c}, 0x1, 0x50000, 0x0, 0x20000010}, 0x0) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r12, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r12, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r13, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r14}]}, 0x1c}, 0x1, 0x50000}, 0x0) fcntl$getownex(r12, 0x10, &(0x7f00000005c0)={0x0, 0x0}) r16 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r17, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r16, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="b8e3655d1b57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62aa60033df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf03e1ae101b23c88334501831ff741891ff834b13ce440fd6e5fc9eafe7c6ad377abd8103282caf9b66fa23cc7ad8ce987b956942c26503", @ANYBLOB='\x00', @ANYRESHEX=r0], 0x5, 0x0) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) r20 = fcntl$dupfd(r19, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) sendmsg$key(r20, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[]}}, 0x0) gettid() r21 = socket$kcm(0x29, 0x2, 0x0) close(r21) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r15, r16, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r5, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r22, r3, 0x0, 0x0, 0x0}, 0x30) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(0x0, 0xe279a88a3b20cda9, 0xa0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r23 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r23, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r23, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r23, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r24 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x19b087) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r24, 0x4c00, 0xffffffffffffffff) sendfile(r23, r24, 0x0, 0x102000004) [ 309.049363] hfs: can't find a HFS filesystem on dev nullb0 01:40:47 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 309.095940] audit: type=1804 audit(1583890847.709:70): pid=9577 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir801820677/syzkaller.Y9XAjr/26/bus" dev="sda1" ino=16658 res=1 01:40:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000a10e61150000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x3b) [ 309.244417] hfs: can't find a HFS filesystem on dev nullb0 01:40:47 executing program 1: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:40:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x80001, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xb}}) 01:40:48 executing program 1: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 309.454133] audit: type=1804 audit(1583890848.069:71): pid=9583 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir801820677/syzkaller.Y9XAjr/26/bus" dev="sda1" ino=16658 res=1 01:40:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCSMRU(r4, 0x40047452, &(0x7f0000000080)=0x200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r6, 0x4112, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x2000, 0x3}, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x38, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_RESPOND={0x8}, @CTA_TIMEOUT_DCCP_REQUEST={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x38}}, 0x0) 01:40:49 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000000c0)={0x43, 0x0, 0x3}, 0x10) socket$netlink(0x10, 0x3, 0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) 01:40:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000040)=@netrom={'nr', 0x0}, 0x10) r0 = msgget(0x0, 0x32) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/199) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000004600)=""/210, 0x26, 0xd2, 0x8}, 0x20) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) 01:40:49 executing program 1: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:40:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x183840, 0x0) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f0000000340)='wg2\x00', 0x4) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20001010000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0xe8cc}, @TCA_TCINDEX_MASK={0x6}]}}]}, 0x44}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) fchown(r4, r6, r7) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) 01:40:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x20000, 0x0) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x102) truncate(&(0x7f0000000080)='./file0\x00', 0x10001) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x800, 0x0, 0x12}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1a000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 01:40:49 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0), 0x0, 0x3f) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00022bbd7000fbdbdf250b0000000500080003000000110007005e1f1183fca48cb0647f1b1f760000000800090005ac0f0017fd204f8a4cc4febf032b5581ceb1e694e292461eafaf5c24e91c53f0037591e6d727e2d174569ffeb5328b96df759f4d83d3f98eff73d19b15efc0187558f195c7568cd76a8cc05f5535f9512cea79e9adfedba6ad74baf34702377e9c9b3bce3a4f02a6"], 0x38}}, 0x8848) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') socket$kcm(0xa, 0x2, 0x73) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r5, 0x4070aea0, &(0x7f0000000100)={[{0x6, 0x6, 0x32, 0x7, 0x5, 0x8, 0x0, 0x20, 0x8d, 0x0, 0x0, 0x7f, 0x6}, {0x3, 0x100, 0x7c, 0x7, 0x0, 0x0, 0xba, 0x6, 0x40, 0x0, 0x0, 0x5f, 0x2}, {0x90, 0x0, 0x3, 0x8, 0x1f, 0xff, 0x80, 0x1, 0x7, 0x4, 0x1, 0x7, 0x7}], 0x9}) write$cgroup_int(r5, 0x0, 0x79) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 01:40:49 executing program 1: mknod$loop(0x0, 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:40:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x84701, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001340)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100677470001c00028008000300", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r1, @ANYBLOB], 0x48}}, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000100)=""/60, 0x0) getuid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4040001) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$FUSE(r4, &(0x7f0000000240), 0x1000) prctl$PR_SET_ENDIAN(0x14, 0x0) 01:40:49 executing program 2: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x19, &(0x7f0000000200)={0x1c}) ptrace(0x10, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) ptrace$poke(0x1, r0, &(0x7f0000000040), 0x0) 01:40:49 executing program 4: r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sched_setscheduler(r0, 0x5, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) openat$cgroup_ro(r3, 0x0, 0x26e1, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000, 0x40}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000014c0)=ANY=[@ANYRES16, @ANYRES32=r6, @ANYBLOB="e7074129d8a05d9a06929f7dc601230c0bd91552667f4065550c53b62cc442d528d4cdd054f08dd95dbe1d1b9af9c569cf6136f15e6f5e437b4f13e208fd0bd799dc5a637ace3a1dfe4840a017591887ca03f1aaa6decc13b67f080000009567ff95c0e0645ef3f465a6617e02300183af7c0025430d55bb806a4e952301f574000be55709"], 0x3}, 0x1, 0x0, 0x0, 0x24048006}, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r7, r8, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r9 = socket$inet_sctp(0x2, 0xa, 0x84) r10 = dup3(0xffffffffffffffff, r9, 0x0) bind$xdp(r10, &(0x7f0000000900)={0x2c, 0xf, r6, 0x3c}, 0x10) r11 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r12 = openat$cgroup_procs(r11, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r12, &(0x7f0000000300), 0x12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r13, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r14 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r14, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r14, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r14, &(0x7f0000000900)={0x2c, 0x0, r15}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', r15}) syz_open_dev$usbmon(0x0, 0x0, 0x0) semget(0x1, 0x0, 0x104) 01:40:49 executing program 1: mknod$loop(0x0, 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:40:49 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100400200) ftruncate(r2, 0xee72) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r6, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x110a, 0x2}) sendfile(r1, r2, 0x0, 0x8000fffffffe) 01:40:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000080)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) socket$inet_icmp_raw(0x2, 0x3, 0x1) move_pages(0x0, 0x1, &(0x7f0000000300)=[&(0x7f0000006000/0x3000)=nil], &(0x7f0000000380)=[0x4], 0x0, 0x4) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8001, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r3, 0xc0884113, &(0x7f0000000100)={0x0, 0x8, 0x4, 0x3, 0x20ed, 0x80, 0x1000, 0x2000004, 0x1, 0xe8db, 0xff, 0x3}) 01:40:49 executing program 1: mknod$loop(0x0, 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:40:49 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) memfd_create(&(0x7f00000001c0)=')\\\x10\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fd~\x9e\xf3\x84/\xe4\x19\xe5=\x16\xcfe\xb2`q\xc6Z\x88\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xf9\xccN<\xc6\xbb\x93\xb1\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84|\xbe\x06\x00\x00\x00\x00\x00\x00\x00)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\x106\xfd\xd1\xcfq\x02\xfe?R46g\xee\xa4\xb6\xa9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f\\\x1c\xf9\x92\xf8j\x1b\x00'/193, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000340)={0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200036158, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) sendto$rose(r4, &(0x7f0000000400)="82dbe556d9ad43c64f0bbe811c77b6e15c0771436b58d9c4693c518deb1cd0f3585b65781e6d02e267fd7b9d9eca05dd711f0f274cd087fe12e647c4af90e40fb2e62778f4ffc96c24bdaf4554e74a5ca7ecf403455f19405c84982108ed50c20d650b4a329ae7e8b5c1cba10de4a29526452cea8cd5c4c8b058801a1482dffb1cd31389d86436a4905810278464e2a5827be037b82d4d58ad79c0c5", 0x9c, 0x0, &(0x7f00000002c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, 0x1, @null}, 0x1c) lchown(&(0x7f00000003c0)='./file0\x00', 0x0, r0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x200, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) dup(r5) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x2}}, 0x0) 01:40:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="a864515e0000007c00000000000000c70000004475440000000095000100"/40], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 01:40:50 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:40:50 executing program 2: clock_settime(0x6, &(0x7f0000000000)={0x77359400}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) mmap(&(0x7f0000b2d000/0x4000)=nil, 0x4000, 0x4, 0x10, 0xffffffffffffffff, 0x53a50000) msync(&(0x7f00007ce000/0x2000)=nil, 0x2000, 0x4) migrate_pages(0x0, 0x0, 0x0, 0x0) 01:40:50 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0xa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000140), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080)=0x80, 0x4) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000340)={0x2, 0x0, [{0x5000, 0x59, &(0x7f00000002c0)=""/89}, {0xd000, 0x21, &(0x7f0000000180)=""/33}]}) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f00000003c0)={0x18, 0xffffffffffffffda, 0x3, {0x40000000000}}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) umount2(&(0x7f00000001c0)='./file0\x00', 0x1) 01:40:50 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="49a5bf4fa239e7ff6a93c2876d5cd4e912b579fb64012c42bdf564666c5a4d24caa02b8c15eeb8e20093570ecbd956df783e065fc9be351cffb7d0e2cd5c389c1f42d3b9bdd96244de2c07da4806d40ce1fb6cc6fefaf9449772682d12e8ba9159cc108e2f33b381a9b6600d019f0bbb8589227096f0f1a5c0468120cf2946b82e917a05d146629b4a59968974abbf3e1410986fc27b55d8806413fc3b369136da925c1bbe0b8f7e65d7d2bb42cc0bf998b5c1b6dbc4261aef80ca0e3323c2e8a57ecd435993295e99663574021678604339344e88cb99e350b576e66f318cb67ad2797526eb853299e4918a8cc0fe8b40e41868edcdfd7f229cec9424d034dda5ad4e59b6f40f9fa6ede950a3db876e6f7b14cfa9c57e61da651b05"], 0x8c) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x3000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) [ 311.685441] hfs: can't find a HFS filesystem on dev nullb0 01:40:50 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 312.003400] audit: type=1800 audit(1583890850.609:72): pid=9684 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16679 res=0 [ 312.050052] hfs: can't find a HFS filesystem on dev nullb0 [ 312.672893] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 01:40:53 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0xfffc, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x800, 0x4, 0x696a, 0x7f, 0xe8}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r2, 0x7fff}, 0x8) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0xa00) 01:40:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40), 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) r6 = socket$inet(0x2, 0x2000000080002, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r8, 0x4040ae77, &(0x7f0000000000)) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r10 = dup3(r7, r8, 0x0) dup2(r10, r9) ioctl$DRM_IOCTL_GEM_FLINK(r10, 0xc008640a, &(0x7f0000000240)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000340)={r11, 0x0, 0x7}) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x9a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000fc000000000000000000ffffffff040000000000000000000000000000000000000000f0ff000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000bdc2162d296daf6c822331edc7a49aa9af881870"]}, 0x112) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x17e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000b40], 0x2, 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"/382]}, 0x1f6) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000600)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) sendmsg$inet(r6, &(0x7f0000000980)={&(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="f780d8c4a4d80c3f697ed761c59ba279", 0x10}], 0x1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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", @ANYRES32=r12, @ANYBLOB="ffffffffac1414bb000000001c000000000000000000000008000000", @ANYRES32=r13, @ANYBLOB="ac141412ac1414aa00002000e745207507116ced388c38ea5f"], 0x13d}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r14 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r14, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r14, 0xffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRESOCT], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) pipe2(0x0, 0x4000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000080)={0x0, 0xcfed, 0x7, @remote, 'netpci0\x00'}) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) 01:40:53 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getgid() openat$bsg(0xffffffffffffff9c, &(0x7f0000000800)='/dev/bsg\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) dup(0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x2, [@empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}]}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 01:40:53 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:40:53 executing program 2: ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) r0 = getuid() syz_mount_image$hfsplus(&(0x7f0000000200)='hfsplus\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@uid={'uid', 0x3d, r0}}, {@session={'session', 0x3d, 0x3}}]}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x8001, 0xba, 0x71, 0x6, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f00000000c0)={r2}) [ 314.548113] syz-executor.4 (9643) used greatest stack depth: 22064 bytes left 01:40:53 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 314.624112] hfsplus: invalid session number or type of track [ 314.645593] hfs: can't find a HFS filesystem on dev nullb0 [ 314.651453] hfsplus: unable to find HFS+ superblock [ 314.781473] hfsplus: invalid session number or type of track [ 314.796189] hfsplus: unable to find HFS+ superblock [ 314.851904] hfs: can't find a HFS filesystem on dev nullb0 01:40:53 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:40:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000600000000000000000000000000000a20000000000a051400000000000000000100000009a8010073797a300000000038000000940a01000000000000000000010000000900010073797a3000000000feff020073797a32000000000c0003800800024000000000140000001000010000000000000000000000000a"], 0x80}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000001c0)=r2) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x400, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x70, 0x1405, 0x100, 0x70bd2b, 0x25dfdbfd, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x1}, {0x8}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x1}}, {{0x8}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x4}}]}, 0x70}, 0x1, 0x0, 0x0, 0x94}, 0x0) 01:40:53 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 315.001764] hfs: can't find a HFS filesystem on dev nullb0 [ 315.102214] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 01:40:53 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:40:53 executing program 2: creat(&(0x7f0000000040)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x5, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000580)='./bus\x00', 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x28}, 0x28) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 315.177992] hfs: can't find a HFS filesystem on dev nullb0 [ 315.320089] cgroup: fork rejected by pids controller in /syz1 [ 315.361360] hfs: can't find a HFS filesystem on dev nullb0 [ 315.368845] audit: type=1804 audit(1583890853.959:73): pid=9745 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir801820677/syzkaller.Y9XAjr/33/bus" dev="sda1" ino=16701 res=1 01:40:54 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffffba, &(0x7f0000000340), 0x0, 0x0, 0x6686}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) socket(0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) chdir(0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$security_capability(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x4, 0xdf}, {0x6, 0x891}]}, 0x14, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file1\x00', 0x8, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r2 = creat(0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000) 01:40:54 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 315.406871] audit: type=1804 audit(1583890853.979:74): pid=9745 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir801820677/syzkaller.Y9XAjr/33/bus" dev="sda1" ino=16701 res=1 [ 315.593366] hfs: can't find a HFS filesystem on dev nullb0 [ 315.595396] audit: type=1804 audit(1583890854.209:75): pid=9745 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir801820677/syzkaller.Y9XAjr/33/bus" dev="sda1" ino=16701 res=1 [ 315.639974] audit: type=1804 audit(1583890854.239:76): pid=9745 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir801820677/syzkaller.Y9XAjr/33/bus" dev="sda1" ino=16701 res=1 [ 315.672403] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 7 [ 315.815715] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 315.837766] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 316.021056] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 7 01:40:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000007c0)=0x3, 0x4) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000440), &(0x7f0000000480)=0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0xa) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000780)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB="6000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0011040004040500380012800b000100697036746e6c0000280002800500090029000000080007000180000004001300080008001d000000060012004e24000008000a00", @ANYRES32=r5, @ANYBLOB="32acefbc3f431f004269e2c4f977ac717a46ecbe4a57e21cbded2860d0e8c953f38580898b05f49ae5edd7f38850c3368340422ddc4389870af26afefac5a035afa46e2180f3fe1b22e04497304a7d22f3fef33025d58b17f02cd6a5126d63fe0da14b676493950b852b3f82252993e4238558abc539520e9798b0435cca254d8342b8b3f249d7fb7ddba47e2dc1f6495017a9db41867a43904d99ddb25cb28941c3df25cc1ab2d52b6205343f42087c7a5241b7132669f03ae77e5113aa634f0d64d268a0233a57c7"], 0x60}}, 0x0) 01:40:54 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000000c0), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, 0x0, 0x20, 0x70bd2c, 0xfffffffc, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x5}, @NL80211_ATTR_IFINDEX={0xfffffffffffffc44}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9aac}}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008005) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xc00c3, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f00000002c0)={{0x2, 0x0, 0x200, 0x0, 0x1000}, 0x6, 0x3ffc0000000000, 0x5}) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f0000000000)) syz_open_dev$usbfs(0x0, 0x40000000909, 0x1) 01:40:54 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 316.070209] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 316.082007] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 01:40:54 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0xa, 0x3, 0x87) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000180)={'netdevsim0\x00', {0x2, 0x4e22, @rand_addr=0xd9}}) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffbbe500000000000040000b00"}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:40:54 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f0000000c80)=ANY=[@ANYBLOB="01"], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 316.186323] hfs: can't find a HFS filesystem on dev nullb0 [ 316.199829] usb usb7: usbfs: process 9776 (syz-executor.0) did not claim interface 0 before use 01:40:54 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:40:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)='root', &(0x7f0000000180)='vfat\x00'], &(0x7f0000000280)=[&(0x7f0000000200)='defcontext', &(0x7f0000000240)='\x00']) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f00000002c0)=[0x7f, 0x8]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="696f636861727365743d6370383636aa2c756e695f786c617465eb28894c6566636f6e746578743d726f6f742c00"]) [ 316.290979] usb usb7: usbfs: process 9786 (syz-executor.0) did not claim interface 0 before use [ 316.311407] audit: type=1400 audit(1583890854.919:77): avc: denied { create } for pid=9777 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 316.387793] hfs: can't find a HFS filesystem on dev nullb0 [ 316.402708] audit: type=1400 audit(1583890854.919:78): avc: denied { write } for pid=9777 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 01:40:55 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x80000000400200) socket$kcm(0x10, 0x2, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r10, 0x40184152, &(0x7f0000000440)={0x0, &(0x7f0000000400)=[&(0x7f0000000140)="86531f765b3520b31e47f0685202350cba1bb7b8e402dee123fb65ecfe400995d53201369f64bd919a566ca34ac352ca66c6334fdf5dc4d89d9f39b1392b5cc41d8916b1738b6ae482c93f3c30a779c12598d33c2dfc30fab596a9ad097426a86dcdd7a18af1fd3cd034f51f5e637b6985a755882887ee1f6028dcf8f045349d0a1c955114cdd330ab5df454b93fc1fe1489f3d0336b5942f208fa5095b005a0296d718c06856fe337f3f46f5fe5470aa012c46138d66de669726d95975ad3dfae7384fb4ac1086b9f65cea9885fafc61f7e219e87ba9dce60b2fe62b92b8d34f9514929ff8590e716948e28c7b6c8538a2fa9", &(0x7f0000000240)="7660cd5198f4fdd8c217d18155efae9fdff4ebec9b3d257185009430535f0d2e5a4e2c3cfbb031afdba6ebb549c6b12fef43c4957891c3ba032f58c74b60b9605cc4f6a2804d44211cffbcccb3961bee97c3751879b4f7884e34cb0bdf58ca5519b884ad0ebe02f6a315705198bedde2d69bbd47096dcb07b75248399bc414d5c8eb76e075f7", &(0x7f0000000300)="6e06ac9334252fd3c397ecace1c68f54929ea5400a76091f71434bf6cc672aba1992a1653b2580973018351be37ec8142172eef0c20c8e2fc178b9ac0cd1ee9cc56af01c980c091d59e27388605e58958ac83726831dc2ee0fdc3036c3a9ce0a76370e06c8d45797a5390f2704f07b9a19aa790109cd9e83a8928c67290a138d452e7c14c8e8f1b02064cd1c79ff99c4a9916f148e85a6229be6473969a15b61900fb88153a704bc902fc68ca24520ad163a45ef09e38adb624d691103fa180b0b5e1caec5f28fda44bdc3da6f0c6a43cf8679c51a0c2b661fce3659965bf27bd588"], 0x3}) r11 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r11, 0xae60) syz_kvm_setup_cpu$x86(r11, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r11, 0x4040ae77, &(0x7f0000000000)) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) r13 = dup3(r8, r11, 0x0) dup2(r13, r12) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xb04, 0x2082) r14 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8, 0x1b, 0x4}]}}}]}, 0x3c}}, 0x0) 01:40:55 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 316.516519] FAT-fs (loop4): Unrecognized mount option "uni_xlateë(‰Lefcontext=root" or missing value 01:40:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000007c0)=0x3, 0x4) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000440), &(0x7f0000000480)=0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0xa) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000780)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB="6000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0011040004040500380012800b000100697036746e6c0000280002800500090029000000080007000180000004001300080008001d000000060012004e24000008000a00", @ANYRES32=r5, @ANYBLOB="32acefbc3f431f004269e2c4f977ac717a46ecbe4a57e21cbded2860d0e8c953f38580898b05f49ae5edd7f38850c3368340422ddc4389870af26afefac5a035afa46e2180f3fe1b22e04497304a7d22f3fef33025d58b17f02cd6a5126d63fe0da14b676493950b852b3f82252993e4238558abc539520e9798b0435cca254d8342b8b3f249d7fb7ddba47e2dc1f6495017a9db41867a43904d99ddb25cb28941c3df25cc1ab2d52b6205343f42087c7a5241b7132669f03ae77e5113aa634f0d64d268a0233a57c7"], 0x60}}, 0x0) [ 316.665240] hfs: can't find a HFS filesystem on dev nullb0 01:40:55 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 316.805593] FAT-fs (loop4): Unrecognized mount option "uni_xlateë(‰Lefcontext=root" or missing value 01:40:55 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4, 0x3}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=@gettfilter={0x54, 0x2e, 0x4, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x7, 0xfff2}, {0x7, 0xffe0}, {0xd, 0x6}}, [{0x8, 0xb, 0x1ace}, {0x8, 0xb, 0x8}, {0x8, 0xb, 0x800}, {0x8}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x2}]}, 0x54}}, 0x0) [ 316.885367] hfs: can't find a HFS filesystem on dev nullb0 01:40:55 executing program 2: inotify_init1(0x0) open(0x0, 0x141042, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40001, 0x0) getpeername$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x40) ftruncate(0xffffffffffffffff, 0x208200) accept$ax25(r1, &(0x7f0000000440)={{0x3, @netrom}, [@rose, @netrom, @rose, @remote, @remote, @netrom, @default, @netrom]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={0x0, 0x0, 0x3, 0xa8, &(0x7f0000005000/0x2000)=nil, 0x7}) pipe(&(0x7f0000000340)) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x8}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0xdce}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, 0x0, 0x0) 01:40:55 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:40:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) ioperm(0xfccd, 0x2, 0x9) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x30001, 0x0) bind$l2tp(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}, 0x2}, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000000)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = dup3(r6, r7, 0x0) dup2(r9, r8) r10 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r10, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r10, 0x20, 0x0, 0xfffffeff000) fallocate(r10, 0x0, 0x0, 0x10000101) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r10, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000007840)={0x28, r11, 0x400, 0x0, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}]}, 0x28}}, 0x20000000) sendmsg$NL80211_CMD_GET_MPP(r9, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x4c, r11, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40804}, 0x84) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_delneigh={0x60, 0x1d, 0x10, 0x70bd2c, 0x25dfdbfd, {0x7, 0x0, 0x0, r5, 0x62, 0x110, 0xb}, [@NDA_DST_MAC={0xa, 0x1, @link_local}, @NDA_CACHEINFO={0x14, 0x3, {0x142, 0x2, 0x2, 0x5}}, @NDA_SRC_VNI={0x8, 0xb, 0xf692}, @NDA_MASTER={0x8, 0x9, 0x8000}, @NDA_DST_IPV6={0x14, 0x1, @dev={0xfe, 0x80, [], 0x43}}]}, 0x60}, 0x1, 0x0, 0x0, 0x1000}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x40) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r12, &(0x7f0000000040)={0x1a, 0x0, 0x1f}, 0x10) sendmmsg(r12, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 01:40:55 executing program 0: socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x1}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc074510c, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0xe8) setuid(r3) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x378) sendto$inet6(r4, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) get_robust_list(r6, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f0000000000)}}, 0x0) ptrace$setregs(0xf, r6, 0x80, &(0x7f0000000380)="31c9424bcccfbb53c869a9252cc2385e891df4b477ae6c1db138e1402bad4201a97a33fac1526622db3aff0c4e5595b8c417a5a2bead0e403588e2d2f99aeed7d148dc2cbd25b280c75e902162bdad60c75aac359111ec12") sendto$inet6(r4, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) setuid(0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x80000}) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000000480)=0xc) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) msgrcv(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000800)=ANY=[], 0x0, 0x0) 01:40:55 executing program 4: io_setup(0x8, &(0x7f0000000600)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) fchmod(r5, 0x66) dup3(r4, r1, 0x0) [ 317.081739] hfs: can't find a HFS filesystem on dev nullb0 01:40:55 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 317.246320] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 317.335552] hfs: can't find a HFS filesystem on dev nullb0 01:40:56 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 317.516511] hfs: can't find a HFS filesystem on dev nullb0 01:40:56 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f00000000c0)="800000003804000019000300e65303006c000000000000000300000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="d0b857968ff8eef4ac184f4febbd5def51495b54e609a5a6ad9f337531b0718e309632caf7537226462c7225e6d806c85a0f89a8feb28e53038dbde018dcf0a6f80a2248f5b860ab000f5a2afbeb4b1c6c305e657a76b8e13b5d122cc92aa0f9520db4e01d922eee7387bc9ce0f79b2bc0a73665b4bd000c827422636aa8d4326487", 0x82, 0x9}, {&(0x7f0000000200)="f23ad37cb005bbb2f39af33b0d10e58d8e342d7b4bcd1f97cc2d6bacea64765e50985d8162eda334354d48b68bb17dd4c8bf3e5d50452f1792632a4ed9c3005f3b7fd9232ef7fe26d985fe8faa1c455d06873a9503aed99e5a9094a091c11b3c91a76f44e14e3a29654d17ae6bef01e468e2ee093835165b445aab0ea35bd1af6b2881bc4d7e363974b6995b5fd29da3e763b2df5a9da9781959eb4fd914eca5aba2458f94aa41a5807f8dc3ec71", 0xae, 0x1}], 0x0, 0x0) 01:40:56 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:40:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) close(0xffffffffffffffff) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r2 = getpid() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5, 0x1ff, r2}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) getresuid(0x0, 0x0, 0x0) socket(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) r4 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="ab000000a6d23fa0c9cb488b6190f2d1d89677354590dde5ffb3b62ccfa516aec8038d48d684fba227e9983be9f367da66938eddee11b1613f0d5ff3b2213cdf2bd00a8ae552bc17ec5e976fa67846060aa762ff0f00009bb9e096cc3825df10acb8c0dff4569bb0f6a15cab46fa86a3856eb778df7afa4a3112676e9547e0d6a4ee83afa0b4f46aaf299da6f30b807672b79e78016766ac150c0fa61add2b752f2bf5cf177a8f839d43499900c8407b8d634a44fa1264005d4c4b79f3c04d3aee2939ff5cc517adf6f2d6cdad58dbee7c25005c83e6f72e7439d6fbca381ebbbb7de09478a36776b33f9ad940bc65fa7abea9d0e836a034786a76df2f12954add4d6ae113cdc6f11855d3f54e6192b5ba6e9b171c6b01403ac16b75fbd1528025e9ed05d829d2db1e1189ff8477655fa45f99a903643c89a026b8637876296f28c3e58556c4d352183bb72435a16df0a4fd7ad6cab1a51e5ec566b434a54e5b260a82c287bd88f47c4630e251fa"], &(0x7f0000000540)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) setuid(0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) setuid(r5) r6 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, 0x0, 0x0) setuid(0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r7 = request_key(0x0, 0x0, &(0x7f0000001340)='em0cpusetmime_type\x00', 0xfffffffffffffff8) keyctl$chown(0x4, r7, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r9 = socket$bt_hidp(0x1f, 0x3, 0x6) fstat(r9, &(0x7f0000000580)) request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000001340)='em0cpusetmime_type\x00', 0xfffffffffffffff8) 01:40:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f0000000000)=0x8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000000)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = dup3(r6, r7, 0x0) r10 = socket$vsock_dgram(0x28, 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r10) dup2(r9, r8) ioctl$VIDIOC_G_STD(r9, 0x80085617, &(0x7f0000000080)) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) dup3(r12, r5, 0x0) r13 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r13, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) preadv(r13, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/133, 0x85}, {&(0x7f0000000180)=""/7, 0x7}, {&(0x7f0000000240)=""/235, 0xeb}, {&(0x7f0000000340)=""/197, 0xc5}, {&(0x7f0000000440)=""/191, 0xbf}], 0x5, 0x3) [ 317.709835] audit: type=1800 audit(1583890856.319:79): pid=9847 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16668 res=0 [ 317.815097] EXT4-fs (loop4): bad block size 8192 01:40:56 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 317.904438] EXT4-fs (loop4): bad block size 8192 [ 318.002396] hfs: can't find a HFS filesystem on dev nullb0 01:40:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x74, 0x10, 0x705, 0x0, 0x25dfdbfc, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_REMOTE={0x14, 0x7, @dev={0xfe, 0x80, [], 0x31}}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x2}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x9}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x7}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x20}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x74}}, 0x0) 01:40:56 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:40:56 executing program 2: perf_event_open(0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r2 = open(&(0x7f0000001680)='./file0\x00', 0x10002, 0x80) ioctl$UI_DEV_DESTROY(r2, 0x5502) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x0, 0x0) setns(r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0xd, "ec"}], 0x18}}], 0x1, 0x0) lseek(r3, 0x0, 0x2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="24dddf030016ed8bc3f54b45feec61d8a0da8ea99754417e48eaf5f6c540fbf688561b7e980c2a520cddc6b59259dc5cb3ba01dfd75eb6a9245c5e", @ANYRES32=0x0, @ANYBLOB="0000000000000000002af204aa8409fce31fe0a783575039f16cc87252822268ef851709"], 0x3}}, 0x0) clone(0x14124902, 0x0, 0x0, 0x0, 0x0) [ 318.230650] hfs: can't find a HFS filesystem on dev nullb0 01:40:56 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, 0x0, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 318.389152] hfs: can't find a HFS filesystem on dev nullb0 01:40:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x3, 0x200}, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x10, 0xffffffffffffffff, 0xa) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 01:40:57 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, 0x0, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 318.500942] audit: type=1400 audit(1583890857.109:80): avc: denied { sys_admin } for pid=10008 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:40:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) pkey_alloc(0x0, 0x3) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) get_robust_list(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x1410c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 318.624019] hfs: can't find a HFS filesystem on dev nullb0 01:40:57 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, 0x0, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:40:57 executing program 0: syz_mount_image$gfs2(&(0x7f0000000e00)='gfs2\x00', &(0x7f0000000e40)='./file0\x00', 0x0, 0x0, 0x0, 0x808000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x18, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = dup3(r0, r1, 0x0) dup2(r7, r6) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000080)={0xa30000, 0x0, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990af6, 0x9, [], @p_u32=&(0x7f0000000000)=0x3}}) ioctl$KDGKBMETA(r8, 0x4b62, &(0x7f00000000c0)) 01:40:57 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknodat(r2, &(0x7f0000000140)='./file0\x00', 0x200, 0x3) fcntl$setstatus(r0, 0x4, 0xb715804226422096) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) r4 = syz_open_procfs(0x0, &(0x7f0000272000)) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x801, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000100)={'batadv_slave_0\x00', 0x5d27}) ioctl$DRM_IOCTL_MODE_CURSOR2(r4, 0xc02464bb, &(0x7f0000000000)={0x2, 0x2, 0x1, 0x63c4, 0x400, 0x5, 0x3, 0xc5f, 0x8}) [ 318.767498] hfs: can't find a HFS filesystem on dev nullb0 01:40:57 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 318.956000] hfs: can't find a HFS filesystem on dev nullb0 01:40:57 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:40:57 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/vcsu\x00', 0x101000, 0x0) read$alg(r0, &(0x7f0000001500)=""/36, 0x24) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x1000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000040000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x5, &(0x7f00000013c0)=[{&(0x7f0000000140)="4e2a4dcffc746918c7e477251618672cc364", 0x12, 0x6}, {&(0x7f0000000180)="3ce788347c125db535906d7c446715d41438a6588629f9f654a365eb1752cc0b446688dc7a1daf0d71a49e86e4719595a905316a856ad0ea07071d6e446740ea57d3e7973476bc8658f3af9dd091a834e50200dfdca6aa622143b894f539201d174d2f0dd3f02e48413705d55866810c8e3cf8a623660241f65014e5462dbbb13d571526c16a9d1dd051447cc527ab6794b56c8ca7655d776010f8d942e47de22ae33c2eca242153032eabc5f41e5f86e2d7a95d57210e7bef5cfcf9fac2592db85e1bdfde5416385b4113f212863a77", 0xd0, 0x5}, {&(0x7f0000000280)="2d486cd66164b8ed2503937afe6f9b1eea21fc2a196ba6c140f8a3594611f0c061013e8a46b6622227425913b822f9142b72b77c691e2cc37d098d94b562ea7209134f1326f2ea7b490099b760a8cf8da0143fb44e9e5387bec311e6fc62580563775d3a0ebe0cfb0eb750cb1b900e6773d838121bcb24196357c0efdcfec5708eaa08ebbba36be72d99677380d7081fd12bc1fa09ac14845d33e4eb3cd3c83376101a5e5f8b21ca7584752b6d1e10aa834269421c662e92351bf5c3b4d171aedc53e3cd5303bee1f01db538389adebf1dc95ce849be6943923eed00eb5479ca01187a734121eba694cadc2219e7ba4e20f08897e2", 0xf5, 0x20}, {&(0x7f0000000380)="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", 0x1000, 0x401}, {&(0x7f0000001380)="fc39391b00c72079bda2c266bcb2b96c0b3026cfbc720636ccd1", 0x1a, 0x3}], 0x124001, &(0x7f0000001440)={[{@cruft='cruft'}, {@iocharset={'iocharset', 0x3d, 'maccroatian'}}, {@hide='hide'}, {@cruft='cruft'}, {@utf8='utf8'}, {@overriderock='overriderockperm'}, {@utf8='utf8'}], [{@subj_type={'subj_type'}}, {@smackfshat={'smackfshat', 0x3d, 'xfs\x00'}}]}) [ 319.129220] hfs: can't find a HFS filesystem on dev nullb0 01:40:57 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000001180)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x4000000000000016, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000410ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x8d0}}, 0x0) 01:40:57 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 319.288292] hfs: can't find a HFS filesystem on dev nullb0 01:40:58 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 319.344864] XFS (loop0): Mounting V4 Filesystem [ 319.355724] XFS (loop0): totally zeroed log [ 319.405318] XFS (loop0): Metadata corruption detected at xfs_agi_verify+0x17d/0x550, xfs_agi block 0x2 [ 319.449496] XFS (loop0): Unmount and run xfs_repair [ 319.460733] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 319.478754] 000000008da12b94: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 319.508347] hfs: can't find a HFS filesystem on dev nullb0 [ 319.519629] 000000007703d6c7: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 01:40:58 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000001180)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x4000000000000016, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000410ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x8d0}}, 0x0) 01:40:58 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 319.551773] 0000000064c65ae1: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 319.568682] 000000003892e3c3: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 319.604936] 000000004a8e387a: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 319.653046] hfs: can't find a HFS filesystem on dev nullb0 [ 319.656355] 00000000161162e4: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 319.710108] 000000006ba5eb87: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 319.749324] 00000000489308b9: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 319.771657] XFS (loop0): metadata I/O error in "xfs_trans_read_buf_map" at daddr 0x2 len 1 error 117 [ 319.805687] XFS (loop0): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 319.834787] XFS (loop0): Failed to read root inode 0xd88, error 117 01:40:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x16}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}]}, 0x98}}, 0x8000) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 01:40:58 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:40:58 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000001180)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x4000000000000016, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000410ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x8d0}}, 0x0) 01:40:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffbf024}, {0x80000006}]}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f0000000000)={0x2, [0xdc, 0x7ef5], 0x400}, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) [ 320.245608] hfs: can't find a HFS filesystem on dev nullb0 01:40:58 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:40:59 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000001180)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x4000000000000016, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000410ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x8d0}}, 0x0) [ 320.477906] hfs: can't find a HFS filesystem on dev nullb0 01:40:59 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 320.522114] selinux_nlmsg_perm: 22 callbacks suppressed [ 320.522129] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10114 comm=syz-executor.0 01:40:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x16}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}]}, 0x98}}, 0x8000) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) [ 320.646170] hfs: can't find a HFS filesystem on dev nullb0 01:40:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f0000000040)={0x8001000, 0xfff, 0x1}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="3e260f090f20e0350000d7a5f30f09020019e02626205bf30f098503f800443c0f20c0c00f0000000f22c0b949090000f3e1000fae44ee08", 0x38}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 01:40:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000600)) sendmsg$inet(0xffffffffffffffff, 0x0, 0x40000) r2 = socket$kcm(0x11, 0x0, 0x0) recvmsg(r2, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r3, r0, 0x0, 0xb, &(0x7f0000000200)='!eth0bdev!\x00', 0xffffffffffffffff}, 0x30) r5 = perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x1, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000100)}, 0x0, 0x14000000000, 0xfd, 0xcc1bc85998b5c3e7, 0x6, 0x0, 0xfffd}, r4, 0xe, 0xffffffffffffffff, 0xb) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r5, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0xe43) r7 = socket$kcm(0x10, 0x2, 0x0) r8 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$cgroup_subtree(r10, &(0x7f0000000140)={[{0x2b, 'pids'}, {0x2d, 'io'}, {0x2b, 'memory'}, {0x2b, 'memory'}, {0x2b, 'rdma'}, {0x2d, 'pids'}]}, 0x26) r11 = openat$cgroup_ro(r8, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r11, 0x0, 0x40004) perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x10c1, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x9, 0x0, 0x2, 0x3}, 0x0, 0xd, r11, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040280ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100404e00ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) 01:40:59 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:40:59 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000080)={0x4000200, 0x400, 0xa2b6, 0xfffffffe}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) sendmsg$nl_route(r2, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYRES64=r3], 0x1}, 0x1, 0x0, 0x0, 0x4000840}, 0x44000) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) poll(0x0, 0x0, 0x8000000000000200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a2, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000200), &(0x7f0000000240)=0x4) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x5) sendto$inet(r4, &(0x7f0000000200), 0xffffffffffffff97, 0x2000808a, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) [ 320.823011] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 320.845034] hfs: can't find a HFS filesystem on dev nullb0 01:40:59 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 320.998493] hfs: can't find a HFS filesystem on dev nullb0 01:40:59 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 321.033427] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:40:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x1000000000000a}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r7, 0xc008561c, &(0x7f0000000100)={0x1f, 0xc7}) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r9 = dup3(r4, r5, 0x0) dup2(r9, r8) userfaultfd(0x80000) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r10, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0x9c0000, 0x6, 0x1ff, r10, 0x0, &(0x7f0000000080)={0x980907, 0x8004, [], @ptr=0x100000001}}) sendfile(r2, r3, 0x0, 0xedc0) [ 321.132471] hfs: can't find a HFS filesystem on dev nullb0 01:40:59 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:40:59 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 321.256528] hfs: can't find a HFS filesystem on dev nullb0 01:41:00 executing program 0: socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x105001, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x6, 0x9, 0x100, 0x7f}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/access\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r9, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x71, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000200)={r10, 0x64}, 0x8) r11 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r11, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) ioctl$sock_SIOCGPGRP(r11, 0x8904, &(0x7f0000000140)=0x0) write$cgroup_pid(r2, &(0x7f0000000040)=r12, 0x12) 01:41:00 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 321.391432] hfs: can't find a HFS filesystem on dev nullb0 [ 321.510338] hfs: can't find a HFS filesystem on dev nullb0 01:41:00 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:00 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') r2 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r2, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) ioctl$sock_x25_SIOCADDRT(r6, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0xe, 'bridge_slave_0\x00'}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r8, 0x4040ae77, &(0x7f0000000000)) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r10 = dup3(r7, r8, 0x0) dup2(r10, r9) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r10, &(0x7f00000002c0)="825a3eb6ff74ecbf17cb2f235f4d345b471ad20288f39f1b00881d5fa54a6f40f45e2b748bae8c5cafb2cbb37ef2fddc283e53889cb9dc3ee6ee471a6135a875b0f7d189bec9be3b3b6e9a9b80375a35af8dbfa73cb54eb96c93f6c599f98a44516e65180e9d3a8c43124f48b8f1854ce3b60f95074913fd17b07936d408db80b37815a4217d1a", &(0x7f0000000100)=""/6}, 0x20) sendfile(r0, r1, 0x0, 0x1) [ 321.675220] hfs: can't find a HFS filesystem on dev nullb0 01:41:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x7) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x404000, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r1, 0x8}, 0x10) clone(0x2088c503, 0x0, 0x0, 0x0, &(0x7f00000001c0)="320917d3a6ebaf4b1a023ee70559bfd10d") 01:41:00 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x0, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:00 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x60, 0x84000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000840)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000a40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000880)={0x16c, r1, 0x805, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x44, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7a84c025}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa93}]}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc00000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}]}, @TIPC_NLA_LINK={0x44, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x64c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x15}, 0x800) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r2, 0x3a, 0x1, &(0x7f0000001400)="a796e6224a868815225c36d06300c1a462", 0x11) syz_emit_ethernet(0x616, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) connect$pptp(r6, &(0x7f0000000a80)={0x18, 0x2, {0x0, @local}}, 0x1e) 01:41:00 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r2 = dup3(0xffffffffffffffff, r1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) fsetxattr$security_ima(r0, &(0x7f0000000300)='security.ima\x00', &(0x7f0000000340)=@sha1={0x1, "dc487a90685a6ad369b3425ef702e238a125ad8f"}, 0x15, 0x1) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x30080, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xffffffffffffffff) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f00000000c0)={r7}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x16, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r9, 0x4040ae77, &(0x7f0000000000)) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = dup3(r8, r9, 0x0) dup2(r11, r10) accept4$netrom(r11, &(0x7f0000000380)={{0x3, @default}, [@null, @rose, @null, @bcast, @rose, @bcast, @remote, @bcast]}, &(0x7f0000000400)=0x48, 0x80800) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg(r12, &(0x7f0000003a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003600)=[{0x10, 0x84, 0x2}], 0x10}, 0x0) r13 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r13, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0xfffffffffffffffd) r14 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r14, &(0x7f0000000440)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0xfffffffffffffffd}, 0x60) [ 322.093046] hfs: can't find a HFS filesystem on dev nullb0 01:41:00 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x0, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:00 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') r2 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r2, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) ioctl$sock_x25_SIOCADDRT(r6, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0xe, 'bridge_slave_0\x00'}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r8, 0x4040ae77, &(0x7f0000000000)) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r10 = dup3(r7, r8, 0x0) dup2(r10, r9) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r10, &(0x7f00000002c0)="825a3eb6ff74ecbf17cb2f235f4d345b471ad20288f39f1b00881d5fa54a6f40f45e2b748bae8c5cafb2cbb37ef2fddc283e53889cb9dc3ee6ee471a6135a875b0f7d189bec9be3b3b6e9a9b80375a35af8dbfa73cb54eb96c93f6c599f98a44516e65180e9d3a8c43124f48b8f1854ce3b60f95074913fd17b07936d408db80b37815a4217d1a", &(0x7f0000000100)=""/6}, 0x20) sendfile(r0, r1, 0x0, 0x1) [ 322.285210] audit: type=1400 audit(1583890860.899:81): avc: denied { setopt } for pid=10219 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 322.286944] hfs: can't find a HFS filesystem on dev nullb0 01:41:01 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') r2 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r2, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) ioctl$sock_x25_SIOCADDRT(r6, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0xe, 'bridge_slave_0\x00'}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r8, 0x4040ae77, &(0x7f0000000000)) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r10 = dup3(r7, r8, 0x0) dup2(r10, r9) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r10, &(0x7f00000002c0)="825a3eb6ff74ecbf17cb2f235f4d345b471ad20288f39f1b00881d5fa54a6f40f45e2b748bae8c5cafb2cbb37ef2fddc283e53889cb9dc3ee6ee471a6135a875b0f7d189bec9be3b3b6e9a9b80375a35af8dbfa73cb54eb96c93f6c599f98a44516e65180e9d3a8c43124f48b8f1854ce3b60f95074913fd17b07936d408db80b37815a4217d1a", &(0x7f0000000100)=""/6}, 0x20) sendfile(r0, r1, 0x0, 0x1) 01:41:01 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x0, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 322.816860] hfs: can't find a HFS filesystem on dev nullb0 01:41:01 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 323.018184] hfs: can't find a HFS filesystem on dev nullb0 01:41:01 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:01 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000280)={0x0, 0x7, 0x3ff, r0, 0x0, &(0x7f0000000240)={0x980918, 0x1, [], @value=0xffff}}) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x13) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = gettid() openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SIOCX25GSUBSCRIP(r5, 0x89e0, &(0x7f0000000140)={'ip6tnl0\x00', 0x4, 0xffffffff}) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000000c0)=r3) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setparam(r3, &(0x7f0000000080)=0x9) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000000)) r8 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000fe5000/0x2000)=nil) shmat(r8, &(0x7f0000fe8000/0x1000)=nil, 0x6000) r9 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x4) r10 = dup3(r6, r7, 0x0) dup2(r10, r9) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x2000, 0x0, 0x8}, 0x0, 0x3, r10, 0x0) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 01:41:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x10000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 323.179616] hfs: can't find a HFS filesystem on dev nullb0 01:41:01 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x15) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000080)={0x4}) r4 = dup(r1) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x7}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 01:41:01 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:01 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7, 0x0) sendmsg$AUDIT_USER_TTY(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, 0x464, 0x200, 0x70bd29, 0x25dfdbfe, "1d3b8aabd23303ea12b514af33e66ded778876926e279c568cd5dbc711f1744f88cc4e99488283e8ee6a6f9a33ddff18700490a2f32256b4c0f928e3f52ed6c36541cb3dbf34688f788bb807705b67fa052efc93421ffb925ccbe716b5bd48", ["", "", "", ""]}, 0x70}, 0x1, 0x0, 0x0, 0x40}, 0x10) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x42}) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@delpolicy={0xad, 0x14, 0x1, 0x3, 0x25dfdbff, {{@in=@broadcast, @in6=@ipv4={[], [], @broadcast}, 0x4e20}, 0x6e6bb4}}, 0x5c}, 0x8, 0x0, 0x0, 0x4}, 0x0) [ 323.431488] hfs: can't find a HFS filesystem on dev nullb0 01:41:02 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2a80, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x6, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000440)={@local, @random="3a85c0631481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x4}}}}}}, 0x0) 01:41:02 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x7, 0x3, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x4400, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r1, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7f, 0x2}}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}]}, 0x38}, 0x1, 0x0, 0x0, 0x44000}, 0x8000) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000080)={0x0, 'rose0\x00', {0x2}, 0x8001}) 01:41:02 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 323.634946] hfs: can't find a HFS filesystem on dev nullb0 01:41:02 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:02 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(0x0, 0xc80c0, 0x148) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x60}, 0x0, 0xffffffffffffefff, 0xffffffffffffffff, 0x1) r2 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x20000008, 0x80000) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0xfffff, r3) r4 = request_key(0x0, 0x0, &(0x7f0000000480)='\xf3F|$\x00\xac\xfaC\xe8{\x89\x80F\xc7G\xb7\xc0#z\xa1{\x91[\xd48+_\x1b\xb9\xd3t\x18\xd0\xe6\xfc\xb1+\r\x95\xd3HyV\b\xf5\xa2\xaa\xf2\xefz\x98\xff\xbb2\x1e\x81\x8c\xd3\xab*^\x93\xba\xe8\xe3[W\x82W', r3) request_key(&(0x7f0000000140)='asymmetric\x00', 0x0, &(0x7f0000000500)='\x00', r4) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000000340), 0x0, &(0x7f00000003c0)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x3c) writev(0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000240)={0x7, 0x0, 0x0, &(0x7f0000000800)}) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0xffffffff) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r6, r6, 0x0, 0xffffffff) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r7, r7, 0x0, 0xffffffff) syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x68d, 0x420000) r8 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r8, 0x100000001, 0x0, 0x2811ffff) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r8, 0x6612) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0505510, &(0x7f0000000640)={0xa, 0x8001, 0x1}) write$P9_RWALK(0xffffffffffffffff, 0x0, 0xfffffffffffffe7d) r9 = accept(r1, 0x0, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_void(r9, 0x1, 0xd7b4cd0930fe589, 0x0, 0x0) 01:41:02 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x7, 0x3, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x4400, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r1, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7f, 0x2}}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}]}, 0x38}, 0x1, 0x0, 0x0, 0x44000}, 0x8000) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000080)={0x0, 'rose0\x00', {0x2}, 0x8001}) [ 323.882041] hfs: can't find a HFS filesystem on dev nullb0 01:41:02 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 324.124387] hfs: can't find a HFS filesystem on dev nullb0 01:41:02 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="f0"], 0x1) socket$inet(0x2, 0x5, 0x3) getsockopt(r0, 0xff000000, 0xffffffe1, &(0x7f0000000340)=""/4096, &(0x7f0000000040)=0x1000) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 01:41:02 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:02 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x2, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x9}, r0, 0x5, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) fsetxattr$security_capability(r1, &(0x7f00000000c0)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x5, 0x8fc}, {0x7fff}], r2}, 0x18, 0x2) futex(&(0x7f000000cffc)=0x40000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(r0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x40000, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, r3+30000000}}, 0x0) r4 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r4) keyctl$read(0xb, r4, &(0x7f0000000040)=""/68, 0x44) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r6) keyctl$read(0xb, r6, &(0x7f0000000040)=""/68, 0x44) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x0) r7 = gettid() tkill(r7, 0x1000000000016) [ 324.309008] hfs: can't find a HFS filesystem on dev nullb0 01:41:03 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:03 executing program 2: r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$cont(0x7, r1, 0x7, 0x7) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000e80)=""/250, 0xfa}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x101840, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) openat$cgroup_ro(r5, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) r6 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f00000003c0)='\x00', 0x1}, {&(0x7f0000000200)="03e7ad6a748f8920d24a4c533ae81b87fb9e3c3bd14bfbba1408108fbdcbd8890fdfc9b8bb6af6", 0x27}, {&(0x7f0000000400)="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", 0x103}], 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r8, r7, &(0x7f0000000040)=0x100000, 0x8001) [ 324.517240] hfs: can't find a HFS filesystem on dev nullb0 01:41:03 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x8103, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e22, 0xa4, @empty, 0x99ea}}, 0x5, 0xfb5b, 0x5, 0x280, 0xd03d}, &(0x7f0000000800)=0x98) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = dup3(r0, r1, 0x0) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r8, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) dup2(r8, r6) write$6lowpan_control(r7, &(0x7f0000000080)='disconnect aa:aa:aa:aa:aa:11 1', 0x1e) r9 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x244800, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r9, 0x40184152, &(0x7f0000000880)={0x0, &(0x7f0000000340)=[&(0x7f00000003c0)="33c4d36d658132e25d64137018a050c1725aa6f0675f1b00e4fc4f76e1c3e266c59eac93758441a7acd2f8aebf5486efee117060f4c2332e090562423741ef18674ec0eb78b6e23b4e6260f7f2cb7dc41cc2a86ddb6437c417593846feeb4591859bbfb7330adbbd9f7c7fcff7ddea321acaadb98c3a1997eea2eef3c72a3b3b29", &(0x7f0000000840)="267bd41b5bfca260735427789ee55c71d5481435cda5060dd2dcac7bbd525a904c9075881e86940f4eec", &(0x7f0000000240)="76600b3db17af1832800dca575e7ffd1bbae9807de81e3f4", &(0x7f0000000a80)="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", &(0x7f0000000300)="a18276a28253cda8d7a7aad9c3e004bb1fb9400ecc56d25d83f8e64d2a57b51750aa947bea90ea56020d2dd3", &(0x7f0000000480)="76e93bb9cb4b58e8a691861c1ff25871087363d5dc97d081231bf436a2a3e8b58cc1e1068f7ee19ed6fb495c67e7227746ebecaecc429e07044aa44950c5d67f8bf540e21bbbb3d177466dd4455319d8245754e26f361d36583ddb23e1b16d9374bf080339dc1c55c8dd075395597c101c24cf5a7f9d8021a799db99e2ca5662b989a314221673f7675e1010ea6c0584", &(0x7f0000000680)="69c8d5a11d1fd8a34107d4dafc6e0e82858271e325d319886a255a4d03221f40c35a2de11b32cc7eaf573784cb827b432c63755a6eeec93fae07bef16a1c35bbfd2d55436d2e7f86b147de718c0717e714fc3d420b01b3b365495642affb9809ec5ad8790f5f979d8fd4f0184b7d418ce5bd38ccba10d2d72888cf3fac04cb10b357b1a8c9bdefa6bceac5f86644e41fdf932ef261cdb3907c552938f7047977441f06dfecdb87753ae090e8fe1cbcd2ec7f88f1370fe2cc883eb0fbb48df626af81368a4447f42b4213dd8e"], 0x8002}) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16, 0x5}], 0x810410, 0x0) r10 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x4400, 0x0) fchdir(r10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x9, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setrlimit(0x4, &(0x7f00000007c0)={0x0, 0x3}) r11 = open(&(0x7f0000000000)='./file0\x00', 0x1070c5, 0x0) r12 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r11, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) write$binfmt_elf32(r0, &(0x7f0000000b80)=ANY=[@ANYRES32], 0x4) sendfile(r11, r12, 0x0, 0x10000) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 324.594703] audit: type=1400 audit(1583890863.209:82): avc: denied { sys_ptrace } for pid=10328 comm="ps" capability=19 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 01:41:03 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:03 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000100)={0x2, 0x5, 0x296, 0x14, '\x00', 0x5}) shutdown(r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x4}, 0x2c) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) [ 324.747740] hfs: can't find a HFS filesystem on dev nullb0 01:41:03 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 324.888646] BFS-fs: bfs_fill_super(): Inode 0x00000008 corrupted [ 324.976254] hfs: can't find a HFS filesystem on dev nullb0 [ 325.002853] FAT-fs (loop3): bogus number of FAT structure [ 325.008597] FAT-fs (loop3): Can't find a valid FAT filesystem 01:41:03 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 325.076112] audit: type=1804 audit(1583890863.679:83): pid=10375 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir652022537/syzkaller.RSoq0N/27/file0/file0" dev="sda1" ino=16743 res=1 01:41:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r2, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000240)={0x3, 0x2}, 0x0, 0x0, &(0x7f00000002c0)={0x4, 0xc, 0x0, 0x1e}, &(0x7f0000000300)=0xef, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x72bb}}, 0x10) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x80002, 0x0) r5 = getpgrp(0x0) rt_sigqueueinfo(r5, 0x14, &(0x7f0000000580)={0x1d, 0x7, 0x4}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x941, 0x0) ioctl$KVM_ENABLE_CAP(r6, 0x4068aea3, &(0x7f00000004c0)={0x74, 0x0, [0xfffffffffffffff7, 0x478f991a, 0x6, 0x1b000884]}) ioctl$SNDCTL_DSP_SETTRIGGER(r4, 0x5016, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="850000a00f000000008796fd31800000000200003364a056531c1d0095e3e35f0ffadcde7f210f5676fb732c7b6cce1e8af5631e39ac735392"], &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7}, 0x10, r3}, 0x78) [ 325.307715] audit: type=1800 audit(1583890863.689:84): pid=10375 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16743 res=0 01:41:04 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:04 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x2) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xb9ae) fallocate(r1, 0x100000003, 0x80003d, 0x28120001) [ 325.457949] audit: type=1804 audit(1583890863.809:85): pid=10399 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir652022537/syzkaller.RSoq0N/27/file0/file0" dev="sda1" ino=16743 res=1 [ 325.578069] FAT-fs (loop3): bogus number of FAT structure [ 325.583776] FAT-fs (loop3): Can't find a valid FAT filesystem [ 325.612492] hfs: can't find a HFS filesystem on dev nullb0 01:41:04 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x8103, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e22, 0xa4, @empty, 0x99ea}}, 0x5, 0xfb5b, 0x5, 0x280, 0xd03d}, &(0x7f0000000800)=0x98) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = dup3(r0, r1, 0x0) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r8, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) dup2(r8, r6) write$6lowpan_control(r7, &(0x7f0000000080)='disconnect aa:aa:aa:aa:aa:11 1', 0x1e) r9 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x244800, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r9, 0x40184152, &(0x7f0000000880)={0x0, &(0x7f0000000340)=[&(0x7f00000003c0)="33c4d36d658132e25d64137018a050c1725aa6f0675f1b00e4fc4f76e1c3e266c59eac93758441a7acd2f8aebf5486efee117060f4c2332e090562423741ef18674ec0eb78b6e23b4e6260f7f2cb7dc41cc2a86ddb6437c417593846feeb4591859bbfb7330adbbd9f7c7fcff7ddea321acaadb98c3a1997eea2eef3c72a3b3b29", &(0x7f0000000840)="267bd41b5bfca260735427789ee55c71d5481435cda5060dd2dcac7bbd525a904c9075881e86940f4eec", &(0x7f0000000240)="76600b3db17af1832800dca575e7ffd1bbae9807de81e3f4", &(0x7f0000000a80)="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", &(0x7f0000000300)="a18276a28253cda8d7a7aad9c3e004bb1fb9400ecc56d25d83f8e64d2a57b51750aa947bea90ea56020d2dd3", &(0x7f0000000480)="76e93bb9cb4b58e8a691861c1ff25871087363d5dc97d081231bf436a2a3e8b58cc1e1068f7ee19ed6fb495c67e7227746ebecaecc429e07044aa44950c5d67f8bf540e21bbbb3d177466dd4455319d8245754e26f361d36583ddb23e1b16d9374bf080339dc1c55c8dd075395597c101c24cf5a7f9d8021a799db99e2ca5662b989a314221673f7675e1010ea6c0584", &(0x7f0000000680)="69c8d5a11d1fd8a34107d4dafc6e0e82858271e325d319886a255a4d03221f40c35a2de11b32cc7eaf573784cb827b432c63755a6eeec93fae07bef16a1c35bbfd2d55436d2e7f86b147de718c0717e714fc3d420b01b3b365495642affb9809ec5ad8790f5f979d8fd4f0184b7d418ce5bd38ccba10d2d72888cf3fac04cb10b357b1a8c9bdefa6bceac5f86644e41fdf932ef261cdb3907c552938f7047977441f06dfecdb87753ae090e8fe1cbcd2ec7f88f1370fe2cc883eb0fbb48df626af81368a4447f42b4213dd8e"], 0x8002}) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16, 0x5}], 0x810410, 0x0) r10 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x4400, 0x0) fchdir(r10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x9, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setrlimit(0x4, &(0x7f00000007c0)={0x0, 0x3}) r11 = open(&(0x7f0000000000)='./file0\x00', 0x1070c5, 0x0) r12 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r11, &(0x7f0000001400)="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", 0x600) write$binfmt_elf32(r0, &(0x7f0000000b80)=ANY=[@ANYRES32], 0x4) sendfile(r11, r12, 0x0, 0x10000) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 01:41:04 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x8103, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e22, 0xa4, @empty, 0x99ea}}, 0x5, 0xfb5b, 0x5, 0x280, 0xd03d}, &(0x7f0000000800)=0x98) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = dup3(r0, r1, 0x0) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r8, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) dup2(r8, r6) write$6lowpan_control(r7, &(0x7f0000000080)='disconnect aa:aa:aa:aa:aa:11 1', 0x1e) r9 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x244800, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r9, 0x40184152, &(0x7f0000000880)={0x0, &(0x7f0000000340)=[&(0x7f00000003c0)="33c4d36d658132e25d64137018a050c1725aa6f0675f1b00e4fc4f76e1c3e266c59eac93758441a7acd2f8aebf5486efee117060f4c2332e090562423741ef18674ec0eb78b6e23b4e6260f7f2cb7dc41cc2a86ddb6437c417593846feeb4591859bbfb7330adbbd9f7c7fcff7ddea321acaadb98c3a1997eea2eef3c72a3b3b29", &(0x7f0000000840)="267bd41b5bfca260735427789ee55c71d5481435cda5060dd2dcac7bbd525a904c9075881e86940f4eec", &(0x7f0000000240)="76600b3db17af1832800dca575e7ffd1bbae9807de81e3f4", &(0x7f0000000a80)="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", &(0x7f0000000300)="a18276a28253cda8d7a7aad9c3e004bb1fb9400ecc56d25d83f8e64d2a57b51750aa947bea90ea56020d2dd3", &(0x7f0000000480)="76e93bb9cb4b58e8a691861c1ff25871087363d5dc97d081231bf436a2a3e8b58cc1e1068f7ee19ed6fb495c67e7227746ebecaecc429e07044aa44950c5d67f8bf540e21bbbb3d177466dd4455319d8245754e26f361d36583ddb23e1b16d9374bf080339dc1c55c8dd075395597c101c24cf5a7f9d8021a799db99e2ca5662b989a314221673f7675e1010ea6c0584", &(0x7f0000000680)="69c8d5a11d1fd8a34107d4dafc6e0e82858271e325d319886a255a4d03221f40c35a2de11b32cc7eaf573784cb827b432c63755a6eeec93fae07bef16a1c35bbfd2d55436d2e7f86b147de718c0717e714fc3d420b01b3b365495642affb9809ec5ad8790f5f979d8fd4f0184b7d418ce5bd38ccba10d2d72888cf3fac04cb10b357b1a8c9bdefa6bceac5f86644e41fdf932ef261cdb3907c552938f7047977441f06dfecdb87753ae090e8fe1cbcd2ec7f88f1370fe2cc883eb0fbb48df626af81368a4447f42b4213dd8e"], 0x8002}) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16, 0x5}], 0x810410, 0x0) r10 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x4400, 0x0) fchdir(r10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x9, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setrlimit(0x4, &(0x7f00000007c0)={0x0, 0x3}) r11 = open(&(0x7f0000000000)='./file0\x00', 0x1070c5, 0x0) r12 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r11, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) write$binfmt_elf32(r0, &(0x7f0000000b80)=ANY=[@ANYRES32], 0x4) sendfile(r11, r12, 0x0, 0x10000) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 01:41:04 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 325.838550] hfs: can't find a HFS filesystem on dev nullb0 [ 325.973594] FAT-fs (loop3): bogus number of FAT structure [ 325.979250] FAT-fs (loop3): Can't find a valid FAT filesystem [ 326.059209] FAT-fs (loop4): bogus number of FAT structure [ 326.064903] FAT-fs (loop4): Can't find a valid FAT filesystem [ 326.115288] audit: type=1804 audit(1583890864.719:86): pid=10525 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir652022537/syzkaller.RSoq0N/28/file0/file0" dev="sda1" ino=16692 res=1 [ 326.360669] audit: type=1800 audit(1583890864.719:87): pid=10525 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16692 res=0 [ 326.441341] audit: type=1804 audit(1583890864.739:88): pid=10528 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir814928166/syzkaller.NZlPoX/50/file0/file0" dev="sda1" ino=16704 res=1 [ 326.471701] audit: type=1800 audit(1583890864.739:89): pid=10528 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16704 res=0 [ 326.496869] audit: type=1804 audit(1583890864.839:90): pid=10546 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir814928166/syzkaller.NZlPoX/50/file0/file0" dev="sda1" ino=16704 res=1 01:41:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="8500000000000000c80000000000e9deb0757f3925ccef000000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$USBDEVFS_RELEASEINTERFACE(r2, 0x80045510, &(0x7f0000000040)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c00000000000104e7ffffff000061546f6800"/30, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB="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"], 0x3c}}, 0x0) 01:41:05 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:05 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$PNPIPE_ENCAP(r6, 0x113, 0x1, &(0x7f0000000340), &(0x7f0000000380)=0x4) r7 = epoll_create1(0x0) r8 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000080)) ioctl$USBDEVFS_GET_SPEED(r8, 0x551f) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000140)={0xfffffff, 0x0, 0x1, r5, 0x0, &(0x7f0000000100)={0x980919, 0x60000, [], @p_u32=&(0x7f00000000c0)=0xfffffffa}}) ioctl$PPPOEIOCDFWD(r9, 0xb101, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r10) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) setsockopt$XDP_UMEM_REG(r12, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000200)=""/169, 0x320000, 0x1000, 0xa12}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r13 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r13, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r13}) setsockopt$SO_BINDTODEVICE(r14, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) sendmmsg$inet(r0, &(0x7f00000007c0)=[{{&(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 01:41:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:41:05 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') exit(0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r2, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x1, 0x0, 0x0, "75b782e4ad88b8cae2c31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) sendfile(r0, r2, 0x0, 0x7fff) [ 326.811354] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10563 comm=syz-executor.3 [ 326.854608] hfs: can't find a HFS filesystem on dev nullb0 01:41:05 executing program 3: unshare(0x8000400) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4010, 0x1}, r0, 0x0, 0xffffffffffffffff, 0xc) 01:41:05 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x9}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000240), &(0x7f0000000280)=0x4) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) prlimit64(r3, 0xc, &(0x7f0000000040)={0xd1, 0xf1}, &(0x7f0000000080)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000000)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = dup3(r6, r7, 0x0) dup2(r9, r8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r9, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @broadcast}}, [0x4, 0x0, 0x1, 0x3f, 0xffff, 0x94, 0x400, 0xd5, 0x5, 0x48cc67ed, 0x11, 0x9, 0x80000000, 0x9, 0x7fff]}, &(0x7f0000000200)=0x100) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x4}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0), 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 01:41:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/xfrm_stat\x00') writev(r0, &(0x7f0000004d40)=[{&(0x7f0000000000)="8f", 0x1}], 0x1) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000013c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x12b4}, 0x1, 0x0, 0x0, 0x40}, 0x800) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) recvfrom$llc(r0, &(0x7f0000000100)=""/83, 0x53, 0x0, &(0x7f0000000180)={0x1a, 0x4, 0x2, 0x5, 0x80, 0x9, @link_local}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000001400)) 01:41:05 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)={0xe7}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup3(r1, r2, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x3) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r5 = dup3(r4, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r5, 0x10f, 0x85) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000840)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0}, 0x78) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x29f) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, 0x0}, 0x108) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, 0x0, 0x237) socket(0x10, 0x2, 0x0) r7 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r7, 0x20, 0x0, 0xfffffeff000) fallocate(r7, 0x0, 0x0, 0x10000101) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000b00)={{{@in=@broadcast, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) [ 327.084776] hfs: can't find a HFS filesystem on dev nullb0 01:41:05 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:05 executing program 0: chdir(0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x54, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x7, @local, 0x2}, @in6={0xa, 0x4e22, 0xfffffffb, @dev={0xfe, 0x80, [], 0x2c}, 0x5}, @in6={0xa, 0x4e22, 0x0, @rand_addr="7221895cbee8b07b2281a2e8adb661e9", 0x2}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={r4, 0x1}, &(0x7f00000001c0)=0x8) sendfile(r0, r1, 0x0, 0x40d09) 01:41:05 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000001001000001000000ec80000000a025a5906782ace162e1469a4000000012"], 0x18}}], 0x1, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r2, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)=@ipv4_newroute={0xa0, 0x18, 0x0, 0x0, 0x0, {}, [@RTA_MARK={0x8}, @RTA_PREFSRC={0x8, 0x7, @multicast2}, @RTA_IIF={0x8}, @RTA_PRIORITY={0x8}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @typed={0x9, 0x0, 0x0, 0x0, @str='em0/\x00'}}, @RTA_IIF={0x8}, @RTA_ENCAP_TYPE={0x6}, @RTA_METRICS={0x41, 0x8, 0x0, 0x1, "f62d23dba3e033996e7d29731fd7a7ea20f021e221b3994fa6b435d52138e8359d4a1e851bb3afad6676cd1de0889410d0b3a01552840ddb7fec840c0f"}]}, 0xa0}}, 0x0) bind(r6, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e1eba000000012e0b3836005404b0301a4ce8b7679500800000000000000101013c5811039e15775027ec8f66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2a95400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, r7}, 0xc) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 01:41:05 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 327.246120] hfs: can't find a HFS filesystem on dev nullb0 01:41:06 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 327.345020] hfs: can't find a HFS filesystem on dev nullb0 01:41:06 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 327.447402] hfs: can't find a HFS filesystem on dev nullb0 [ 327.530951] hfs: can't find a HFS filesystem on dev nullb0 01:41:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x3}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x40000) 01:41:06 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:06 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 327.630899] hfs: can't find a HFS filesystem on dev nullb0 [ 327.701061] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 327.729169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.741786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 328.130967] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 328.140903] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 328.157088] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 328.220154] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 328.335059] kauditd_printk_skb: 4 callbacks suppressed [ 328.335071] audit: type=1800 audit(1583890866.949:95): pid=10749 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16746 res=0 01:41:07 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0xf0c5) syz_read_part_table(0x0, 0x0, 0x0) 01:41:07 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 328.492039] hfs: can't find a HFS filesystem on dev nullb0 01:41:07 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:07 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000000)=0x200, 0x4) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000380)=0x2) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000140)={0x9, 0x6, 0x4, 0x10, 0xffffffff, {0x77359400}, {0x1, 0x0, 0x6, 0x20, 0x3, 0x9, "8ca62446"}, 0x3f, 0x0, @userptr=0x1, 0x0, 0x0, r4}) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000300)={0x0, 0x200, 0x80, 0x1, 0x17, "2ce2b1e7fa90d547c2442ef6f98d37dedb96d5"}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x501000, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r7, 0xc0884123, &(0x7f0000000240)={0x0, "b82c86002aac70f718ec44f7bc92f3e2c1696d9f63cd1652ac7b3a354774ed5d1fbc32a61f2164f0deb980ff093e55dc77756d587d96bebdfeb4762e0c8e15ae", {0x2, 0x3ff}}) r8 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x2) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r9, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x64) fsetxattr$security_selinux(r2, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:mouse_device_t:s0\x00', 0x24, 0x3) [ 328.650465] hfs: can't find a HFS filesystem on dev nullb0 01:41:07 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 328.788628] hfs: can't find a HFS filesystem on dev nullb0 [ 328.801554] audit: type=1400 audit(1583890867.409:96): avc: denied { relabelto } for pid=10761 comm="syz-executor.4" name="SCTP" dev="sockfs" ino=43131 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mouse_device_t:s0 tclass=rawip_socket permissive=1 01:41:08 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000900)='sysfs\x00', 0x801, 0x0) mount$9p_xen(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1007025, 0x0) socket$isdn_base(0x22, 0x3, 0x0) 01:41:08 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x71, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000340)={0x2, 0x4, 0x1, 0x80000001, r7}, &(0x7f0000000380)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_STEREO(r1, 0xc0045003, &(0x7f0000000000)=0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) syz_kvm_setup_cpu$x86(r10, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r10, 0x4040ae77, &(0x7f0000000000)) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r12 = dup3(r9, r10, 0x0) dup2(r12, r11) ioctl$KVM_X86_SET_MCE(r11, 0x4040ae9e, &(0x7f0000000180)={0x0, 0x0, 0xfff, 0x1b, 0x14}) r13 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) write$UHID_GET_REPORT_REPLY(r13, &(0x7f00000003c0)={0xa, {0x9, 0x4, 0x80}}, 0xa) r14 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r16 = dup(r15) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="dc0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r17, @ANYBLOB="63d94bac9cd0e57dc13e1fa6ea6d8150df67569d6ccdb346e9e979af9765b0166884ba13ff68ce2d161ba8dc9398d3a679a8fe25f70b8a7f7edad8470771f8116e3646fca97999a9c9f3ef0f551e6b942258eb075f8566cea9846eafcacebd8a0eb6151d86e4d8b6faba459bbb56a39582bf02365e7f99c11d22b7ad017870d6b43e58ba9020323986391624c4f72a6987914760a0e4032e27b04519000000000000000000"], 0xdc}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 01:41:08 executing program 4: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a0000000000dfffff0400e50000070000001f000000000000250000000000000200010000000700000000020000627c05000500000000000a000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) dup(0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREAD(r3, &(0x7f00000000c0)={0x63, 0x75, 0x2, {0x58, "3682466fb2c868903d73170ef9dd0f33665970020780ed81e7b4f13b2c344626719e9a39a83799a5accd76f4e7ebdb930ca5ea32a62faed7b99738cf534b942509679a97a9359198735ad1aaa316e9e371402bbf65d763c7"}}, 0x63) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x4000, 0x0) r5 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000140)=0xffffffffffffff81) sendfile(r1, r4, 0x0, 0x10000) 01:41:08 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000180)={@local, @empty, r3}, 0xc) 01:41:08 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 329.863945] hfs: can't find a HFS filesystem on dev nullb0 01:41:08 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:08 executing program 3: inotify_init1(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000100), 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x214000, 0x84) accept$ax25(r0, &(0x7f0000000100)={{0x3, @netrom}, [@rose, @netrom, @rose, @remote, @remote, @netrom, @default, @netrom]}, &(0x7f0000000200)=0xffffffffffffffdc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x48088}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) io_setup(0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x7fff) openat$vsock(0xffffffffffffff9c, 0x0, 0x402c82, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x1b, &(0x7f00000005c0)=0x169, 0x4) eventfd2(0x5, 0xc00) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) splice(r5, 0x0, r4, 0x0, 0x2dbe6, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e22, @local}}, 0x0, 0x9, 0x2}, 0xd8) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr=0xb72}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r7, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) splice(r6, 0x0, r7, 0x0, 0x19404, 0x0) ioctl$SG_SET_DEBUG(r6, 0x227e, &(0x7f0000000080)=0x1) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:41:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xc}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xfffffffe}, 0x10}, 0x78) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000140)={0xcc000000, 0x6}) 01:41:08 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x19000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f00000024c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff08004500000d0000584818420090780000d687000000001f9129b40377995157000000000000000000000000006c9b7e6d0f6656ada5b32ab78eb5336e7da81bb9421d11b4e2c20f15960bea381ca2d3c815f66b1f651cb41aa0624e42e846cb9f69a276587067358a0d179b7830247e5b07d27b75011377e3867e53df421e99428b029dfbee996ab0a9b959a878e50eb57350c90e30b13f51fc2a2939a9798b7fc9ee4a2d1b49"], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) read$alg(r0, &(0x7f00000004c0)=""/4096, 0x1000) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000140)) r2 = socket$netlink(0x10, 0x3, 0xc) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r3, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80800) open(&(0x7f0000000240)='./file0\x00', 0x40002, 0x60) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) sendfile(0xffffffffffffffff, r2, 0x0, 0x1e) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x800000020000861a, 0x800007f, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = dup3(r5, r6, 0x0) dup2(r8, r7) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r8, 0x84, 0x20, &(0x7f0000000000)=0x3, 0x4) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x1) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000140)=0x7, 0x4) syz_mount_image$ext4(0x0, 0x0, 0x9, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228e090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) [ 330.088121] hfs: can't find a HFS filesystem on dev nullb0 01:41:08 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) setsockopt$bt_l2cap_L2CAP_LM(r5, 0x6, 0x3, &(0x7f0000000180)=0x20, 0x4) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x105001, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x8, 0x9662, 0xff}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000000200)={r7}, 0x8) dup(r1) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x2cec2, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r9, 0x4040ae77, &(0x7f0000000000)) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = dup3(r8, r9, 0x0) dup2(r11, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x6) r12 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000100000000000000000000000000ba362924275e57b09c9151003fa4f583aaaeec344726efba8842d7153d33a1731c5070fa83ac63343bc0e9231239ae8b45a310203a3a739f023b1a96ee60afaa78a15ff4c1947c6535319a6fe37b2831a2df9a479dff3dd81f68823e1bcaf9bb00000000", @ANYRES32=r13, @ANYBLOB="0200040000000000140012800c0001006d6163766c616e00040002800800040000000000"], 0x3c}}, 0x0) [ 330.162686] audit: type=1400 audit(1583890868.769:97): avc: denied { read } for pid=10806 comm="syz-executor.2" path="socket:[42316]" dev="sockfs" ino=42316 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 01:41:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$unix(0x1, 0x805, 0x0) bind$unix(r2, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x2a) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = syz_open_procfs(r3, &(0x7f0000000080)='net/llc/socket\x00') getsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f00000000c0)={@initdev, @local}, &(0x7f0000000100)=0xc) setgid(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r5, 0xc0045516, &(0x7f0000000040)=0xdd) listen(r2, 0x0) setresgid(0x0, 0x0, 0x0) close(r2) [ 330.307401] hfs: can't find a HFS filesystem on dev nullb0 01:41:09 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:09 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x19000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f00000024c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff08004500000d0000584818420090780000d687000000001f9129b40377995157000000000000000000000000006c9b7e6d0f6656ada5b32ab78eb5336e7da81bb9421d11b4e2c20f15960bea381ca2d3c815f66b1f651cb41aa0624e42e846cb9f69a276587067358a0d179b7830247e5b07d27b75011377e3867e53df421e99428b029dfbee996ab0a9b959a878e50eb57350c90e30b13f51fc2a2939a9798b7fc9ee4a2d1b49"], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) read$alg(r0, &(0x7f00000004c0)=""/4096, 0x1000) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000140)) r2 = socket$netlink(0x10, 0x3, 0xc) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r3, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80800) open(&(0x7f0000000240)='./file0\x00', 0x40002, 0x60) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) sendfile(0xffffffffffffffff, r2, 0x0, 0x1e) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x800000020000861a, 0x800007f, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = dup3(r5, r6, 0x0) dup2(r8, r7) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r8, 0x84, 0x20, &(0x7f0000000000)=0x3, 0x4) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x1) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000140)=0x7, 0x4) syz_mount_image$ext4(0x0, 0x0, 0x9, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228e090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) [ 330.519137] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 330.527819] hfs: can't find a HFS filesystem on dev nullb0 01:41:09 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 330.697120] hfs: can't find a HFS filesystem on dev nullb0 01:41:09 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x19000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f00000024c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff08004500000d0000584818420090780000d687000000001f9129b40377995157000000000000000000000000006c9b7e6d0f6656ada5b32ab78eb5336e7da81bb9421d11b4e2c20f15960bea381ca2d3c815f66b1f651cb41aa0624e42e846cb9f69a276587067358a0d179b7830247e5b07d27b75011377e3867e53df421e99428b029dfbee996ab0a9b959a878e50eb57350c90e30b13f51fc2a2939a9798b7fc9ee4a2d1b49"], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) read$alg(r0, &(0x7f00000004c0)=""/4096, 0x1000) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000140)) r2 = socket$netlink(0x10, 0x3, 0xc) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r3, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80800) open(&(0x7f0000000240)='./file0\x00', 0x40002, 0x60) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) sendfile(0xffffffffffffffff, r2, 0x0, 0x1e) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x800000020000861a, 0x800007f, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = dup3(r5, r6, 0x0) dup2(r8, r7) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r8, 0x84, 0x20, &(0x7f0000000000)=0x3, 0x4) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x1) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000140)=0x7, 0x4) syz_mount_image$ext4(0x0, 0x0, 0x9, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228e090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) 01:41:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x8, 0x1, 0x1ff}, {0x80000006, 0x0, 0x3}]}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$MON_IOCQ_RING_SIZE(r2, 0x9205) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) setsockopt$inet_dccp_int(r3, 0x21, 0x11, &(0x7f0000000080)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r5, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 01:41:09 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 330.919016] hfs: can't find a HFS filesystem on dev nullb0 01:41:09 executing program 3: inotify_init1(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000100), 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x214000, 0x84) accept$ax25(r0, &(0x7f0000000100)={{0x3, @netrom}, [@rose, @netrom, @rose, @remote, @remote, @netrom, @default, @netrom]}, &(0x7f0000000200)=0xffffffffffffffdc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x48088}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) io_setup(0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x7fff) openat$vsock(0xffffffffffffff9c, 0x0, 0x402c82, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x1b, &(0x7f00000005c0)=0x169, 0x4) eventfd2(0x5, 0xc00) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) splice(r5, 0x0, r4, 0x0, 0x2dbe6, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e22, @local}}, 0x0, 0x9, 0x2}, 0xd8) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr=0xb72}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r7, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) splice(r6, 0x0, r7, 0x0, 0x19404, 0x0) ioctl$SG_SET_DEBUG(r6, 0x227e, &(0x7f0000000080)=0x1) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:41:09 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:09 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x19000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f00000024c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff08004500000d0000584818420090780000d687000000001f9129b40377995157000000000000000000000000006c9b7e6d0f6656ada5b32ab78eb5336e7da81bb9421d11b4e2c20f15960bea381ca2d3c815f66b1f651cb41aa0624e42e846cb9f69a276587067358a0d179b7830247e5b07d27b75011377e3867e53df421e99428b029dfbee996ab0a9b959a878e50eb57350c90e30b13f51fc2a2939a9798b7fc9ee4a2d1b49"], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) read$alg(r0, &(0x7f00000004c0)=""/4096, 0x1000) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000140)) r2 = socket$netlink(0x10, 0x3, 0xc) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r3, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80800) open(&(0x7f0000000240)='./file0\x00', 0x40002, 0x60) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) sendfile(0xffffffffffffffff, r2, 0x0, 0x1e) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x800000020000861a, 0x800007f, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = dup3(r5, r6, 0x0) dup2(r8, r7) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r8, 0x84, 0x20, &(0x7f0000000000)=0x3, 0x4) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x1) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000140)=0x7, 0x4) syz_mount_image$ext4(0x0, 0x0, 0x9, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228e090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) [ 331.129606] hfs: can't find a HFS filesystem on dev nullb0 01:41:09 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:09 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xc0000001, 0x0, 0x0, 0xe1) ioctl$KVM_X86_SETUP_MCE(r5, 0x4008ae9c, &(0x7f0000000000)={0x20, 0x2, 0x3}) [ 331.371154] hfs: can't find a HFS filesystem on dev nullb0 01:41:10 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x114040, 0x0) bind$vsock_dgram(r3, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @local}, 0x10) r4 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000200007841dfffd946f610500020081001f03fe0504000800050018000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:41:10 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:10 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x80, 0x0) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="ffffff7f2f6e756c6c623000"], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000240)='/dev/loop#\x00', &(0x7f0000000280)='/dev/loop#\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='/dev/loop#\x00', &(0x7f0000000340)='squashfs\x00'], &(0x7f00000005c0)=[&(0x7f00000003c0)='\'posix_acl_access{\x00', &(0x7f0000000400)='vboxnet1,-\x00', &(0x7f0000000440)='*trusted\x00', &(0x7f0000000480)='security\x00', &(0x7f00000004c0)='squashfs\x00', &(0x7f0000000500)='squashfs\x00', &(0x7f0000000540)='^usereth1mime_type-\'\x00', &(0x7f0000000580)='\x00', 0xffffffffffffffff]) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xffff, 0x200) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000100)) 01:41:10 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x19000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f00000024c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff08004500000d0000584818420090780000d687000000001f9129b40377995157000000000000000000000000006c9b7e6d0f6656ada5b32ab78eb5336e7da81bb9421d11b4e2c20f15960bea381ca2d3c815f66b1f651cb41aa0624e42e846cb9f69a276587067358a0d179b7830247e5b07d27b75011377e3867e53df421e99428b029dfbee996ab0a9b959a878e50eb57350c90e30b13f51fc2a2939a9798b7fc9ee4a2d1b49"], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) read$alg(r0, &(0x7f00000004c0)=""/4096, 0x1000) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000140)) r2 = socket$netlink(0x10, 0x3, 0xc) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r3, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80800) open(&(0x7f0000000240)='./file0\x00', 0x40002, 0x60) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) sendfile(0xffffffffffffffff, r2, 0x0, 0x1e) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x800000020000861a, 0x800007f, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = dup3(r5, r6, 0x0) dup2(r8, r7) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r8, 0x84, 0x20, &(0x7f0000000000)=0x3, 0x4) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x1) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000140)=0x7, 0x4) syz_mount_image$ext4(0x0, 0x0, 0x9, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228e090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) 01:41:10 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(0x0, 0xc80c0, 0x148) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x60}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x20000008, 0x80000) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0xfffff, r3) r4 = request_key(0x0, 0x0, &(0x7f0000000480)='\xf3F|$\x00\xac\xfaC\xe8{\x89\x80F\xc7G\xb7\xc0#z\xa1{\x91[\xd48+_\x1b\xb9\xd3t\x18\xd0\xe6\xfc\xb1+\r\x95\xd3HyV\b\xf5\xa2\xaa\xf2\xefz\x98\xff\xbb2\x1e\x81\x8c\xd3\xab*^\x93\xba\xe8\xe3[W\x82W', r3) request_key(&(0x7f0000000140)='asymmetric\x00', 0x0, &(0x7f0000000500)='\x00', r4) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000000340), 0x0, &(0x7f00000003c0)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x3c) writev(0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000800)}) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0xffffffff) r6 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(r6, r6, 0x0, 0x0) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r7, r7, 0x0, 0xffffffff) syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x420000) r8 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r8, 0x100000001, 0x0, 0x2811ffff) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0505510, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0xfffffffffffffe7d) r9 = accept(r1, 0x0, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_void(r9, 0x1, 0xd7b4cd0930fe589, 0x0, 0x0) [ 331.920593] hfs: can't find a HFS filesystem on dev nullb0 01:41:10 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:10 executing program 3: inotify_init1(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000100), 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x214000, 0x84) accept$ax25(r0, &(0x7f0000000100)={{0x3, @netrom}, [@rose, @netrom, @rose, @remote, @remote, @netrom, @default, @netrom]}, &(0x7f0000000200)=0xffffffffffffffdc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x48088}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) io_setup(0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x7fff) openat$vsock(0xffffffffffffff9c, 0x0, 0x402c82, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x1b, &(0x7f00000005c0)=0x169, 0x4) eventfd2(0x5, 0xc00) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) splice(r5, 0x0, r4, 0x0, 0x2dbe6, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e22, @local}}, 0x0, 0x9, 0x2}, 0xd8) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr=0xb72}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r7, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) splice(r6, 0x0, r7, 0x0, 0x19404, 0x0) ioctl$SG_SET_DEBUG(r6, 0x227e, &(0x7f0000000080)=0x1) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 331.976656] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:41:10 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x8) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffe}}, 0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e6672632c192ff58ab16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afc31885d362411ef23cd8fef4aa6dac6acb5ded04e5c3506a3bfcb79eda41d0d8d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8000000de00781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adffffff7f0000"], 0x10}}, 0x0) 01:41:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000700)={0x1, 0x0, @ioapic={0x0, 0x100, 0x800, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x7f}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x3}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:41:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xfffffffffffffffb, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) get_robust_list(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000800)={0xa, 0x4e23, 0x0, @loopback, 0x13}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x1410c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r4, 0x200004) r5 = socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r7, 0xc00c642d, &(0x7f0000000700)={0x0, 0x80000}) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r8, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r11, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) ioctl$VIDIOC_QUERYBUF(r10, 0xc0585609, &(0x7f0000000780)={0x6, 0x8, 0x4, 0x4, 0x9, {0x0, 0x2710}, {0x0, 0xc, 0x1f, 0x1f, 0x9, 0x9e, "af9696dc"}, 0x7f, 0x4, @planes=&(0x7f0000000740)={0xe575, 0x81d, @fd=r4, 0x18eb}, 0x0, 0x0, r11}) r12 = fcntl$dupfd(r5, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = openat(r12, &(0x7f0000000640)='./bus\x00', 0x4242, 0xb96d89d458c85943) r14 = gettid() ioctl$BLKTRACESETUP(r13, 0xc0481273, &(0x7f0000000680)={[], 0x7, 0xff, 0xd3, 0x10001, 0x7f, r14}) setsockopt$inet_int(r5, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) sendmsg$tipc(r4, &(0x7f00000005c0)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x1, {{0x43, 0x4}, 0x3}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="369744167ae83829e80481c2cd3d6a6a9ccc531115cad154e1bed263252ddfbc61bca64bda697de57b06124d57246a2d490ab0a104e1c443147acf25e363c9b39acfaf95506892e8195961b2c289", 0x4e}, {&(0x7f0000000280)="450d9c7c9692e4acb910d8261ac92a630f5434324f0feada5a3555df48f88bcc0fb1b027c8578e1c835653d7322e101fa09cde3cac75fe8d259e92ef192ad2eab9267c7c941b6910ff7797ac62a90e624772ad428f432fc4682d0536938e8bde0fd30d7fc625b9aa3a1177ba1f1245d25ba068df84fb07d4da0af4498e54af5a2c5733214047e98cbad95e8c5445d8124442427f487b27c0431d5d0134f30b8c66dd8feae30b01f555c351c4aabb1c74ff4c08305080d189", 0xb8}, {&(0x7f00000003c0)="7fbec272e45c6f8e62528afbb0bc6e4cad45b27662a842a8569a57f099ffca8168974a99517185f4460b6a7e19adce6a0c4f1266f4f9fa0ed9761080370653c7a96c08c21b447f6ff83ad32d2f849d19e7d0f66eda62035ae2f66911039e882cefdeb0ec2cf4ea6133b0196e9dfd6bed213e87e7a3ab4ff33f0b91f3b138808aa05f1fe143f0068b314b016210eb0331014e0d33b4d693fdae7c308d1c4f35d8dd79b083378417039d", 0xa9}, {&(0x7f0000000100)="d77375d934bf20aa14eac4b583d1d02b6e0b973ba14e2d2b0dd5eedd6784cd488ff4d90411886461849953eec4184da84243", 0x32}], 0x4, &(0x7f00000004c0)="fefd0e58363fde6729ee632947fe8174b268a199659e90b602517e779f983d549ff2b18d354ba922f144d6ac23a62fc7573d1d925604b2c873746fcd47c5f67489e81b5a47db2f3b69f87993adfe9189dff7c69891f32c632cfce8b7b80184509dae8a43d866a787026e2be710c041a3bb3e59605bf9573064bb32b0476b57513a933a2e731824b34b4bd0d602ae5acf9b12a9d23fc5cab1969475af4bc2118b6bd0f2534d53d4034ea56e815e63ed6912b9b1f28657f4c3341bbc729dc6bbfac4c578c27210944161dd462d285bf2a6a413928bb94953ad79", 0xd9, 0x20000040}, 0x24000010) listen(0xffffffffffffffff, 0x400000001ffffffd) r15 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r15, &(0x7f0000003d40), 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="b792f118b79ac973c89c0e706f23f799490687a8706476c0dab99d0d9071"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 01:41:11 executing program 2: add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000340)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)}, {&(0x7f0000000740)=""/155, 0x9b}, {&(0x7f0000000800)=""/237, 0xed}, {&(0x7f0000000b00)=""/250, 0xfa}], 0x4}, 0x10001}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') preadv(r5, 0x0, 0x0, 0x10400003) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000440)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, 0x0) stat(&(0x7f0000000ac0)='\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(0x0, 0x0) getpid() r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r6, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r6, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x41395527) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x6}, 0x0, 0x0, 0x0, 0x1, 0x2}, {{@in=@local, 0x0, 0x2b}, 0x0, @in6=@mcast1}}, 0xe8) close(r8) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in=@initdev={0xac, 0x1e, 0x3, 0x0}}}, 0xe8) close(r9) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r10, 0x0, 0xffffffffffffffff) r11 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r12, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r11, &(0x7f0000000140)="73844aea9d", 0x5}]) r13 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r14 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r15 = dup2(r14, r13) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r15, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r15, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) r16 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r17, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r16, &(0x7f0000000140)="73844aea9d", 0x5}]) fsetxattr$system_posix_acl(r4, 0x0, &(0x7f00000005c0)=ANY=[@ANYRES32=r6, @ANYPTR, @ANYRES32, @ANYRESOCT=r7, @ANYBLOB="be0fd48c6f1b786119d969691111b7a3b95d0142e8e790fa8e1d7a78343e1486221c8bf00389f844d76e9bd375e0e5bec22e2a2f55dd12238514fbbc3fa0e91665962e6c5c6078528b5aaf0049187a7940b0f535e8f999dfe56ce5f9328409c8eb1f02b22b10aa37d1e4e2e35ce38797d4b44ab5fd6f9357333c96ff47f43f7f8e15f1c4d472aaa40383235bbfe8109c955d4f6d9c30e1c468fa91db2602a0cadccad13acf71df890886f3fa930c26425a1667aac4f59e3b6732440200000000000000", @ANYBLOB="51100f07d1de4567c532345560b0c67c72f4c6a16cf5709bd40466420800000000000b00000800da2fe26cb66a74c23b59db1ea2", @ANYPTR=&(0x7f0000000980)=ANY=[@ANYBLOB="fcf995b7e0d005a75f3ba01e6addc05460f7e73ce2651681258d633fea5433c2c247494fd4ab61a93b5495a23f73f40a35c689a580050240e2d6f8f7b1426cf72778c9e3dffea3899a63e077ae911f8cc6e22ee4a387129882e81b89abbd306e5ed744650c9216c079c40957fe0430cf831c933c63f3b12f2870e67be170f2e53aaf4b840727963624c2ffe47731d64ad3e67d0744258e05fb74c093559c3dd97b1267176644bd5c5739291a897a4c4a6d01e4c686e287261c7795fd8f85cf2b", @ANYRESDEC=r12, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT=r15], @ANYRESOCT, @ANYRESOCT=r17], @ANYRES64=r8, @ANYRESOCT=r10], 0x9, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r18 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r18, 0x4, 0x6100) write$cgroup_type(r18, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$sock_SIOCBRADDBR(r18, 0x89a0, &(0x7f0000000100)='erspan0\x00') mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 01:41:11 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="77b8c01de59ddbad3fecc8f30cdacce3d46cca2250626361b5d6998f5d74308cc02b5518dc92f50e15559c267fd334cb7165992e2e015c6a6e7a190624542c9e377c3e9f719b8a6b3f99742a218891a6c99710f36adc2e976da84b0b3c1990e48ef56099747c1cadb56a57c40d38ff6945366fe25c7d137a10f3cca1571024324c620cd788a5bdb85a183c36e93a6d79080a5119e36124a5a2a49d239d901c24337200294b35ca7ab17cd1696b891249b370ddac4aba2cde96c94fbd67e48603b79f39", 0xc3}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001d00070f000000000000000007000001", @ANYRES32=r4, @ANYBLOB="dd3900240a0002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 01:41:11 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 332.836481] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=40421 sclass=netlink_route_socket pig=11053 comm=syz-executor.0 01:41:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xfffffffffffffffb, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) getpid() get_robust_list(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x1410c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) shutdown(r3, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(r3, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x4, 0x3}, 0x0, 0x0, &(0x7f0000000880)={0x0, 0xf, 0x0, 0x8}, &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 332.880989] hfs: can't find a HFS filesystem on dev nullb0 01:41:11 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:12 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) pipe(&(0x7f0000000000)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES16, @ANYRESHEX, @ANYRESHEX], 0x26) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$clear(0x7, r1) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000004c0)={0xffffffff, 0x0, 0x0, 0x2a1, [], [], [], 0x1, 0x1, 0xfff, 0x0, "cf775ca088e6ad4102ec91938ba6c9b5"}) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r5, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x1dcf}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x40000) ioctl$NBD_DISCONNECT(r2, 0xab08) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000226f1007b18ab33409d90281763c7b0004000008000c00"], 0x1c}}, 0x0) 01:41:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r4, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) fcntl$addseals(r4, 0x409, 0x0) r5 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000a00000000b6a19c324dec3fab0ebbc757c7bc7f458168a5d5a12af6f4cebbba3a6b286cc70230251b0cfaec50864c69e23dabdda2e67d7a4e7d06c890f9a743e6f134", @ANYRES32=0x0, @ANYBLOB="0120000000000000"], 0x48}}, 0x0) 01:41:12 executing program 4: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) accept4$llc(r4, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000440)=0x10, 0x0) r5 = accept(0xffffffffffffffff, &(0x7f00000004c0)=@rc={0x1f, @fixed}, &(0x7f0000000400)=0xfffffffffffffe7c) socket$tipc(0x1e, 0x5, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) io_setup(0x3, &(0x7f0000000000)=0x0) r8 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r8, 0x0) io_submit(r7, 0x2, &(0x7f0000000380)=[0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0xff, 0xffffffffffffffff, &(0x7f0000000540)="8786ba6da38c9aaa40899a2c1dc65f02ff47d46c337b68c2a032f177e48abce906715ee5131b1e48f346ebfd0bba5842068b21bf330c679eb393bcb64566d32f2c62925fb1106713fac8561dd0094505", 0x50, 0x8000, 0x0, 0x3}]) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x54b400, 0x0) fchdir(0xffffffffffffffff) r9 = open(&(0x7f0000000100)='./file0\x00', 0x2a2040, 0x10d) fchdir(0xffffffffffffffff) ioctl$VIDIOC_DBG_G_REGISTER(r9, 0xc0385650, 0x0) r10 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r10, 0xc0385650, &(0x7f0000000000)={{0x0, @name="3170873e69c3576a9081ccf3eacc0a84d6c7bddcfd21ce009f8a7d6482ca736c"}, 0x8, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, 0x0, 0x0) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r11, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r11, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) getpid() r12 = getpid() sched_setscheduler(r12, 0x0, &(0x7f00000001c0)) pipe(0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) [ 333.590262] hfs: can't find a HFS filesystem on dev nullb0 01:41:12 executing program 0: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000000)={0x0, 0x0, 0x3}) getpid() sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885ccbb3c3aeead2e22"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), &(0x7f0000000100)=0x8) 01:41:12 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x0) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r4, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) fcntl$addseals(r4, 0x409, 0x0) r5 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000a00000000b6a19c324dec3fab0ebbc757c7bc7f458168a5d5a12af6f4cebbba3a6b286cc70230251b0cfaec50864c69e23dabdda2e67d7a4e7d06c890f9a743e6f134", @ANYRES32=0x0, @ANYBLOB="0120000000000000"], 0x48}}, 0x0) [ 333.852973] libceph: connect [d::]:6789 error -101 [ 333.894284] ceph: No mds server is up or the cluster is laggy [ 333.912821] libceph: mon0 [d::]:6789 connect error [ 333.995642] IPVS: ftp: loaded support on port[0] = 21 [ 334.231092] IPVS: ftp: loaded support on port[0] = 21 01:41:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4400000010008105000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800e00010069703665727370616e00000010000280080004000000000004001200"], 0x44}}, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000040), 0x1) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10103, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r9, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) write$cgroup_int(r8, 0x0, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r11 = dup3(r5, r6, 0x0) dup2(r11, r10) bind$llc(r11, &(0x7f00000002c0)={0x1a, 0xffff, 0x7, 0x5, 0x1f, 0x3, @link_local}, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000240)={'mangle\x00', 0x22, "4143bb07b928edcf33c936a1f69aa69e50a5aa04d9846ea6be7a37ff053ee2095e48"}, &(0x7f0000000100)=0x46) 01:41:12 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x883e, 0x10}}}}}, 0x0) 01:41:12 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x0) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:12 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xaa02) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 01:41:13 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) setrlimit(0x7, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES64=r0], 0x8) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="90000000", @ANYRES16=r5, @ANYBLOB="000029bd7000fbdbdf250700000008000500000000001400060069703667726530000000000000000000080004000000000014000300000000000000000000000000000000011400062e76657468315f766972745f7769666900050001000000000014000600766c616e31000000000000000000000014"], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r5, 0xe04, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r4, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, r5, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:ssh_keygen_exec_t:s0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000040}, 0x40000) 01:41:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000980), &(0x7f00000009c0)=0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced", 0xc) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20a041, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000040)={0xffff0001, 0x2}) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="b5a68430f2d0d3b3b009ed630cea7c58", 0x10}], 0x1}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}, 0x5}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000000300)=""/168, 0xa8}, {&(0x7f0000000400)=""/170, 0xaa}, {&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f0000000600)=""/245, 0xf5}, {&(0x7f0000000840)=""/155, 0x9b}, {&(0x7f0000000080)=""/60, 0x3c}, {&(0x7f0000000100)=""/38, 0x26}], 0x8}}], 0x2, 0x0, 0x0) r3 = getpid() perf_event_open(0x0, r3, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x0, 0x0, 0x504) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @rand_addr="76971860f1b58d96262c85ddd14d280c"}, 0x1c) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r6 = syz_open_procfs(0x0, 0x0) sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r9}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}]}}}]}, 0x40}}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000", @ANYRESDEC=r9, @ANYBLOB="050c270000000000647b54127300"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) write$FUSE_NOTIFY_DELETE(r6, &(0x7f0000000000)=ANY=[@ANYBLOB="3a0000000600000000000000000000000000000000000000030000000000000001000009000000e856c1"], 0x2a) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x28000003, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 334.390165] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 334.423418] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 01:41:13 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x0) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:13 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000004600000000800008080000"]}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000200)={0x87c, "b7ed0f252b4380a92eb3cffdeac36b9998dc6ac598c924f7e0ebf7e608d6f12e", 0x2, 0x800, 0x7, 0x80000001, 0x1, 0x4, 0x10000, 0x5c1b2089}) 01:41:13 executing program 3: prctl$PR_SVE_SET_VL(0x32, 0x18402) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xb, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x3d}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 01:41:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r3, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x2000148, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, 0xee00}}, {@cache_loose='cache=loose'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@permit_directio='permit_directio'}, {@subj_user={'subj_user', 0x3d, 'IPVS\x00'}}, {@appraise_type='appraise_type=imasig'}, {@smackfshat={'smackfshat', 0x3d, 'IPVS\x00'}}, {@appraise='appraise'}, {@subj_user={'subj_user', 0x3d, '-wlan0security+)[%'}}, {@uid_eq={'uid', 0x3d, r5}}, {@permit_directio='permit_directio'}]}}) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="fffffee0", @ANYRES16=r1, @ANYBLOB="010000000000000000000a0000000c0003800800010002000000"], 0x20}}, 0x0) 01:41:13 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:13 executing program 5: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) pwrite64(r1, &(0x7f0000001380)="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", 0x14a, 0x1961) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x40008080fffffffe) write$UHID_INPUT(r2, &(0x7f0000000340)={0x8, {"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", 0x1000}}, 0x1006) 01:41:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) llistxattr(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002600)={{0x14}, [@NFT_MSG_NEWRULE={0xa0, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x4}, @NFTA_RULE_USERDATA={0x85, 0x7, 0x1, 0x0, "953f9c1cc2acfa7d3711da7d792b65323b56918f1f62ea2bd9ba47291e09ca1dde69a71d477bd73e25855a559088f34f3df7811feda74b505f7cbfccf297addfd4114f11a54015208e855490131e7b9fcf5057074bf8062bb392feac7d801e1d84460dfb1ca3e70b266e1d4b9085fdab275afe4620196d893d19ff2257905d3113"}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x0, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x110}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000000)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = dup3(r2, r7, 0x0) dup2(r9, r8) sendmsg$IPSET_CMD_DEL(r9, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0xa, 0x6, 0x0, 0x0, 0x0, {0xa, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x240484c0) gettid() ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r10 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000440)={@void, @val={0x0, 0x0, 0x0, 0x0, 0x7fff}, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "ed076e", 0x10, 0x2c, 0x0, @rand_addr="4b1ad0951d9619e112976eb889c3fffa", @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "319eda", 0x0, "94e0e4"}}}}}}, 0x42) 01:41:13 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0xdd21386c1465710e, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000440), 0xfffffffffffffe35) r2 = perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x9, 0x5, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x100000000000cf}, 0x904, 0x0, 0x0, 0x3, 0x1000, 0x8, 0x8}, 0xffffffffffffffff, 0xfffffffd, r1, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES64, @ANYRES64=0x0], @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRES16=0x0, @ANYRESOCT]], @ANYRESOCT=0x0, @ANYPTR64=&(0x7f0000000600)=ANY=[@ANYBLOB="f91c05fbc0ceb4184903b9d5173409b617a5f4b02b0756a1aacc4d5ec10aec10e8369ad252844843c2179375b40baf81b6ab3e77feec799c05e37bdb511621c1d3c36bd20a98ecc15ee32f7b6ca47c3fe8418d128551e5f70c960a59e4482f04c171af62a8d6a34e818a6e203055e7f26e0714e426ac1c319476cba1493bd3274eb47de966a37f8bf30ec0d314384df75dc73fa72e44a230e9cd4fd09b469f0bf050d3da9e6e22736e", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYPTR, @ANYRES16=r2]]], 0x27) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) r5 = socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r5, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4050810) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r4, 0x0, 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xdb) close(r0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r6, 0x0, 0x0) r7 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r8 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) dup2(r8, r7) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r9, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x9, 0x0, 0x0, 0x0) recvmsg$kcm(r10, &(0x7f0000000100)={&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, &(0x7f0000000400)=""/6, 0x6}, 0x40010022) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r11 = socket$inet(0x10, 0x3, 0x0) sendmsg(r11, &(0x7f0000000040)={0x0, 0xfffffffffffffd32, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000005a0007031dfffd946fa2830020200a000000003fa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r11, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'syz_tun\x00', 0x2}, 0x18) 01:41:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000980), &(0x7f00000009c0)=0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced", 0xc) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20a041, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000040)={0xffff0001, 0x2}) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="b5a68430f2d0d3b3b009ed630cea7c58", 0x10}], 0x1}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}, 0x5}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000000300)=""/168, 0xa8}, {&(0x7f0000000400)=""/170, 0xaa}, {&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f0000000600)=""/245, 0xf5}, {&(0x7f0000000840)=""/155, 0x9b}, {&(0x7f0000000080)=""/60, 0x3c}, {&(0x7f0000000100)=""/38, 0x26}], 0x8}}], 0x2, 0x0, 0x0) r3 = getpid() perf_event_open(0x0, r3, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x0, 0x0, 0x504) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @rand_addr="76971860f1b58d96262c85ddd14d280c"}, 0x1c) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r6 = syz_open_procfs(0x0, 0x0) sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r9}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}]}}}]}, 0x40}}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000", @ANYRESDEC=r9, @ANYBLOB="050c270000000000647b54127300"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) write$FUSE_NOTIFY_DELETE(r6, &(0x7f0000000000)=ANY=[@ANYBLOB="3a0000000600000000000000000000000000000000000000030000000000000001000009000000e856c1"], 0x2a) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x28000003, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:41:13 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 335.087923] attempt to access beyond end of device [ 335.146818] loop5: rw=2049, want=130, limit=112 [ 335.161174] Buffer I/O error on dev loop5, logical block 129, lost async page write [ 335.183668] attempt to access beyond end of device 01:41:13 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 335.350559] loop5: rw=2049, want=131, limit=112 [ 335.357235] Buffer I/O error on dev loop5, logical block 130, lost async page write [ 335.439028] attempt to access beyond end of device 01:41:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}, 0x2}], 0x1, 0x40, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000300)="14b1df25", 0x4, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @empty}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="020020caffff1ab8607e000000000000b56c1ea4c7a581732486f5ef5dbed2f88cd9e3a42f78e9bc901bded6087ba7a8271f2c075ba35687fee624bc6c4e9f39286acfee73fb349d3e", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f0000000140)) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1b4, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r5, 0x10, &(0x7f0000000580)={0x0, 0x0}) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, r7, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) ioctl$NS_GET_OWNER_UID(r7, 0xb704, &(0x7f0000000280)) r9 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r9, 0x10, &(0x7f0000000580)={0x0, 0x0}) r11 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r11}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, r8, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r12, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r10, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x103001, 0x0) getpid() setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r13 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r13}, 0x0) r14 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r14, 0x10, &(0x7f0000000580)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000016c0), &(0x7f0000001700)=0xc) socket(0x11, 0x800000003, 0x0) [ 335.529919] loop5: rw=2049, want=132, limit=112 [ 335.559775] Buffer I/O error on dev loop5, logical block 131, lost async page write 01:41:14 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', 0x0, &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 335.659385] attempt to access beyond end of device [ 335.673341] loop5: rw=2049, want=133, limit=112 [ 335.678092] Buffer I/O error on dev loop5, logical block 132, lost async page write 01:41:14 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getuid() mount$bpf(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='bpf\x00', 0x20, &(0x7f0000000180)={[{@mode={'mode', 0x3d, 0x3}}], [{@uid_gt={'uid>', r1}}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000340)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c96824", 0x12, 0x400}], 0x0, 0x0) [ 335.737053] attempt to access beyond end of device [ 335.742251] loop5: rw=2049, want=142, limit=112 [ 335.767722] Buffer I/O error on dev loop5, logical block 141, lost async page write [ 335.811196] attempt to access beyond end of device [ 335.829319] loop5: rw=2049, want=143, limit=112 [ 335.855903] Buffer I/O error on dev loop5, logical block 142, lost async page write [ 335.893987] attempt to access beyond end of device [ 335.899612] loop5: rw=0, want=130, limit=112 01:41:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) flock(0xffffffffffffffff, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='illinois\x00', 0x9) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x0) [ 335.940952] MINIX-fs: mounting unchecked file system, running fsck is recommended 01:41:14 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', 0x0, &(0x7f0000000180)='hfs\x00', 0x0, 0x0) [ 336.196538] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 336.314712] minix_free_inode: bit 1 already cleared 01:41:15 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', 0x0, &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) llistxattr(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002600)={{0x14}, [@NFT_MSG_NEWRULE={0xa0, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x4}, @NFTA_RULE_USERDATA={0x85, 0x7, 0x1, 0x0, "953f9c1cc2acfa7d3711da7d792b65323b56918f1f62ea2bd9ba47291e09ca1dde69a71d477bd73e25855a559088f34f3df7811feda74b505f7cbfccf297addfd4114f11a54015208e855490131e7b9fcf5057074bf8062bb392feac7d801e1d84460dfb1ca3e70b266e1d4b9085fdab275afe4620196d893d19ff2257905d3113"}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x0, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x110}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000000)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = dup3(r2, r7, 0x0) dup2(r9, r8) sendmsg$IPSET_CMD_DEL(r9, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0xa, 0x6, 0x0, 0x0, 0x0, {0xa, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x240484c0) gettid() ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r10 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000440)={@void, @val={0x0, 0x0, 0x0, 0x0, 0x7fff}, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "ed076e", 0x10, 0x2c, 0x0, @rand_addr="4b1ad0951d9619e112976eb889c3fffa", @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "319eda", 0x0, "94e0e4"}}}}}}, 0x42) 01:41:15 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r1, r2, 0x0) r5 = dup2(r4, r3) r6 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r6, 0x891a, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r8 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, 0x0) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r8, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, r9, 0x400, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}}, 0x880) sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, r9, 0x4, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}}, 0x400a4) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r7, 0xd08, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x8) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r10, 0x89a1, &(0x7f0000000040)='macsec0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="ef651cf2e40b13783c00000010001f2201000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="f87f5ca459ca1d2fc7e6986a9e6b733845fb0edbec5bd53e80e7b2f1048ba240ee97762ec617925d95603688eb0bd6e5be9435b27109a63fe91119480a40280013921c1c9c4513b5f506e4fd37567d82296b615bc92fdb44dc4eb7139aef9c47f8b3d1c4605aa6f789d178c6dbe83fd7877a5b0464454e9c36f27c7e69cee5da4ac9c3eb383c2526a22dc6ba53f8bfe736b30ea2d1119ce3fccffc0fb9b05939c4e3f6e801cb78ec7086aa80cd1cbe1af0d348febd518a93cd5b4dc0ca44e9ed18c1dd2e9202624eb8203ee9f5bc7b9653d949b1302683e041073639799e9265f700000000"], 0x5}, 0x1, 0x8000a0ffffffff}, 0x0) r11 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r11, &(0x7f00000000c0), 0x492492492492627, 0x7a) 01:41:16 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x900c, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffdf, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x388) 01:41:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) llistxattr(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002600)={{0x14}, [@NFT_MSG_NEWRULE={0xa0, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x4}, @NFTA_RULE_USERDATA={0x85, 0x7, 0x1, 0x0, "953f9c1cc2acfa7d3711da7d792b65323b56918f1f62ea2bd9ba47291e09ca1dde69a71d477bd73e25855a559088f34f3df7811feda74b505f7cbfccf297addfd4114f11a54015208e855490131e7b9fcf5057074bf8062bb392feac7d801e1d84460dfb1ca3e70b266e1d4b9085fdab275afe4620196d893d19ff2257905d3113"}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x0, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x110}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000000)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = dup3(r2, r7, 0x0) dup2(r9, r8) sendmsg$IPSET_CMD_DEL(r9, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0xa, 0x6, 0x0, 0x0, 0x0, {0xa, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x240484c0) gettid() ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r10 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000440)={@void, @val={0x0, 0x0, 0x0, 0x0, 0x7fff}, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "ed076e", 0x10, 0x2c, 0x0, @rand_addr="4b1ad0951d9619e112976eb889c3fffa", @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "319eda", 0x0, "94e0e4"}}}}}}, 0x42) 01:41:16 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 01:41:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) llistxattr(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002600)={{0x14}, [@NFT_MSG_NEWRULE={0xa0, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x4}, @NFTA_RULE_USERDATA={0x85, 0x7, 0x1, 0x0, "953f9c1cc2acfa7d3711da7d792b65323b56918f1f62ea2bd9ba47291e09ca1dde69a71d477bd73e25855a559088f34f3df7811feda74b505f7cbfccf297addfd4114f11a54015208e855490131e7b9fcf5057074bf8062bb392feac7d801e1d84460dfb1ca3e70b266e1d4b9085fdab275afe4620196d893d19ff2257905d3113"}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x0, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x110}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000000)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = dup3(r2, r7, 0x0) dup2(r9, r8) sendmsg$IPSET_CMD_DEL(r9, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0xa, 0x6, 0x0, 0x0, 0x0, {0xa, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x240484c0) gettid() ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r10 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000440)={@void, @val={0x0, 0x0, 0x0, 0x0, 0x7fff}, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "ed076e", 0x10, 0x2c, 0x0, @rand_addr="4b1ad0951d9619e112976eb889c3fffa", @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "319eda", 0x0, "94e0e4"}}}}}}, 0x42) 01:41:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f0000000300)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000200)={&(0x7f0000000080)={'md4\x00'}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$rxrpc(r5, &(0x7f0000000540)="13eca0073096e9f0e4d87f7b7ccd58ad891d911127f37a4f587dfd594c141bbdb3094bc966fbdac0a84ae680337c2cadd37167708ee0419d55d8739b0dc5a5e3f17b32fd8a7eae399634b1c796458738b54621a6972efb518e728a03dcc163241b1fbb34d84ee79a7b73c175c8f35cd2a58f38a01cad66df85347ba82c0a12a38a62fbc78d693b80932a6dd614e198c81551237a961cf7aeac4ce0536b9e17e9d80f0a97e5744f7cacaa91e89f5d", 0xae, 0x20000800, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @rand_addr="f8adc69bb47c1988ffbe254f5f4bed58", 0x200}}, 0x24) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(0xffffffffffffffff, 0x0, 0x0) 01:41:16 executing program 2: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() accept4$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f00000003c0)=0x10, 0x80000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000600)) socket$tipc(0x1e, 0x5, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r4, 0x0) io_submit(0x0, 0x2, &(0x7f0000000380)=[0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0xff, 0xffffffffffffffff, &(0x7f0000000540)="8786ba6da38c9aaa40899a2c1dc65f02ff47d46c337b68c2a032f177e48abce906715ee5131b1e48f346ebfd0bba5842068b21bf330c679eb393bcb64566d32f2c62925fb1106713fac8561dd0094505e0d80d788053bbfddd3e6c932234ccae8680a3a9924cb3ebc6a7649baaa39019adc529e27ef86e2a20cde79331f0a2c25ade4515b2638a72676888820f149275e090a7d61c52fbdfbe4ae5cfc77f9dca", 0xa0, 0x8000, 0x0, 0x3}]) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x54b400, 0x0) fchdir(0xffffffffffffffff) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000140)={0x6, @remote}) r5 = open(&(0x7f0000000100)='./file0\x00', 0x2a2040, 0x10d) fchdir(0xffffffffffffffff) ioctl$VIDIOC_DBG_G_REGISTER(r5, 0xc0385650, &(0x7f0000000000)={{}, 0x8}) r6 = open(&(0x7f0000000040)='./file0\x00', 0x98744, 0x80) ioctl$VIDIOC_DBG_G_REGISTER(r6, 0xc0385650, &(0x7f0000000000)={{0x0, @name="3170873e69c3576a9081ccf3eacc0a84d6c7bddcfd21ce009f8a7d6482ca736c"}, 0x8, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) unshare(0x40000000) 01:41:16 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 01:41:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0xfe28) sendto$inet(r3, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r3, &(0x7f0000f9cf9b)=""/101, 0xffffffffffffffd2, 0x134, 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000000)) r4 = socket(0x1d, 0x3, 0x5) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000080)={0x8000, 0x1, 0x800, 0xfffa}, 0x8) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000280)={0x1, 'geneve1\x00', {}, 0xffff}) rt_sigaction(0xd, &(0x7f0000000200)={&(0x7f0000000100)="c402c53c7c1d9c6636450f446e00c4c1f877470fbcf8660f2f00f3f04611b6668e0000c482bdabcc8fc9d001e0640fae7261c4e1792b11", 0x48000001, &(0x7f0000000180)="0f8dc95aebba400f699c9e0c000000450fb6e567660f380b5d47c461fbe6c8c4221993347d0a6bf376c4a13571f08d66430f5657328ad8c4c3156db31bda000043", {[0xd1b]}}, 0x0, 0x8, &(0x7f0000000240)) [ 337.661384] xt_CT: No such timeout policy "syz1" [ 337.669041] xt_CT: No such timeout policy "syz1" 01:41:16 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 338.151961] can: request_module (can-proto-5) failed. [ 338.248299] IPVS: ftp: loaded support on port[0] = 21 01:41:17 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) setresuid(0xee00, r5, r7) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) r8 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x800fe) sendfile(r3, r8, 0x0, 0x8000fffffffe) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r9 = syz_open_procfs(0x0, 0xffffffffffffffff) futimesat(r9, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000014c0)={'batadv_slave_0\x00'}) write$binfmt_aout(r0, &(0x7f0000001900)=ANY=[@ANYBLOB="1f09d7a4f033448a088ab9ebbec3c14f3723f205b14990120f7e995887507ede1bfd8faf840433ae8ab5cb35296b659cdb0aaa830fb9e85568a57eea523fa143206a9fd9a3d95f160867104f24718059f7e1e384e515fd90244273a1014a8d6661ffff19f093d3eb0889"], 0x6a) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) [ 338.559972] can: request_module (can-proto-5) failed. 01:41:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080)=0x80, 0x4) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f0000000180)={0x1, 0x5}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) open(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 01:41:17 executing program 1 (fault-call:6 fault-nth:0): mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:18 executing program 0: ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)) r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x55b000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') write$vhost_msg(r1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000ff}, 0x0, 0x0, 0x0, 0x7}, r2, 0xffffffffffffffff, r0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) syz_open_dev$video4linux(0x0, 0x3f, 0x0) unshare(0x40000000) [ 339.689175] IPVS: ftp: loaded support on port[0] = 21 01:41:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) llistxattr(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002600)={{0x14}, [@NFT_MSG_NEWRULE={0xa0, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x4}, @NFTA_RULE_USERDATA={0x85, 0x7, 0x1, 0x0, "953f9c1cc2acfa7d3711da7d792b65323b56918f1f62ea2bd9ba47291e09ca1dde69a71d477bd73e25855a559088f34f3df7811feda74b505f7cbfccf297addfd4114f11a54015208e855490131e7b9fcf5057074bf8062bb392feac7d801e1d84460dfb1ca3e70b266e1d4b9085fdab275afe4620196d893d19ff2257905d3113"}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x0, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x110}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000000)) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = dup3(r2, r7, 0x0) dup2(r9, r8) sendmsg$IPSET_CMD_DEL(r9, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0xa, 0x6, 0x0, 0x0, 0x0, {0xa, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x240484c0) gettid() ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r10 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000440)={@void, @val={0x0, 0x0, 0x0, 0x0, 0x7fff}, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "ed076e", 0x10, 0x2c, 0x0, @rand_addr="4b1ad0951d9619e112976eb889c3fffa", @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "319eda", 0x0, "94e0e4"}}}}}}, 0x42) 01:41:18 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8180}, 0x4001) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hfs\x00', 0x0, 0x0) 01:41:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x16821}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) sendmsg$rds(r1, &(0x7f00000012c0)={&(0x7f0000000040)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000001280)=[{&(0x7f0000000080)=""/5, 0x5}, {&(0x7f0000000100)=""/229, 0xe5}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x4, 0x0, 0x0, 0x20000000}, 0x0) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) sigaltstack(&(0x7f0000b17000/0x3000)=nil, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r3 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000001540)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001500)={&(0x7f0000001480)={0x80, 0x0, 0x1, 0x3, 0x0, 0x0, {0x2}, [@CTA_SEQ_ADJ_ORIG={0x44, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x8001}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3f}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x8001}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x6}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x40}]}, @CTA_LABELS_MASK={0x28, 0x17, [0x2, 0x0, 0x9, 0xbdd, 0x4, 0x7, 0x5, 0x101, 0x3]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000805}, 0x40000) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) getpeername(r5, &(0x7f0000001580)=@rc, &(0x7f0000001600)=0x80) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r6) keyctl$read(0xb, r6, &(0x7f0000000040)=""/68, 0x44) keyctl$setperm(0x5, r6, 0x0) r7 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = add_key$user(&(0x7f0000001300)='user\x00', &(0x7f0000001340)={'syz', 0x0}, &(0x7f0000001380)="dd8972dded3a0d38cc5b1ebb2577d4a5011cb8b4a406a99564ab7118bcee3f8d31fa780e1b50542c64e9bd034e2762f56f09a5c95a67354bba03da5328dfb15ff3bfe2bfb79f68f28223cdb63d111ab4ecadf51ee3c26f891fee6564a85d3f09e9308b667458bf2b8026a6a066438db012384e653520d1ea9f2b1581e529d2e21cefb4f02e6c587d87a4aaa73df8e0320ba468eca29ee5ad2d1f4ad8df92e8ff722c142b517c2670d12d2ca357bc98a5f455d0496f73f023abb1", 0xba, 0xfffffffffffffffa) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) syz_kvm_setup_cpu$x86(r10, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r10, 0x4040ae77, &(0x7f0000000000)) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r12 = dup3(r9, r10, 0x0) dup2(r12, r11) read$eventfd(r12, &(0x7f0000001640), 0x8) keyctl$revoke(0x3, r8) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x7, 0x729, 0x3ff, 0x180, r4, 0x20, [], 0x0, r7, 0x0, 0x1}, 0x40) 01:41:18 executing program 5: open(&(0x7f00009e1000)='./file0\x00', 0xc460, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ffff0f00"], 0x9) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x201, 0x0, 0x0, {0xc, 0x0, 0x2}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xb7b7f746874d84a4}, 0x4000000) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_dccp_int(r3, 0x21, 0x6, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x100000, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) [ 339.892828] audit: type=1800 audit(1583890878.499:98): pid=11673 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16812 res=0 [ 339.944641] hfs: can't find a HFS filesystem on dev nullb0 [ 339.977313] audit: type=1800 audit(1583890878.579:99): pid=11673 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16812 res=0 [ 340.019890] ================================================================== [ 340.028540] BUG: KASAN: null-ptr-deref in llcp_sock_getname+0x347/0x440 [ 340.035333] Read of size 1 at addr 0000000000000000 by task syz-executor.3/11675 [ 340.042968] [ 340.044637] CPU: 1 PID: 11675 Comm: syz-executor.3 Not tainted 4.19.108-syzkaller #0 [ 340.052545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.062004] Call Trace: [ 340.064713] dump_stack+0x188/0x20d [ 340.069079] ? llcp_sock_getname+0x347/0x440 [ 340.073898] kasan_report.cold+0x194/0x2b9 [ 340.078207] memcpy+0x20/0x50 [ 340.081348] llcp_sock_getname+0x347/0x440 [ 340.085805] __sys_getpeername+0x10b/0x250 [ 340.090214] ? __ia32_sys_getsockname+0xb0/0xb0 [ 340.096946] ? put_timespec64+0xcb/0x120 [ 340.102103] ? __x64_sys_clock_gettime+0x165/0x240 [ 340.107062] ? __ia32_sys_clock_settime+0x260/0x260 [ 340.112266] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 340.117143] ? trace_hardirqs_off_caller+0x55/0x210 [ 340.122217] __x64_sys_getpeername+0x6f/0xb0 [ 340.126888] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 340.137577] do_syscall_64+0xf9/0x620 [ 340.141444] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 340.146637] RIP: 0033:0x45c4a9 [ 340.149839] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 340.168736] RSP: 002b:00007f1587762c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000034 [ 340.176460] RAX: ffffffffffffffda RBX: 00007f15877636d4 RCX: 000000000045c4a9 [ 340.184011] RDX: 0000000020001600 RSI: 0000000020001580 RDI: 0000000000000008 [ 340.191431] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 340.198884] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 340.206389] R13: 00000000000000f6 R14: 00000000004c33dd R15: 000000000076bf2c [ 340.213847] ================================================================== [ 340.221238] Disabling lock debugging due to kernel taint [ 340.255838] Kernel panic - not syncing: panic_on_warn set ... [ 340.255838] [ 340.263290] CPU: 0 PID: 11675 Comm: syz-executor.3 Tainted: G B 4.19.108-syzkaller #0 [ 340.272565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.281935] Call Trace: [ 340.284734] dump_stack+0x188/0x20d [ 340.288501] panic+0x26a/0x50e [ 340.291707] ? __warn_printk+0xf3/0xf3 [ 340.295619] ? preempt_schedule_common+0x4a/0xc0 [ 340.300372] ? llcp_sock_getname+0x347/0x440 [ 340.304792] ? ___preempt_schedule+0x16/0x18 [ 340.309211] ? trace_hardirqs_on+0x55/0x210 [ 340.313907] ? llcp_sock_getname+0x347/0x440 [ 340.318704] kasan_end_report+0x43/0x49 [ 340.322709] kasan_report.cold+0xa4/0x2b9 [ 340.326863] memcpy+0x20/0x50 [ 340.330021] llcp_sock_getname+0x347/0x440 [ 340.334261] __sys_getpeername+0x10b/0x250 [ 340.338490] ? __ia32_sys_getsockname+0xb0/0xb0 [ 340.343175] ? put_timespec64+0xcb/0x120 [ 340.347255] ? __x64_sys_clock_gettime+0x165/0x240 [ 340.352205] ? __ia32_sys_clock_settime+0x260/0x260 [ 340.357218] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 340.361968] ? trace_hardirqs_off_caller+0x55/0x210 [ 340.366996] __x64_sys_getpeername+0x6f/0xb0 [ 340.371396] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 340.375971] do_syscall_64+0xf9/0x620 [ 340.379761] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 340.384938] RIP: 0033:0x45c4a9 [ 340.388142] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 340.407034] RSP: 002b:00007f1587762c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000034 [ 340.414737] RAX: ffffffffffffffda RBX: 00007f15877636d4 RCX: 000000000045c4a9 [ 340.421997] RDX: 0000000020001600 RSI: 0000000020001580 RDI: 0000000000000008 [ 340.429269] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 340.436531] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 340.443792] R13: 00000000000000f6 R14: 00000000004c33dd R15: 000000000076bf2c [ 340.451959] Kernel Offset: disabled [ 340.455595] Rebooting in 86400 seconds..