[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 70.530716][ T27] kauditd_printk_skb: 9 callbacks suppressed [ 70.530730][ T27] audit: type=1400 audit(1575684077.388:41): avc: denied { map } for pid=9661 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.1.20' (ECDSA) to the list of known hosts. 2019/12/07 02:01:24 fuzzer started [ 77.243429][ T27] audit: type=1400 audit(1575684084.108:42): avc: denied { map } for pid=9670 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/12/07 02:01:25 dialing manager at 10.128.0.26:32961 2019/12/07 02:01:25 syscalls: 2714 2019/12/07 02:01:25 code coverage: enabled 2019/12/07 02:01:25 comparison tracing: enabled 2019/12/07 02:01:25 extra coverage: enabled 2019/12/07 02:01:25 setuid sandbox: enabled 2019/12/07 02:01:25 namespace sandbox: enabled 2019/12/07 02:01:25 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/07 02:01:25 fault injection: enabled 2019/12/07 02:01:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/07 02:01:25 net packet injection: enabled 2019/12/07 02:01:25 net device setup: enabled 2019/12/07 02:01:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/07 02:01:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 02:03:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/225, 0xe1}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) readv(r3, &(0x7f0000002700)=[{&(0x7f0000000140)=""/59, 0x3b}, {0x0}], 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r5 = dup(r4) r6 = socket$inet6_sctp(0x1c, 0x3, 0x84) recvmsg(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000600)=""/222, 0xde}, {0x0}], 0x2}, 0x0) shutdown(r5, 0x0) shutdown(r1, 0x0) [ 230.296354][ T27] audit: type=1400 audit(1575684237.158:43): avc: denied { map } for pid=9686 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=98 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 02:03:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [{0xa53}, {}]}) [ 230.465513][ T9687] IPVS: ftp: loaded support on port[0] = 21 [ 230.611411][ T9687] chnl_net:caif_netlink_parms(): no params data found [ 230.668435][ T9687] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.676635][ T9687] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.686757][ T9687] device bridge_slave_0 entered promiscuous mode [ 230.697734][ T9687] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.706486][ T9687] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.715199][ T9687] device bridge_slave_1 entered promiscuous mode [ 230.744744][ T9687] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.757611][ T9687] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.779599][ T9690] IPVS: ftp: loaded support on port[0] = 21 [ 230.795772][ T9687] team0: Port device team_slave_0 added [ 230.805375][ T9687] team0: Port device team_slave_1 added 02:03:57 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 230.906413][ T9687] device hsr_slave_0 entered promiscuous mode [ 230.963748][ T9687] device hsr_slave_1 entered promiscuous mode [ 231.071278][ T9692] IPVS: ftp: loaded support on port[0] = 21 [ 231.092024][ T27] audit: type=1400 audit(1575684237.948:44): avc: denied { create } for pid=9687 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:03:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x2d2, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() tkill(r2, 0x9) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 231.141854][ T27] audit: type=1400 audit(1575684237.948:45): avc: denied { write } for pid=9687 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 231.169438][ T9687] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 231.172285][ T27] audit: type=1400 audit(1575684237.948:46): avc: denied { read } for pid=9687 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 231.266775][ T9687] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 231.336882][ T9687] netdevsim netdevsim0 netdevsim2: renamed from eth2 02:03:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 231.424599][ T9687] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 231.475166][ T9690] chnl_net:caif_netlink_parms(): no params data found [ 231.531725][ T9687] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.538934][ T9687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.546929][ T9687] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.554049][ T9687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.566607][ T9695] IPVS: ftp: loaded support on port[0] = 21 [ 231.654590][ T9690] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.661701][ T9690] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.672685][ T9690] device bridge_slave_0 entered promiscuous mode [ 231.689121][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.713197][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.747295][ T9698] IPVS: ftp: loaded support on port[0] = 21 02:03:58 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000200)={0x2, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) [ 231.766877][ T9690] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.776189][ T9690] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.790978][ T9690] device bridge_slave_1 entered promiscuous mode [ 231.891382][ T9690] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.945592][ T9690] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.007972][ T9687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.017297][ T9690] team0: Port device team_slave_0 added [ 232.025341][ T9690] team0: Port device team_slave_1 added [ 232.031318][ T9692] chnl_net:caif_netlink_parms(): no params data found [ 232.087308][ T9701] IPVS: ftp: loaded support on port[0] = 21 [ 232.117787][ T9692] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.126032][ T9692] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.134405][ T9692] device bridge_slave_0 entered promiscuous mode [ 232.163097][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.171407][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.245540][ T9690] device hsr_slave_0 entered promiscuous mode [ 232.293661][ T9690] device hsr_slave_1 entered promiscuous mode [ 232.352357][ T9690] debugfs: Directory 'hsr0' with parent '/' already present! [ 232.364213][ T9692] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.371292][ T9692] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.379766][ T9692] device bridge_slave_1 entered promiscuous mode [ 232.400864][ T9687] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.431577][ T9692] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.451646][ T9695] chnl_net:caif_netlink_parms(): no params data found [ 232.485069][ T9692] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.496132][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.505270][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.513743][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.520774][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.578578][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.588331][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.597118][ T2730] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.604247][ T2730] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.637432][ T9692] team0: Port device team_slave_0 added [ 232.648819][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.671207][ T9695] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.679457][ T9695] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.688037][ T9695] device bridge_slave_0 entered promiscuous mode [ 232.696526][ T9692] team0: Port device team_slave_1 added [ 232.725124][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.734491][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.745103][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.754265][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.763195][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.771503][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.779898][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.788105][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.796511][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.805024][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.814048][ T9698] chnl_net:caif_netlink_parms(): no params data found [ 232.829880][ T9690] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 232.893861][ T9695] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.900954][ T9695] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.911773][ T9695] device bridge_slave_1 entered promiscuous mode [ 232.919921][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.964301][ T9692] device hsr_slave_0 entered promiscuous mode [ 233.012698][ T9692] device hsr_slave_1 entered promiscuous mode [ 233.052730][ T9692] debugfs: Directory 'hsr0' with parent '/' already present! [ 233.067074][ T9690] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 233.130331][ T9690] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 233.223604][ T9690] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 233.270480][ T9695] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.296486][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.306889][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.316020][ T9698] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.323483][ T9698] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.331342][ T9698] device bridge_slave_0 entered promiscuous mode [ 233.341549][ T9698] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.348755][ T9698] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.356520][ T9698] device bridge_slave_1 entered promiscuous mode [ 233.364971][ T9695] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.379710][ T9687] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.387380][ T9692] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 233.456856][ T9692] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 233.507412][ T9692] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 233.558440][ T9692] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 233.625427][ T27] audit: type=1400 audit(1575684240.488:47): avc: denied { associate } for pid=9687 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 233.719468][ T9698] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.732389][ T9695] team0: Port device team_slave_0 added [ 233.765312][ T9698] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.776252][ T9695] team0: Port device team_slave_1 added [ 233.802841][ T9701] chnl_net:caif_netlink_parms(): no params data found [ 233.925483][ T9695] device hsr_slave_0 entered promiscuous mode [ 233.963014][ T9695] device hsr_slave_1 entered promiscuous mode [ 234.002210][ T9695] debugfs: Directory 'hsr0' with parent '/' already present! [ 234.047798][ T9698] team0: Port device team_slave_0 added [ 234.077079][ T9698] team0: Port device team_slave_1 added [ 234.108472][ T9692] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.125060][ T9701] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.133208][ T9701] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.142668][ T9701] device bridge_slave_0 entered promiscuous mode 02:04:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 234.163079][ T9690] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.195516][ T9701] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.203819][ T9701] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.211927][ T9701] device bridge_slave_1 entered promiscuous mode [ 234.224208][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.240749][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.261178][ T9692] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.326115][ T9698] device hsr_slave_0 entered promiscuous mode [ 234.392446][ T9698] device hsr_slave_1 entered promiscuous mode [ 234.432317][ T9698] debugfs: Directory 'hsr0' with parent '/' already present! [ 234.449423][ T9701] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.460779][ T9701] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.475448][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.484670][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.493669][ T3215] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.500719][ T3215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.508740][ T9695] netdevsim netdevsim3 netdevsim0: renamed from eth0 02:04:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000038b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000022000/0x3000)=nil) clone(0x208100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r1 = dup2(r0, r0) write$P9_RGETATTR(r1, 0x0, 0x0) [ 234.587687][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.600127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.619601][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.648594][ T9690] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.662404][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.671169][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.681503][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.688649][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.697772][ T9695] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 234.790300][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.813233][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.828193][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 02:04:01 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb07009301000080"], 0x1f) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 234.837503][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.846660][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.853807][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.862180][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.870898][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.881199][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.888315][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.923162][ T9695] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 234.955085][ T27] audit: type=1400 audit(1575684241.818:48): avc: denied { open } for pid=9729 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 234.983180][ T9701] team0: Port device team_slave_0 added [ 234.990442][ T9695] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 234.997721][ T27] audit: type=1400 audit(1575684241.848:49): avc: denied { kernel } for pid=9729 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 02:04:01 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x2000000000000000, 0x89290, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 235.060358][ T9698] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 235.104663][ T9698] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 235.144447][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.157577][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.169638][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.179979][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.189834][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.198431][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.208678][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.219961][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.229153][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.238007][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.246893][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.255606][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.263913][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.273382][ T9701] team0: Port device team_slave_1 added [ 235.298392][ T9698] netdevsim netdevsim4 netdevsim2: renamed from eth2 02:04:02 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c3fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f147905f4218b658d50b219f1dc723214baf9d36d5a3f19b6d2b5f0104c33c610ac00ac352e26b8a1c688ac87b"], 0x71) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 235.358624][ T9690] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.370268][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.385527][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.398439][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.407791][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.416396][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.427468][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.436464][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.444984][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.459476][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.467926][ C0] hrtimer: interrupt took 46394 ns [ 235.490866][ T9698] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 235.563966][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:04:02 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c3fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f147905f4218b658d50b219f1dc723214baf9d36d5a3f19b6d2b5f0104c33c610ac00ac352e26b8a1c688ac87b"], 0x71) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 235.655226][ T9701] device hsr_slave_0 entered promiscuous mode [ 235.692795][ T9701] device hsr_slave_1 entered promiscuous mode [ 235.736467][ T9701] debugfs: Directory 'hsr0' with parent '/' already present! [ 235.824863][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.855622][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.889412][ T9690] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.901249][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.911294][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:04:02 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c3fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f147905f4218b658d50b219f1dc723214baf9d36d5a3f19b6d2b5f0104c33c610ac00ac352e26b8a1c688ac87b"], 0x71) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 235.965179][ T9692] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.998153][ T9701] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 236.047039][ T9701] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 236.101805][ T9701] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 236.174905][ T9701] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 236.222894][ T9748] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 236.296309][ T9698] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.331551][ T9695] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.370006][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.378653][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 02:04:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x3c) [ 236.427069][ T9698] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.445888][ T9695] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.458950][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.469534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.539556][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.554816][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.566745][ T27] audit: type=1400 audit(1575684243.428:50): avc: denied { map_create } for pid=9757 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 02:04:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000007000100667100003400020008000b000000000008000600000000000800020040000000080008400c000008080001000800040000000000d924fde4b1560bb9b7a47860279e2db53e395bb90e591958f35825d21cd2e103b03b5d9d0580b02cbcbbee8cdb520c60b230486714e89acaad8cab951378a56b58249750e368c21f56d168faa598d92f028200000000bc14afebaa16280671e8b821ed675af2926eba84acf2a18aed1e3b5b6e7a625425"], 0x60}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 236.567139][ T3215] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.597193][ T3215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.610424][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.620013][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.634571][ T3215] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.641675][ T3215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.686064][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.695247][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.707571][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.716455][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.730830][ T3215] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.737991][ T3215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.749194][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.757991][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.766655][ T3215] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.773768][ T3215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.803811][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.811829][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.820181][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.829109][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.870730][ T9701] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.878405][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.890886][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.899512][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.908442][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.917150][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.926344][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.934847][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.943408][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.951689][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.959718][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.982006][ T9701] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.989166][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.999031][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.008610][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.017778][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.026325][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.034108][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.046808][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.057674][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.069600][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.086942][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.098595][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.107658][ T2730] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.114763][ T2730] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.124176][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.132248][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.140524][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.161694][ T9695] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.176067][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.194337][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.210423][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.219377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.228742][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.237648][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.244756][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.253025][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.279720][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.289342][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.299228][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.308280][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.332785][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.360131][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.368221][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.376313][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.385090][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.419655][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.432660][ T9701] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.453467][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.465021][ T9698] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.472463][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.481085][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.511456][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.520028][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:04:04 executing program 3: [ 237.558594][ T9701] 8021q: adding VLAN 0 to HW filter on device batadv0 02:04:04 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 237.831820][ T27] audit: type=1400 audit(1575684244.688:51): avc: denied { read } for pid=9786 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 02:04:04 executing program 5: 02:04:04 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c3fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f147905f4218b658d50b219f1dc723214baf9d36d5a3f19b6d2b5f0104c33c610ac00ac352e26b8a1c688ac87b"], 0x71) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 02:04:04 executing program 2: 02:04:04 executing program 1: 02:04:04 executing program 3: 02:04:04 executing program 4: 02:04:04 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:04:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:04:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCLINUX2(r2, 0x4b72, &(0x7f0000000040)) 02:04:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r2+10000000}, {0x0, 0x9}}, 0x0) r3 = gettid() tkill(r3, 0x0) 02:04:05 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0xc6) 02:04:05 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x8001002, 0x9, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) r5 = socket$key(0xf, 0x3, 0x2) r6 = fcntl$dupfd(r2, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000000c0)) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$P9_RSTAT(r9, &(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x8) write$P9_RSTAT(r8, &(0x7f0000000080)=ANY=[@ANYBLOB=';'], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r8, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r11 = socket$inet_udp(0x2, 0x2, 0x0) close(r11) connect$inet(r11, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r10, 0x0, r11, 0x0, 0x10005, 0x0) ioctl$TUNSETLINK(r10, 0x400454cd, 0x307) write(r1, &(0x7f0000000340), 0x41395527) 02:04:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001900ffff00000000000000001f6f7e78e575f8591eb6671f8fa29405000000"], 0x14}}, 0x0) 02:04:05 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 02:04:05 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:04:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r2}, 0x68) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='net/ip_mr_vif\x00') r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x41, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x80048, &(0x7f0000000340)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7fff}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x8}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x6}}, {@default_permissions='default_permissions'}]}}) preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) [ 238.556124][ T27] audit: type=1400 audit(1575684245.418:52): avc: denied { prog_load } for pid=9839 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 02:04:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x21, &(0x7f0000000380)=[{&(0x7f00000003c0)="069a", 0x2d05}], 0x1}, 0x0) 02:04:05 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 238.821514][ T27] audit: type=1400 audit(1575684245.678:53): avc: denied { prog_run } for pid=9835 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 02:04:05 executing program 3: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='creator=M']) 02:04:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:04:05 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)=@known='security.apparmor\x00', &(0x7f00000005c0)='@\'\\.vmnet0\x00', 0xb, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x20000000fb, 0x0, 0x6], 0x1f004, 0x110400}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x13c000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:05 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 02:04:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r2}, 0x68) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='net/ip_mr_vif\x00') r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x41, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x80048, &(0x7f0000000340)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7fff}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x8}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x6}}, {@default_permissions='default_permissions'}]}}) preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) [ 239.191759][ T9872] hfs: creator requires a 4 character value [ 239.228925][ T9872] hfs: unable to parse mount options [ 239.343324][ T9872] hfs: creator requires a 4 character value [ 239.355411][ T9872] hfs: unable to parse mount options 02:04:06 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae91, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000001c0), &(0x7f0000000240)=0x4) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 02:04:06 executing program 3: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='creator=M']) 02:04:06 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1f}, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x70, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000040)=r1) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000980)) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000300)=""/14) write$nbd(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="6744669801000000000001007600f4a51f241692b65300a067f900fab6eb35dd3b7bd9636afd252e52297aa3bf648e5a042efbf8cdfd7ace3d23ed9ac7cd190000"], 0x1) semctl$SEM_STAT(0x0, 0xe, 0x12, &(0x7f0000000140)=""/75) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x1000, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r2, r3, 0x80000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) creat(0x0, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) r4 = creat(0x0, 0x0) pipe(&(0x7f0000000500)) ioctl$TIOCGWINSZ(r4, 0x5413, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x82, 0x0) ioctl$KIOCSOUND(r5, 0x4b2f, 0x4003) [ 239.698944][ T9908] hfs: creator requires a 4 character value [ 239.730712][ T9908] hfs: unable to parse mount options 02:04:06 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb, 0x0, 0x6], 0x1f004, 0x110400}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x13c000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:06 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:04:06 executing program 3: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='creator=M']) [ 239.962508][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 239.962525][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 239.962606][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 240.116876][ T9929] hfs: creator requires a 4 character value [ 240.143486][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 240.152250][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 240.160217][ T9929] hfs: unable to parse mount options [ 240.318114][ T27] audit: type=1400 audit(1575684247.178:54): avc: denied { write } for pid=9921 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 02:04:07 executing program 3: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='creator=M']) 02:04:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000980)=ANY=[@ANYBLOB="0100000000000000030100c0"]) 02:04:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x5005, 0x3000}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 240.570765][ T9940] hfs: creator requires a 4 character value [ 240.577760][ T9940] hfs: unable to parse mount options 02:04:07 executing program 3: syz_mount_image$hfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='creator=M']) 02:04:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setxattr(0x0, &(0x7f0000000580)=@known='security.apparmor\x00', 0x0, 0x0, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x20000000fb], 0x1f004, 0x110400}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x13c000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x5005, 0x3000}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:08 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae91, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000001c0), &(0x7f0000000240)=0x4) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 02:04:08 executing program 3: syz_mount_image$hfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='creator=M']) 02:04:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x5005, 0x3000}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:08 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:04:08 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x70, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000040)=r1) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000980)) semctl$IPC_RMID(0x0, 0x0, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="6744669801000000000001007600f4a51f241692b65300a067f900fab6eb35dd3b7bd9636afd252e52297aa3bf648e5a042efbf8cdfd7ace3d23ed9ac7cd190000"], 0x1) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x1000, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r2, r3, 0x80000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r4 = creat(0x0, 0x0) pipe(&(0x7f0000000500)) ioctl$TIOCGWINSZ(r4, 0x5413, 0x0) r5 = openat$autofs(0xffffffffffffff9c, 0x0, 0x82, 0x0) ioctl$KIOCSOUND(r5, 0x4b2f, 0x4003) 02:04:08 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1f}, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x70, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000040)=r1) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000980)) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000300)=""/14) write$nbd(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="6744669801000000000001007600f4a51f241692b65300a067f900fab6eb35dd3b7bd9636afd252e52297aa3bf648e5a042efbf8cdfd7ace3d23ed9ac7cd190000"], 0x1) semctl$SEM_STAT(0x0, 0xe, 0x12, &(0x7f0000000140)=""/75) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x1000, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r2, r3, 0x80000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) creat(0x0, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) r4 = creat(0x0, 0x0) pipe(&(0x7f0000000500)) ioctl$TIOCGWINSZ(r4, 0x5413, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x82, 0x0) ioctl$KIOCSOUND(r5, 0x4b2f, 0x4003) 02:04:08 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae91, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000001c0), &(0x7f0000000240)=0x4) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 02:04:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x5005, 0x3000}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:09 executing program 3: syz_mount_image$hfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='creator=M']) 02:04:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x5005, 0x3000}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:09 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae91, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000001c0), &(0x7f0000000240)=0x4) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 02:04:09 executing program 3: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='creator=M']) 02:04:09 executing program 3: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='creator=M']) 02:04:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x5005, 0x3000}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:09 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x70, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000040)=r1) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000980)) semctl$IPC_RMID(0x0, 0x0, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="6744669801000000000001007600f4a51f241692b65300a067f900fab6eb35dd3b7bd9636afd252e52297aa3bf648e5a042efbf8cdfd7ace3d23ed9ac7cd190000"], 0x1) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x1000, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r2, r3, 0x80000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r4 = creat(0x0, 0x0) pipe(&(0x7f0000000500)) ioctl$TIOCGWINSZ(r4, 0x5413, 0x0) r5 = openat$autofs(0xffffffffffffff9c, 0x0, 0x82, 0x0) ioctl$KIOCSOUND(r5, 0x4b2f, 0x4003) 02:04:09 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:04:09 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x70, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000040)=r1) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000980)) semctl$IPC_RMID(0x0, 0x0, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="6744669801000000000001007600f4a51f241692b65300a067f900fab6eb35dd3b7bd9636afd252e52297aa3bf648e5a042efbf8cdfd7ace3d23ed9ac7cd190000"], 0x1) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x1000, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r2, r3, 0x80000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r4 = creat(0x0, 0x0) pipe(&(0x7f0000000500)) ioctl$TIOCGWINSZ(r4, 0x5413, 0x0) r5 = openat$autofs(0xffffffffffffff9c, 0x0, 0x82, 0x0) ioctl$KIOCSOUND(r5, 0x4b2f, 0x4003) 02:04:09 executing program 3: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='creator=M']) 02:04:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x5005, 0x3000}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:10 executing program 3: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:04:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x5005, 0x3000}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 243.630480][T10068] hfs: can't find a HFS filesystem on dev loop3 02:04:10 executing program 3: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 244.001049][T10078] hfs: can't find a HFS filesystem on dev loop3 [ 245.363193][ T21] tipc: TX() has been purged, node left! [ 246.118874][T10110] IPVS: ftp: loaded support on port[0] = 21 [ 246.314278][T10110] chnl_net:caif_netlink_parms(): no params data found [ 246.345768][T10110] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.352995][T10110] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.360716][T10110] device bridge_slave_0 entered promiscuous mode [ 246.369524][T10110] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.376799][T10110] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.385009][T10110] device bridge_slave_1 entered promiscuous mode [ 246.406638][T10110] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.418504][T10110] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.440072][T10110] team0: Port device team_slave_0 added [ 246.448066][T10110] team0: Port device team_slave_1 added [ 246.495522][T10110] device hsr_slave_0 entered promiscuous mode [ 246.523470][T10110] device hsr_slave_1 entered promiscuous mode [ 246.576179][T10110] debugfs: Directory 'hsr0' with parent '/' already present! [ 246.665647][T10110] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.672763][T10110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.680112][T10110] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.687264][T10110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.732532][T10110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.746164][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.755144][ T3215] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.764441][ T3215] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.774218][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 246.790841][T10110] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.805146][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.814402][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.821530][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.845403][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.855381][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.862502][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.870860][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.881011][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.975168][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.983679][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.991956][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.006099][T10110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.022415][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.029941][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.042962][T10110] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.252447][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 247.258345][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 247.372237][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 247.378117][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 247.502171][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 247.508041][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:04:14 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae91, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, 0x0, 0x0) bind$packet(r1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x6c, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 02:04:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x5005, 0x3000}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:14 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 02:04:14 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1f}, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x70, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000040)=r1) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000980)) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000300)=""/14) write$nbd(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="6744669801000000000001007600f4a51f241692b65300a067f900fab6eb35dd3b7bd9636afd252e52297aa3bf648e5a042efbf8cdfd7ace3d23ed9ac7cd190000"], 0x1) semctl$SEM_STAT(0x0, 0xe, 0x12, &(0x7f0000000140)=""/75) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x1000, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r2, r3, 0x80000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) creat(0x0, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) r4 = creat(0x0, 0x0) pipe(&(0x7f0000000500)) ioctl$TIOCGWINSZ(r4, 0x5413, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x82, 0x0) ioctl$KIOCSOUND(r5, 0x4b2f, 0x4003) 02:04:14 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x70, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000040)=r1) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000980)) semctl$IPC_RMID(0x0, 0x0, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="6744669801000000000001007600f4a51f241692b65300a067f900fab6eb35dd3b7bd9636afd252e52297aa3bf648e5a042efbf8cdfd7ace3d23ed9ac7cd190000"], 0x1) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x1000, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r2, r3, 0x80000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r4 = creat(0x0, 0x0) pipe(&(0x7f0000000500)) ioctl$TIOCGWINSZ(r4, 0x5413, 0x0) r5 = openat$autofs(0xffffffffffffff9c, 0x0, 0x82, 0x0) ioctl$KIOCSOUND(r5, 0x4b2f, 0x4003) 02:04:14 executing program 3: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 247.913188][T10138] hfs: can't find a HFS filesystem on dev loop3 02:04:14 executing program 3: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]) 02:04:14 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x20000000fb, 0x0, 0x6], 0x1f004, 0x110400}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@empty, @in=@local}}, {{@in=@local}, 0x0, @in=@initdev}}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x5005, 0x3000}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 248.245585][T10149] hfs: can't find a HFS filesystem on dev loop3 02:04:15 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1f}, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x70, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000040)=r1) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000980)) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000300)=""/14) write$nbd(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="6744669801000000000001007600f4a51f241692b65300a067f900fab6eb35dd3b7bd9636afd252e52297aa3bf648e5a042efbf8cdfd7ace3d23ed9ac7cd19000000000000"], 0x1) semctl$SEM_STAT(0x0, 0xe, 0x12, &(0x7f0000000140)=""/75) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x1000, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r2, r3, 0x80000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r4 = creat(0x0, 0x0) ioctl$TIOCGWINSZ(r4, 0x5413, 0x0) r5 = creat(0x0, 0x0) pipe(&(0x7f0000000500)) ioctl$TIOCGWINSZ(r5, 0x5413, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x4003) 02:04:15 executing program 3: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]) 02:04:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x5005, 0x3000}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 248.594582][T10162] hfs: can't find a HFS filesystem on dev loop3 02:04:15 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 02:04:15 executing program 3: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]) [ 248.872664][T10174] hfs: can't find a HFS filesystem on dev loop3 02:04:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x5005, 0x3000}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r3, 0x540f, 0x2070e000) 02:04:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001900)=ANY=[@ANYBLOB="380000002400e50d000011000000000000997b98", @ANYRES32=r2, @ANYBLOB="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"], 0x38}}, 0x0) 02:04:16 executing program 3: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB]) 02:04:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x5005, 0x3000}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 249.248016][T10186] hfs: can't find a HFS filesystem on dev loop3 02:04:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x5005, 0x3000}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:16 executing program 3: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB]) [ 249.620819][T10207] hfs: can't find a HFS filesystem on dev loop3 [ 250.177341][ T21] device bridge_slave_1 left promiscuous mode [ 250.184326][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.256737][ T21] device bridge_slave_0 left promiscuous mode [ 250.263926][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.322832][ T21] device hsr_slave_0 left promiscuous mode [ 252.362627][ T21] device hsr_slave_1 left promiscuous mode [ 252.416819][ T21] team0 (unregistering): Port device team_slave_1 removed [ 252.432549][ T21] team0 (unregistering): Port device team_slave_0 removed [ 252.447966][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 252.477391][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 252.627261][ T21] bond0 (unregistering): Released all slaves [ 252.850492][T10218] IPVS: ftp: loaded support on port[0] = 21 [ 252.921034][T10218] chnl_net:caif_netlink_parms(): no params data found [ 252.968892][T10218] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.976393][T10218] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.985972][T10218] device bridge_slave_0 entered promiscuous mode [ 252.994861][T10218] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.003319][T10218] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.011674][T10218] device bridge_slave_1 entered promiscuous mode [ 253.034159][T10218] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.045623][T10218] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.067880][T10218] team0: Port device team_slave_0 added [ 253.076116][T10218] team0: Port device team_slave_1 added [ 253.135737][T10218] device hsr_slave_0 entered promiscuous mode [ 253.172598][T10218] device hsr_slave_1 entered promiscuous mode [ 253.242695][T10218] debugfs: Directory 'hsr0' with parent '/' already present! [ 253.263682][T10218] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.270996][T10218] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.278409][T10218] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.285572][T10218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.329559][T10218] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.344499][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.354462][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.367499][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.383013][T10218] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.396676][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.405089][ T3215] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.412194][ T3215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.423621][ T2730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.431960][ T2730] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.439055][ T2730] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.461171][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.470421][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.484917][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.499454][T10218] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 253.511325][T10218] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.526068][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.535227][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.544611][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.567837][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.575342][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.590137][T10218] 8021q: adding VLAN 0 to HW filter on device batadv0 02:04:21 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1f}, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x70, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000040)=r1) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000980)) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000300)=""/14) write$nbd(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="6744669801000000000001007600f4a51f241692b65300a067f900fab6eb35dd3b7bd9636afd252e52297aa3bf648e5a042efbf8cdfd7ace3d23ed9ac7cd19000000000000"], 0x1) semctl$SEM_STAT(0x0, 0xe, 0x12, &(0x7f0000000140)=""/75) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x1000, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r2, r3, 0x80000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r4 = creat(0x0, 0x0) ioctl$TIOCGWINSZ(r4, 0x5413, 0x0) r5 = creat(0x0, 0x0) pipe(&(0x7f0000000500)) ioctl$TIOCGWINSZ(r5, 0x5413, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x4003) 02:04:21 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 02:04:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xc0010015, 0x0, 0x80ffff}]}) 02:04:21 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 02:04:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x5005, 0x3000}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:21 executing program 3: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB]) [ 254.491246][T10243] hfs: can't find a HFS filesystem on dev loop3 02:04:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x5005, 0x3000}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:21 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1f}, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x70, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000040)=r1) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000980)) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000300)=""/14) write$nbd(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="6744669801000000000001007600f4a51f241692b65300a067f900fab6eb35dd3b7bd9636afd252e52297aa3bf648e5a042efbf8cdfd7ace3d23ed9ac7cd19000000000000"], 0x1) semctl$SEM_STAT(0x0, 0xe, 0x12, &(0x7f0000000140)=""/75) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x1000, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r2, r3, 0x80000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r4 = creat(0x0, 0x0) ioctl$TIOCGWINSZ(r4, 0x5413, 0x0) r5 = creat(0x0, 0x0) pipe(&(0x7f0000000500)) ioctl$TIOCGWINSZ(r5, 0x5413, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x4003) 02:04:21 executing program 3: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='creat']) 02:04:21 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r0}}, 0x18) 02:04:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x5005, 0x3000}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 254.899795][T10269] hfs: unable to parse mount options 02:04:22 executing program 3: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='creat']) [ 255.332972][T10287] hfs: unable to parse mount options 02:04:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @mcast1, 0x5}], 0x1c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:22 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:04:22 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0x102, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200}, 0x28) 02:04:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x5005, 0x3000}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:04:22 executing program 3: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='creat']) 02:04:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xfffffea4, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac38a4899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="100000001d000100000000000000000066129e0aba5a32915d3c9e18af1025adc6e710bf62bb2136a9fb1740034eed20f5a29dc06b78231a6fe4174f0d0a4e5c1ca5d274a1c75d949e7289a27280476ab93c76cd5c"], 0x10}}, 0x4000) 02:04:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x5005, 0x3000}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 255.725545][T10311] hfs: unable to parse mount options 02:04:22 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup(0xffffffffffffffff) setresuid(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 02:04:22 executing program 3: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='creator']) 02:04:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 02:04:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) io_submit(0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000400)) ptrace$getregset(0x4204, 0x0, 0x4, &(0x7f0000000140)={&(0x7f00000001c0)=""/230, 0xe6}) fcntl$getown(0xffffffffffffffff, 0x9) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ocfs2_control\x00', 0xb5642, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/mISDNtimer\x00', 0x102, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001980)='/dev/vcsu\x00', 0x400000, 0x0) r5 = dup(0xffffffffffffffff) io_submit(0x0, 0x8, &(0x7f0000002a40)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x8954, r1, &(0x7f00000002c0)="cb971eca7b3ce91228013d7307f26fad9ff3702ad0e5727204def8b93acb20b0d6c8b7a3247a81ba1cbd442ab7481f0e8bd7839eb32738f977", 0x39, 0x7}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x8, 0xffffffffffffffff, &(0x7f0000000480)="d389a4911f10580d420455a21e8e761dd047064943c61c18887fab391736986497545d697a142ccab72fc3cbaad8c3b0a8ed71214b482b3ace391acdec461e4230c63baace7a80bc0656dc59f2316134100bbedfdd41b502937b9bb4bb18810eda7bfa1c68887f107b01fe73b235fc498cd98ca1ce77ceed8f73c4a35839fb9687d5a5b5c601c1254cde303fc379c6bd9fef70a8b035c233ff65ae738624e11a04c651f94acc8de51785f77ef7d3ea0818b362476db56a695c00f72030322423fc8cfb01e60280ea1a9301c27c68871005d89ee757d1429e", 0xd8, 0x7, 0x0, 0x2}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000640)="1f55a3845309a3759a1270b178aee32b1e4496be4c9cc5635001fb6dd4a1360ce7d8bf70d0c93a35f6c6e8d389e022183ead30aaccf1528124f3fc62ec986f40f43e8d5644b3fe59d5c39f2fae3ef8bc713de03778824ef2fb6c670c251840b7024a4667035508ddf9490ea2e96f7022e88793c201b2a0faadb901a81b006ca383c29491bb35557edb1aa3d2c7169d42e1a5493d70b0dd74928e549417", 0x9d, 0x29a4}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x6, 0x2, 0xffffffffffffffff, &(0x7f0000000740)="6f7172bb6eee6c531f8b7e51cd42241e85c61f8900b56b439e487d0bae51cbe8a95ef9a4eca7ce3cf0890ce83b", 0x2d, 0x100000001}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x2, 0x7, 0xffffffffffffffff, &(0x7f00000007c0)="ae8e56b5c386a90e7c9c5fb910949299612590664aba19d28746a93cc7a2f71385d33028fd7dd503fde8f63f4fbfff411f", 0x31, 0xe97, 0x0, 0x3, r2}, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x1, 0x2, 0xffffffffffffffff, &(0x7f0000000880)="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", 0x1000, 0x9}, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x9, 0x8, r3, &(0x7f0000001900)="948f2957961fa42a646114286b5f7681cdd0cb2cd05372755a29444375f2827c2075578a13196839ac4cc15461da5bd75e8eb57f855ba733eb94a8a164a1898fb092cb2d3b378ee8b1b499962052578812a2ac95498c79d0c2e59bf725", 0x5d, 0x1f, 0x0, 0x3, r4}, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x5, 0x81, 0xffffffffffffffff, &(0x7f0000001a00)="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", 0x1000, 0x0, 0x0, 0x0, r5}]) setns(0xffffffffffffffff, 0x10020000) [ 256.101511][T10334] hfs: unable to parse mount options 02:04:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x40000082, 0x0, 0x80ffff}]}) 02:04:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x5005, 0x3000}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:23 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:04:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) lseek(r0, 0x0, 0x3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) shmget(0x2, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ftruncate(0xffffffffffffffff, 0x2007fff) socket$inet(0x10, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_create1(0x0) 02:04:23 executing program 3: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='creator']) 02:04:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) io_submit(0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000400)) ptrace$getregset(0x4204, 0x0, 0x4, &(0x7f0000000140)={&(0x7f00000001c0)=""/230, 0xe6}) fcntl$getown(0xffffffffffffffff, 0x9) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ocfs2_control\x00', 0xb5642, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/mISDNtimer\x00', 0x102, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001980)='/dev/vcsu\x00', 0x400000, 0x0) r5 = dup(0xffffffffffffffff) io_submit(0x0, 0x8, &(0x7f0000002a40)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x8954, r1, &(0x7f00000002c0)="cb971eca7b3ce91228013d7307f26fad9ff3702ad0e5727204def8b93acb20b0d6c8b7a3247a81ba1cbd442ab7481f0e8bd7839eb32738f977", 0x39, 0x7}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x8, 0xffffffffffffffff, &(0x7f0000000480)="d389a4911f10580d420455a21e8e761dd047064943c61c18887fab391736986497545d697a142ccab72fc3cbaad8c3b0a8ed71214b482b3ace391acdec461e4230c63baace7a80bc0656dc59f2316134100bbedfdd41b502937b9bb4bb18810eda7bfa1c68887f107b01fe73b235fc498cd98ca1ce77ceed8f73c4a35839fb9687d5a5b5c601c1254cde303fc379c6bd9fef70a8b035c233ff65ae738624e11a04c651f94acc8de51785f77ef7d3ea0818b362476db56a695c00f72030322423fc8cfb01e60280ea1a9301c27c68871005d89ee757d1429e", 0xd8, 0x7, 0x0, 0x2}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000640)="1f55a3845309a3759a1270b178aee32b1e4496be4c9cc5635001fb6dd4a1360ce7d8bf70d0c93a35f6c6e8d389e022183ead30aaccf1528124f3fc62ec986f40f43e8d5644b3fe59d5c39f2fae3ef8bc713de03778824ef2fb6c670c251840b7024a4667035508ddf9490ea2e96f7022e88793c201b2a0faadb901a81b006ca383c29491bb35557edb1aa3d2c7169d42e1a5493d70b0dd74928e549417", 0x9d, 0x29a4}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x6, 0x2, 0xffffffffffffffff, &(0x7f0000000740)="6f7172bb6eee6c531f8b7e51cd42241e85c61f8900b56b439e487d0bae51cbe8a95ef9a4eca7ce3cf0890ce83b", 0x2d, 0x100000001}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x2, 0x7, 0xffffffffffffffff, &(0x7f00000007c0)="ae8e56b5c386a90e7c9c5fb910949299612590664aba19d28746a93cc7a2f71385d33028fd7dd503fde8f63f4fbfff411f", 0x31, 0xe97, 0x0, 0x3, r2}, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x1, 0x2, 0xffffffffffffffff, &(0x7f0000000880)="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", 0x1000, 0x9}, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x9, 0x8, r3, &(0x7f0000001900)="948f2957961fa42a646114286b5f7681cdd0cb2cd05372755a29444375f2827c2075578a13196839ac4cc15461da5bd75e8eb57f855ba733eb94a8a164a1898fb092cb2d3b378ee8b1b499962052578812a2ac95498c79d0c2e59bf725", 0x5d, 0x1f, 0x0, 0x3, r4}, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x5, 0x81, 0xffffffffffffffff, &(0x7f0000001a00)="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", 0x1000, 0x0, 0x0, 0x0, r5}]) setns(0xffffffffffffffff, 0x10020000) 02:04:23 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) [ 256.529535][T10356] hfs: unable to parse mount options 02:04:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x5005, 0x3000}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:23 executing program 3: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='creator']) 02:04:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) lseek(r0, 0x0, 0x3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x2}) 02:04:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x5005, 0x3000}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:23 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) [ 256.899805][T10385] hfs: unable to parse mount options 02:04:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) lseek(r0, 0x0, 0x3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7}) 02:04:23 executing program 3: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='creator=']) [ 257.204456][T10404] hfs: unable to parse mount options 02:04:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) lseek(r0, 0x0, 0x3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x2}) 02:04:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x5005, 0x3000}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000980)=ANY=[@ANYBLOB="0100000000000000150001c0"]) 02:04:24 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:04:24 executing program 3: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='creator=']) [ 257.620496][T10418] hfs: unable to parse mount options 02:04:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x5005, 0x3000}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:24 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x53, 0x1, 0x2, 0x0, 0x0}, 0x12) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r2 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r0, 0x4) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x20820000, r2}, 0x2c) 02:04:24 executing program 3: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='creator=']) [ 257.974669][ T27] audit: type=1400 audit(1575684264.838:55): avc: denied { map_read map_write } for pid=10441 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 02:04:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x5005, 0x3000}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:24 executing program 5: mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 258.068237][T10446] hfs: unable to parse mount options 02:04:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) lseek(r0, 0x0, 0x3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7}) 02:04:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x5005, 0x3000}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) lseek(r0, 0x0, 0x3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x2}) 02:04:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0805b5055e0bcfe8475071") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "a93809", 0x14, 0x2f, 0x0, @remote, @rand_addr="cb24dab374060f4666cc9101250889ad", {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xe, 0xd76]}) 02:04:26 executing program 5: r0 = socket(0x11, 0x800000003, 0x81) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000002340)=ANY=[@ANYBLOB="0000000000000000000000000000000088a8ffff88caffff000000000000006f0a0000000000"], 0x26) 02:04:26 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:04:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x5005, 0x3000}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 259.241650][ T27] audit: type=1400 audit(1575684266.098:56): avc: denied { ioctl } for pid=10475 comm="syz-executor.3" path="socket:[38267]" dev="sockfs" ino=38267 ioctlcmd=0x8912 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:04:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) lseek(r0, 0x0, 0x3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7}) 02:04:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x5005, 0x3000}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) lseek(r0, 0x0, 0x3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7}) 02:04:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) lseek(r0, 0x0, 0x3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x2}) 02:04:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000740)) 02:04:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) lseek(r0, 0x0, 0x3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) creat(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) 02:04:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) lseek(r0, 0x0, 0x3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7}) 02:04:27 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:04:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 02:04:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:27 executing program 0: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(r0, &(0x7f00000165c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000003c00)="2e0000001e000507ed0080648c6394f201315c030a0006402c00000001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x0, 0x0) 02:04:27 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab09000000ae", 0x35}], 0x1) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:04:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0xfffffffffffffce7, 0x40000, 0x0, 0xffffffffffffff84) 02:04:28 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e24, @rand_addr=0x1}, 0x10) 02:04:28 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '/\rk', 0x20, 0x0, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@hopopts={0x0, 0x2, [], [@calipso={0x7, 0x8}, @ra, @generic]}], @udp={0x1100, 0x0, 0x8}}}}}}, 0x0) 02:04:28 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 02:04:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r2) recvfrom$inet(r0, 0x0, 0x3b7a, 0x0, 0x0, 0x800e005b7) shutdown(r0, 0x0) 02:04:28 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:04:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) semop(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x3b7a, 0x40042, 0x0, 0x800e006aa) shutdown(r0, 0x0) 02:04:28 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '/\rk', 0x20, 0x0, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@hopopts={0x0, 0x2, [], [@calipso={0x7, 0x8}, @ra, @generic]}], @udp={0x1100, 0x0, 0x8}}}}}}, 0x0) 02:04:28 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 02:04:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000c00)=[{&(0x7f0000000140)=""/38, 0x26}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x345a, 0x42, 0x0, 0x800e00516) shutdown(r2, 0x0) 02:04:28 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) socket$inet(0x2, 0x0, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x1010, r2, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f0000000200)=""/184, &(0x7f00000002c0)=0xb8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x1ff, 0x8, 0x7, 0x0, 0x100}, &(0x7f0000000140)=0x98) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) 02:04:28 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 02:04:29 executing program 3: socket$inet6(0xa, 0x0, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)='\b') sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="180000001300db000ef6ff00000000003d00000004005200245c52451222c149d8158f8aaa6fd90f08b5ca7ab207d107e5446962203453caf67285b6499b4bb0ab6165ffdb3c724bb06124cb730eaca09c5ae11ca567307cc8d2efdd551d5920b271e2c725d03d2303ec87cb2d16a6217a3407c50cfa0e87a66eaa5257b1c17e9a126fe6bf25"], 0x18}, 0x1, 0x68}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924925b9, 0x0) 02:04:29 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:04:29 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x8000000000002000) 02:04:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) read(r1, &(0x7f0000000200)=""/124, 0x7c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x345a, 0x0, 0x0, 0x800e00516) shutdown(r2, 0x0) 02:04:29 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 262.390946][T10618] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:04:29 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:04:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/106, 0x6a}], 0x1) shutdown(r4, 0x0) shutdown(r1, 0x0) 02:04:29 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:04:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pwritev(r0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x2e763b61d72db805, 0x6, 0x0, 0x800e00761) shutdown(r0, 0x0) open$dir(0x0, 0x0, 0x0) 02:04:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 263.292177][ T21] tipc: TX() has been purged, node left! 02:04:31 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) socket$inet(0x2, 0x0, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x1010, r2, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f0000000200)=""/184, &(0x7f00000002c0)=0xb8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x1ff, 0x8, 0x7, 0x0, 0x100}, &(0x7f0000000140)=0x98) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) 02:04:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r1, 0x0) recvfrom$inet(r0, 0x0, 0x100000237, 0x0, 0x0, 0x800e00797) shutdown(r0, 0x0) 02:04:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/225, 0xe1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000180)=""/37, 0x25}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x3, 0x84) recvmsg(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000600)=""/222, 0xde}], 0x1}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 02:04:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:31 executing program 5: semget(0x2, 0x1, 0x0) 02:04:31 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:04:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000c00)=[{&(0x7f0000000140)=""/38, 0x26}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {0x0}], 0x2}, 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x345a, 0x42, 0x0, 0x800e00516) shutdown(r5, 0x0) shutdown(r2, 0x0) 02:04:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/100, 0x64}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}], 0x2}, 0x0) r6 = dup(r5) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r6, 0x0) r8 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r8, &(0x7f0000000900)=[{&(0x7f0000000580)=""/252, 0xfc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r7, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 02:04:32 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:04:32 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:04:32 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000540)=0x5) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 266.593301][ T21] device bridge_slave_1 left promiscuous mode [ 266.599494][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.643582][ T21] device bridge_slave_0 left promiscuous mode [ 266.649807][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.622493][ T21] device hsr_slave_0 left promiscuous mode [ 268.672327][ T21] device hsr_slave_1 left promiscuous mode [ 268.726921][ T21] team0 (unregistering): Port device team_slave_1 removed [ 268.742304][ T21] team0 (unregistering): Port device team_slave_0 removed [ 268.756503][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 268.807067][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 268.919411][ T21] bond0 (unregistering): Released all slaves 02:04:41 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) socket$inet(0x2, 0x0, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x1010, r2, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f0000000200)=""/184, &(0x7f00000002c0)=0xb8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x1ff, 0x8, 0x7, 0x0, 0x100}, &(0x7f0000000140)=0x98) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) 02:04:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/100, 0x64}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}, {0x0}], 0x3}, 0x0) r6 = dup(r5) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r6, 0x0) r8 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r8, &(0x7f0000000900)=[{&(0x7f0000000580)=""/252, 0xfc}, {&(0x7f00000000c0)=""/43, 0x2b}, {&(0x7f0000000340)=""/79, 0x4f}, {&(0x7f0000000400)=""/54, 0x36}, {&(0x7f0000000440)=""/4, 0x4}, {&(0x7f0000000700)=""/195, 0xc3}], 0x6) shutdown(r7, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 02:04:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/225, 0xe1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000180)=""/37, 0x25}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x3, 0x84) recvmsg(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000600)=""/222, 0xde}, {0x0}], 0x2}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 02:04:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/106, 0x6a}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 02:04:41 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:04:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) semop(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x3b7a, 0x0, 0x0, 0x800e006aa) shutdown(r0, 0x0) 02:04:41 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f00000002c0)=0x100003) request_key(&(0x7f0000000100)='big_key\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c3fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f147905f4218b658d50b219f1dc723214baf9d36d5a3f19b6d2b5f0104c33c610ac00ac352e26b8a1c688ac87b3abe84e8bb6e68c5c9d3c39c10a6348b1a5d8ee258e44f98849340ff38e7eec01555ee901580b368bb0d7d76af59d3f563b399e2d0"], 0xa6) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 02:04:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:42 executing program 3: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) r2 = dup(r1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000000)=0x2, 0x4) [ 275.234219][ T27] audit: type=1400 audit(1575684282.098:57): avc: denied { audit_read } for pid=10773 comm="syz-executor.3" capability=37 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 02:04:48 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) socket$inet(0x2, 0x0, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x1010, r2, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f0000000200)=""/184, &(0x7f00000002c0)=0xb8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x1ff, 0x8, 0x7, 0x0, 0x100}, &(0x7f0000000140)=0x98) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) 02:04:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r5 = accept$alg(r4, 0x0, 0x0) dup(r5) 02:04:48 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:04:48 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f00000002c0)=0x100003) request_key(&(0x7f0000000100)='big_key\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c3fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f147905f4218b658d50b219f1dc723214baf9d36d5a3f19b6d2b5f0104c33c610ac00ac352e26b8a1c688ac87b3abe84e8bb6e68c5c9d3c39c10a6348b1a5d8ee258e44f98849340ff38e7eec01555ee901580b368bb0d7d76af59d3f563b399e2d0"], 0xa6) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 02:04:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:48 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr(0x0, 0x0, &(0x7f00000001c0)='+@md5sum\x00', 0x9, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(0x0, 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb0700930100008000000000315f368500003926c3fb6f93c32cfd7a8ac75f8100a77b4db77b74412c6536abf8f147905f4218"], 0x4a) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 02:04:48 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:04:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 02:04:48 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:04:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$inet(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @dev={0xac, 0x14, 0x14, 0x13}}}}], 0x20}}], 0x1, 0x0) 02:04:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:57 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r0, 0x0, 0x0) 02:04:57 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:04:57 executing program 5: getpid() r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r0, &(0x7f0000000000)="b6", 0xfffffe7e) 02:04:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$inet(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @dev={0xac, 0x14, 0x14, 0x13}}}}], 0x20}}], 0x1, 0x0) 02:04:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:57 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f0000000240)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 02:04:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$inet(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @dev={0xac, 0x14, 0x14, 0x13}}}}], 0x20}}], 0x1, 0x0) 02:04:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1d0, &(0x7f00000002c0)=[{&(0x7f0000000180)="58465342186cc281527ffae05e1f61577d66477815b952412b168d21cb58a2a187bad399d374babd6c370e148c4e1655f4e3fa193078a7785e94e8fc67fa31ac3c74e1252d79c60592b3494bbce8d08141d24fee8a06356ef6825677aa781e", 0xfffffffffffffe47, 0x6fc2}, {&(0x7f0000000200)="f3ba9ca777d93aef799fcab5a5c81c2a24e5b6bfe7951f53d68e3f3b55ed7a7de98dab4835db4a0b4f20033ec315c9b1cb8b0efb20195f9b52a8d9105ff5b2f72ced753f2698fcd314075aea6969c6ae93b70a551f29a106a63cd5bd0cc6da9afda0e230161dbf7587b930f3e78b5119191dd341150770abf2b9254afa769118ab493c0e28e34fd333480ec6", 0x8c, 0x5}], 0x0, 0x0) 02:04:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$inet(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @dev={0xac, 0x14, 0x14, 0x13}}}}], 0x20}}], 0x1, 0x0) 02:04:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$inet(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x13}}}}], 0x20}}], 0x1, 0x0) 02:04:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)=0xffffff87) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000006c0)="92d90df983723efc0c04a91d908cdc5e8015be2fc3", 0x15}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 291.848265][T10870] BUG: unable to handle page fault for address: fffff52002b80000 [ 291.856034][T10870] #PF: supervisor read access in kernel mode [ 291.862014][T10870] #PF: error_code(0x0000) - not-present page [ 291.868081][T10870] PGD 21ffee067 P4D 21ffee067 PUD aa51c067 PMD 5cb6f067 PTE 0 [ 291.875555][T10870] Oops: 0000 [#1] PREEMPT SMP KASAN [ 291.880762][T10870] CPU: 0 PID: 10870 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 291.889078][T10870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.899226][T10870] RIP: 0010:xfs_sb_read_verify+0xf0/0x540 [ 291.904957][T10870] Code: fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 18 04 00 00 4d 8b ac 24 30 01 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 ea 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e a7 03 00 00 41 8b 75 00 bf 58 [ 291.924572][T10870] RSP: 0018:ffffc90005537918 EFLAGS: 00010a06 [ 291.930644][T10870] RAX: dffffc0000000000 RBX: 1ffff92000aa6f26 RCX: ffffc9000f74c000 [ 291.938621][T10870] RDX: 1ffff92002b80000 RSI: ffffffff82a8ffbb RDI: ffff888091318a60 [ 291.946619][T10870] RBP: ffffc90005537af8 R08: ffff888091e8a4c0 R09: ffffed1015d07045 [ 291.954587][T10870] R10: ffffed1015d07044 R11: ffff8880ae838223 R12: ffff888091318940 [ 291.962559][T10870] R13: ffffc90015c00000 R14: ffffc90005537ad0 R15: ffff8880a7c38000 [ 291.970533][T10870] FS: 00007fded8b12700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 291.979470][T10870] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 291.981374][ T4086] kobject: 'loop5' (000000004df34b4e): kobject_uevent_env [ 291.986051][T10870] CR2: fffff52002b80000 CR3: 0000000097e58000 CR4: 00000000001406f0 [ 291.986060][T10870] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 291.986066][T10870] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 291.986070][T10870] Call Trace: [ 291.986158][T10870] ? blk_insert_cloned_request+0x530/0x530 [ 291.986178][T10870] ? xfs_sb_write_verify+0x470/0x470 [ 291.993318][ T4086] kobject: 'loop5' (000000004df34b4e): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 292.001268][T10870] ? __bio_add_page+0x550/0x550 [ 292.046576][T10870] ? __kasan_check_read+0x11/0x20 [ 292.051616][T10870] ? blk_finish_plug+0x8f/0xa2 [ 292.056493][T10870] ? _xfs_buf_ioapply+0xa35/0x10f0 [ 292.061635][T10870] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 292.067809][T10870] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 292.073338][T10870] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 292.079299][T10870] xfs_buf_ioend+0x3f9/0xde0 [ 292.083868][T10870] __xfs_buf_submit+0x391/0xe70 [ 292.088739][T10870] ? _raw_spin_unlock_irqrestore+0x9f/0xe0 [ 292.094543][T10870] xfs_buf_read_uncached+0x164/0x550 [ 292.099827][T10870] xfs_readsb+0x2c6/0x530 [ 292.104135][T10870] ? xfs_initialize_perag+0x560/0x560 [ 292.109522][T10870] ? _raw_spin_unlock_irqrestore+0x9f/0xe0 [ 292.115304][T10870] xfs_fc_fill_super+0x3e7/0x11c0 [ 292.120454][T10870] get_tree_bdev+0x414/0x650 [ 292.125023][T10870] ? xfs_mount_free+0x80/0x80 [ 292.129679][T10870] xfs_fc_get_tree+0x1d/0x30 [ 292.134270][T10870] vfs_get_tree+0x8e/0x300 [ 292.138724][T10870] do_mount+0x135a/0x1b50 [ 292.143039][T10870] ? copy_mount_string+0x40/0x40 [ 292.147995][T10870] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 292.154211][T10870] ? copy_mount_options+0x2e8/0x3f0 [ 292.159383][T10870] ksys_mount+0xdb/0x150 [ 292.163603][T10870] __x64_sys_mount+0xbe/0x150 [ 292.168285][T10870] do_syscall_64+0xfa/0x790 [ 292.172785][T10870] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 292.178649][T10870] RIP: 0033:0x45d14a [ 292.182521][T10870] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 292.202119][T10870] RSP: 002b:00007fded8b11a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 292.210621][T10870] RAX: ffffffffffffffda RBX: 00007fded8b11b40 RCX: 000000000045d14a [ 292.218585][T10870] RDX: 00007fded8b11ae0 RSI: 0000000020000080 RDI: 00007fded8b11b00 [ 292.226542][T10870] RBP: 00000000000001d0 R08: 00007fded8b11b40 R09: 00007fded8b11ae0 [ 292.234492][T10870] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 292.242446][T10870] R13: 00000000004cabd3 R14: 00000000004e4078 R15: 00000000ffffffff [ 292.250396][T10870] Modules linked in: [ 292.254266][T10870] CR2: fffff52002b80000 [ 292.258399][T10870] ---[ end trace f538c3c76a7ae423 ]--- [ 292.263839][T10870] RIP: 0010:xfs_sb_read_verify+0xf0/0x540 [ 292.269530][T10870] Code: fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 18 04 00 00 4d 8b ac 24 30 01 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 ea 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e a7 03 00 00 41 8b 75 00 bf 58 [ 292.289124][T10870] RSP: 0018:ffffc90005537918 EFLAGS: 00010a06 [ 292.295173][T10870] RAX: dffffc0000000000 RBX: 1ffff92000aa6f26 RCX: ffffc9000f74c000 [ 292.303123][T10870] RDX: 1ffff92002b80000 RSI: ffffffff82a8ffbb RDI: ffff888091318a60 [ 292.311074][T10870] RBP: ffffc90005537af8 R08: ffff888091e8a4c0 R09: ffffed1015d07045 [ 292.319049][T10870] R10: ffffed1015d07044 R11: ffff8880ae838223 R12: ffff888091318940 [ 292.327016][T10870] R13: ffffc90015c00000 R14: ffffc90005537ad0 R15: ffff8880a7c38000 [ 292.334980][T10870] FS: 00007fded8b12700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 292.343900][T10870] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 292.350463][T10870] CR2: fffff52002b80000 CR3: 0000000097e58000 CR4: 00000000001406f0 [ 292.358412][T10870] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 292.366358][T10870] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 292.374654][T10870] Kernel panic - not syncing: Fatal exception [ 292.381984][T10870] Kernel Offset: disabled [ 292.386308][T10870] Rebooting in 86400 seconds..