[ 33.416047] kauditd_printk_skb: 9 callbacks suppressed [ 33.416053] audit: type=1800 audit(1585041600.199:33): pid=7141 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 33.442951] audit: type=1800 audit(1585041600.199:34): pid=7141 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 38.145866] random: sshd: uninitialized urandom read (32 bytes read) [ 38.372947] audit: type=1400 audit(1585041605.159:35): avc: denied { map } for pid=7311 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 38.414019] random: sshd: uninitialized urandom read (32 bytes read) [ 39.221482] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.28' (ECDSA) to the list of known hosts. [ 44.865813] random: sshd: uninitialized urandom read (32 bytes read) 2020/03/24 09:20:11 fuzzer started [ 45.091436] audit: type=1400 audit(1585041611.879:36): avc: denied { map } for pid=7320 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 45.596022] random: cc1: uninitialized urandom read (8 bytes read) 2020/03/24 09:20:13 dialing manager at 10.128.0.105:41989 2020/03/24 09:20:13 syscalls: 2937 2020/03/24 09:20:13 code coverage: enabled 2020/03/24 09:20:13 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/03/24 09:20:13 extra coverage: extra coverage is not supported by the kernel 2020/03/24 09:20:13 setuid sandbox: enabled 2020/03/24 09:20:13 namespace sandbox: enabled 2020/03/24 09:20:13 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/24 09:20:13 fault injection: enabled 2020/03/24 09:20:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/24 09:20:13 net packet injection: enabled 2020/03/24 09:20:13 net device setup: enabled 2020/03/24 09:20:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/24 09:20:13 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 47.472004] random: crng init done 09:23:12 executing program 5: 09:23:12 executing program 0: 09:23:12 executing program 3: 09:23:12 executing program 4: 09:23:12 executing program 1: 09:23:12 executing program 2: [ 225.366085] audit: type=1400 audit(1585041792.149:37): avc: denied { map } for pid=7320 comm="syz-fuzzer" path="/root/syzkaller-shm153443708" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 225.438038] audit: type=1400 audit(1585041792.169:38): avc: denied { map } for pid=7338 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 225.801103] IPVS: ftp: loaded support on port[0] = 21 [ 226.562763] IPVS: ftp: loaded support on port[0] = 21 [ 226.629352] chnl_net:caif_netlink_parms(): no params data found [ 226.649607] IPVS: ftp: loaded support on port[0] = 21 [ 226.735371] chnl_net:caif_netlink_parms(): no params data found [ 226.770815] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.777408] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.785228] device bridge_slave_0 entered promiscuous mode [ 226.794690] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.801150] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.808082] device bridge_slave_1 entered promiscuous mode [ 226.829429] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.841265] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.864778] IPVS: ftp: loaded support on port[0] = 21 [ 226.893230] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.901403] team0: Port device team_slave_0 added [ 226.909337] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.917608] team0: Port device team_slave_1 added [ 226.970330] chnl_net:caif_netlink_parms(): no params data found [ 226.979676] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.986014] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.011943] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.026083] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.032980] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.058433] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.077266] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 227.087476] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 227.172417] device hsr_slave_0 entered promiscuous mode [ 227.210391] device hsr_slave_1 entered promiscuous mode [ 227.289004] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.295489] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.302797] device bridge_slave_0 entered promiscuous mode [ 227.309262] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 227.318239] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.325184] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.332319] device bridge_slave_1 entered promiscuous mode [ 227.347063] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 227.367063] IPVS: ftp: loaded support on port[0] = 21 [ 227.373566] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 227.388658] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 227.427497] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 227.435894] team0: Port device team_slave_0 added [ 227.461882] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 227.470736] team0: Port device team_slave_1 added [ 227.486658] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.493127] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.500254] device bridge_slave_0 entered promiscuous mode [ 227.533806] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.540310] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.547303] device bridge_slave_1 entered promiscuous mode [ 227.575523] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.581966] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.607692] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.636497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.642851] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.668752] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.701464] chnl_net:caif_netlink_parms(): no params data found [ 227.719429] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 227.728604] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 227.742963] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 227.756409] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 227.843696] device hsr_slave_0 entered promiscuous mode [ 227.880478] device hsr_slave_1 entered promiscuous mode [ 227.921109] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 227.929512] team0: Port device team_slave_0 added [ 227.929746] IPVS: ftp: loaded support on port[0] = 21 [ 227.935631] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 227.947414] team0: Port device team_slave_1 added [ 227.958456] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 227.968486] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 228.006812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.013293] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.038681] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.052322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.058569] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.084292] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.098000] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.118871] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.119296] audit: type=1400 audit(1585041794.899:39): avc: denied { create } for pid=7345 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 228.149844] audit: type=1400 audit(1585041794.929:40): avc: denied { write } for pid=7345 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 228.174179] audit: type=1400 audit(1585041794.929:41): avc: denied { read } for pid=7345 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 228.184233] device hsr_slave_0 entered promiscuous mode [ 228.250509] device hsr_slave_1 entered promiscuous mode [ 228.291085] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 228.319926] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 228.343598] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.350228] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.357234] device bridge_slave_0 entered promiscuous mode [ 228.364508] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 228.394159] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.400926] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.408180] device bridge_slave_1 entered promiscuous mode [ 228.455978] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.501198] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.587324] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.594998] team0: Port device team_slave_0 added [ 228.601590] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.608963] team0: Port device team_slave_1 added [ 228.614755] chnl_net:caif_netlink_parms(): no params data found [ 228.673036] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.679302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.704974] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.717172] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.724289] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.749817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.761247] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 228.767823] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.831145] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.849151] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.914245] device hsr_slave_0 entered promiscuous mode [ 228.960401] device hsr_slave_1 entered promiscuous mode [ 229.007559] chnl_net:caif_netlink_parms(): no params data found [ 229.028199] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 229.037131] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 229.072538] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 229.079255] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.085742] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.093484] device bridge_slave_0 entered promiscuous mode [ 229.101427] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 229.110986] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 229.117054] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.140761] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.147138] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.154754] device bridge_slave_1 entered promiscuous mode [ 229.174465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.182376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.199551] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 229.223790] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 229.233801] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 229.243672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 229.272842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.280878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.288666] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.295140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.303829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.334109] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 229.342753] team0: Port device team_slave_0 added [ 229.349017] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 229.358928] team0: Port device team_slave_1 added [ 229.374024] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 229.399832] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.406156] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.434215] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.445130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.453547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.461306] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.467666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.477550] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 229.496322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.503988] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.510872] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.537948] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.554933] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 229.564952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.575922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 229.595048] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 229.608951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.619930] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 229.630705] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.639667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.660189] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.666776] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.674795] device bridge_slave_0 entered promiscuous mode [ 229.682912] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.689290] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.697131] device bridge_slave_1 entered promiscuous mode [ 229.711424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.719211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.726913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.734675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.742688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.804841] device hsr_slave_0 entered promiscuous mode [ 229.860521] device hsr_slave_1 entered promiscuous mode [ 229.922023] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 229.941335] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 229.950622] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.957170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.964416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.971697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.981323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.989455] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 229.999791] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 230.006688] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.014966] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.025294] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.036229] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 230.044016] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 230.055117] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 230.077844] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 230.092490] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 230.100837] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 230.107880] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 230.115961] team0: Port device team_slave_0 added [ 230.122079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.129851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.138043] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.144767] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.151745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.159238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.166794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.174486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.182399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.196582] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 230.206740] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 230.215516] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.222684] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 230.229841] team0: Port device team_slave_1 added [ 230.253004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.260980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.268536] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.275108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.284077] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 230.290596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.300211] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 230.309920] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 230.326530] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.335692] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.362667] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.373697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.383821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.394137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 230.408493] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 230.417221] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 230.431133] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.437396] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.464235] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.475257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.483582] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.491693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.498453] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.506996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 230.517508] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 230.530501] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 230.537855] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.547400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.555492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.563470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.571562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.579153] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.585637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.594286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.603282] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 230.610825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.618311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.633096] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 230.642929] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 230.653017] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 230.663202] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.685401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.693767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.701659] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.708123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.715617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.723244] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.733915] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 230.739932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.752593] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 230.780786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.795619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 230.853944] device hsr_slave_0 entered promiscuous mode [ 230.880524] device hsr_slave_1 entered promiscuous mode [ 230.928481] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 230.935359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.946232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 230.964932] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 230.972961] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 230.984464] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 230.991476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.999555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.009374] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.016451] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.023991] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.057687] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 231.072034] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.086062] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.093070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.103097] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.118685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.132339] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 231.149709] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 231.157501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.168877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.177027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.184137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.199391] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 231.209410] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 231.221003] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 231.234625] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 231.241907] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.248911] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 231.257398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.271380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.280830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.288763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.298972] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 231.305204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.371802] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 231.383202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.397069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.405440] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.412009] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.419908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.433509] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 231.441704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 231.449305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.461349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.469770] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.476295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.493620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 231.515164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.532763] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 231.539798] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 231.548829] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 231.555965] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 231.565490] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 231.576686] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 231.587288] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 231.596514] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.606869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.614045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.626839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 231.642352] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 231.653571] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 231.664688] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.679772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.687959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.696243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.703977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.712125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.719935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.728373] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.735467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.742690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.753874] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 231.762524] device veth0_vlan entered promiscuous mode [ 231.771538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.779183] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.791048] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 231.812696] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.819692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.828063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.839203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 231.849275] device veth1_vlan entered promiscuous mode [ 231.860468] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 231.869612] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.878083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.885963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.894462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.905795] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 231.914705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.925722] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 231.937717] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 231.951092] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 231.957220] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.964160] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.975330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.982503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.993095] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 232.000407] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 232.006983] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 232.022385] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.031345] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 232.041597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.053570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.061818] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.068891] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.077680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.087777] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 232.096231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 232.108860] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 232.117091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.124711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.132394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.140448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.148026] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.154552] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.164627] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.173177] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 232.182744] device veth0_vlan entered promiscuous mode [ 232.190618] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.197731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.207645] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 232.216901] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 232.227177] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 232.239562] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 232.250193] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 232.257026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.265682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.274370] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.281211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.287926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.295920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.303066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.313072] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 232.320400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.327995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.339114] device veth1_vlan entered promiscuous mode [ 232.345345] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 232.358759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 232.368996] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.378246] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.386544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.397356] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 232.403732] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.413332] device veth0_macvtap entered promiscuous mode [ 232.419657] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 232.432657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 232.446158] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 232.455318] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.470679] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.478223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.488087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.496361] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.507516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 232.516179] device veth1_macvtap entered promiscuous mode [ 232.524639] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 232.535380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 232.543906] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.555244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.563180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.570913] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.577277] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.584240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.592253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.600368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.612065] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 232.620624] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 232.633217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 232.641991] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 232.652526] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 232.666052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.673777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.682314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.690151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.697765] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.704168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.711477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.719023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.728653] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 232.735934] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 232.743305] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 232.752177] device veth0_macvtap entered promiscuous mode [ 232.758319] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 232.768141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 232.776471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 232.785102] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 232.796424] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 232.809906] device veth1_macvtap entered promiscuous mode [ 232.817344] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 232.828565] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 232.836123] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.843671] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.851016] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.858066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.866138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.874003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.882091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.890523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.897994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.905784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.913661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.920697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.929927] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 232.936150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.951710] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 232.961059] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 232.967943] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.978066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 232.985967] device veth0_vlan entered promiscuous mode [ 232.996500] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.004670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.012716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.025725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 233.047372] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 233.060559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.072404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.082807] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 233.089836] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.097464] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.105637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.118022] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 233.127062] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 233.134510] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 233.151860] device veth1_vlan entered promiscuous mode [ 233.165328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.178993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.187033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.195619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.203783] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.212953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 233.221538] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 233.228260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.238479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.249299] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 233.256489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.277895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.289730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.302396] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.309216] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.318698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.329157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.347198] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 233.365864] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.379157] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 233.388187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.406170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.416562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 233.433983] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 233.459246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.475729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.485511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.494218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.504559] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 233.511381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.521040] device veth0_macvtap entered promiscuous mode [ 233.527178] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 233.538029] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 233.545796] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 233.553354] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 233.570667] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 233.578690] device veth1_macvtap entered promiscuous mode [ 233.589879] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 233.599650] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.609960] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.617924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.625710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.634720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.641791] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.651369] device veth0_vlan entered promiscuous mode [ 233.669087] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 233.678845] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 233.690915] device veth1_vlan entered promiscuous mode [ 233.697016] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 233.709461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 233.719978] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 233.734882] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 233.743957] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.754422] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.766423] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.773387] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.789485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.800225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.809336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.820146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.831423] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 233.838382] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.848769] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.857921] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 233.866269] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.874606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.884139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.894254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.904011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.914256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.924652] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 233.932080] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.942895] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 233.951413] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 233.964863] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.973239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.983305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.992291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.016924] device veth0_macvtap entered promiscuous mode [ 234.024057] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 234.039562] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 234.054595] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.067864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.085297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.095113] device veth1_macvtap entered promiscuous mode [ 234.138571] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 234.189196] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 09:23:21 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x4040, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, r2, 0x9, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10800010}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x128, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40000) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x6, 0x1, &(0x7f0000000140)=[{&(0x7f00000001c0)="8fd5821f1994efd9b745b30e6e3262c56d8de92ec324d772197a1a7872f64f2258a812569f0c786f4d75f60478ddcd1a7e84782a65af3f2aa76ba1802062a922e076b91d9769ff276985f45f3026a8bff6ad19c87334a10f63f08298e10c7fdc0bd58b3bdd774c65daf2059a10a2bb9ba00bf98bd30eea0373bad5427528fc95880db14c8218bb2fd08f9b614026fb14fe1ee49f40888bdf7d7daf664acf952cdfc64b750cc4fb9d2ab580b5ce74b647ce", 0xb1, 0x2}], 0x1200800, &(0x7f00000002c0)=ANY=[@ANYBLOB="666c7573686f6e7e6f6d6d69742c7265665f7665726966792c6175746f646566000500000075626a5f726f64653d2c00"]) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2e, 0x0, @perf_bp={&(0x7f0000000480), 0xd}, 0x0, 0x4, 0x0, 0x7, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) [ 234.242710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.271612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.288257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.302382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.302466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.327551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:23:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000003e44a00"], 0x18}}], 0x1, 0x0) read(r0, &(0x7f0000000ec0)=""/4096, 0x1000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000180)=0x4) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x130, 0xf, 0x9, 0x201, 0x70bd2c, 0x25dfdbfd, {0xa, 0x0, 0x5}, [@generic="5eba43813523a0766bcafd54452ee1f9ec083bb752e204bb90f00d7cfa3761849a6bf6d1106e80a468441ec83326d833c5b4cbf376fb415ef56f1f3c1696ab3e585918df63f3e00c03f0793393da4219f0083ec18bf79996e6f1bc58f5366f37d6293ea197a19a7e3aed6d2cfd0e405d40a42eddcadb6c4f82fcd2fc78383bfb38e65ce81ab7a2188f885311fa9287a4095f13819ab3ab41939fb95126063059fe348b693092bdcbf726e2214ed7d8509eadfe2e59551ac5cc59f336c6df6097aa858e7e4cb4806fe36c688d452d9877797dcbdaf38f4728f2abce39177694c8476d958218e2e956f1fc642a7edc1c", @typed={0x4, 0x5f}, @typed={0x25, 0x33, 0x0, 0x0, @binary="47a40212f8a510b30db5024fb50ce424ff1ec3e2db760c4049f2910f681f570a2f"}]}, 0x130}, 0x1, 0x0, 0x0, 0x40}, 0x10) timer_settime(r3, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 234.338173] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 234.346655] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.357650] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 234.369472] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 234.378075] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 234.391490] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.399309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.409618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.424136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.438051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.448043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.457404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.467524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.478614] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 234.486042] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.495710] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 234.507125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.515292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.546261] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready 09:23:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002800)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/4092, 0xffc}], 0x1, &(0x7f0000001300)=""/4096, 0x1000}, 0x1000}, {{&(0x7f0000000180)=@nl, 0x80, &(0x7f0000002700)=[{&(0x7f0000002300)=""/90, 0x5a}, {&(0x7f0000000240)=""/11, 0xb}, {&(0x7f0000002380)=""/105, 0x69}, {&(0x7f0000002880)=""/258, 0x102}, {&(0x7f0000002500)=""/17, 0x11}, {&(0x7f0000002540)=""/157, 0x9d}, {&(0x7f0000002600)=""/249, 0xf9}], 0x7, &(0x7f0000002780)=""/91, 0x5b}, 0x8f}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(0x0, 0x4800) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000002480)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.controllers\x00', 0x2761, 0x0) open_by_handle_at(r4, &(0x7f0000002400)=ANY=[@ANYBLOB="08000000020003f8349c627c15955ba06c6dac5c0c24fe9bc20fa47bf6a700dc40ae5b634cf39a178f50f07554277896a91866880382ddc5883bd2370c1d7f7b7135f850cd1c2bde3e07e9a20773fc8f5ae0fa1879291348"], 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$inet6(0xa, 0x20000000080002, 0x88) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r5, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) socket$inet6(0xa, 0x6, 0x8a) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) socket$inet6(0xa, 0x20000000080002, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000012c0)) 09:23:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x40000000ad}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/67, 0x43}, 0x4}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000240)={0x13, 0x10, 0x7, {0x0}}, 0x18) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x5}, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000280)=""/13) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x4}, 0x0, 0x4, 0xfffffffe, 0xb, 0x0, 0x0, 0x800}, 0x0, 0x4, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x20500, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x4000, 0xfff, 0x0) statx(r3, &(0x7f0000000640)='./file0\x00', 0x0, 0x8, &(0x7f0000000840)) write$P9_RSTATu(r5, &(0x7f0000000680)=ANY=[@ANYBLOB="8d00000008010000006e0004000080000001fb00cafcb8beed003000050000abe8b6067165a20a73797a20005e6d643573756d766d6e657431252773312f0a01396465762f7a65726f000e002f6d6566696c74657236000a006e49942f736f7574650057584ac8cdc2c032f812c3513b42963ce6671839d5c0a100"/147, @ANYRESOCT=r3, @ANYRESHEX=r2, @ANYRES32], 0xbf) accept$ax25(r4, 0x0, &(0x7f0000000080)) getsockopt$bt_sco_SCO_OPTIONS(r4, 0x11, 0x1, &(0x7f0000000340)=""/192, &(0x7f0000000400)=0xc0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000000)=0x10) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/mcfilter6\x00') preadv(r7, &(0x7f00000017c0), 0x315, 0x800000) [ 234.590258] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 234.597734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.606406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.629709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.658116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.675903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.683409] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.695716] device veth0_vlan entered promiscuous mode 09:23:21 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x18) sendto$inet6(r0, &(0x7f0000000100)="cfafe990db3d3009d124297b1ac617fe8623f1863d9a0585380ea0a19f7f9f652df286d072feaf8203859ca2f6c27b4d07833294aa57f215064ffe87843c60bd41c4a7e0fb6c0133dc7c465208d59778b2212c3fc7ecb0dad5e3d0542256cdff71e68889b2c834fa5748024b6e0c92ca98d0f65351fff8c4a5000000000000", 0xb559, 0xe00, 0x0, 0xfffffffffffffdd5) [ 234.802635] device veth1_vlan entered promiscuous mode 09:23:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x40000000ad}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/67, 0x43}, 0x4}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000240)={0x13, 0x10, 0x7, {0x0}}, 0x18) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x5}, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000280)=""/13) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x4}, 0x0, 0x4, 0xfffffffe, 0xb, 0x0, 0x0, 0x800}, 0x0, 0x4, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x20500, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x4000, 0xfff, 0x0) statx(r3, &(0x7f0000000640)='./file0\x00', 0x0, 0x8, &(0x7f0000000840)) write$P9_RSTATu(r5, &(0x7f0000000680)=ANY=[@ANYBLOB="8d00000008010000006e0004000080000001fb00cafcb8beed003000050000abe8b6067165a20a73797a20005e6d643573756d766d6e657431252773312f0a01396465762f7a65726f000e002f6d6566696c74657236000a006e49942f736f7574650057584ac8cdc2c032f812c3513b42963ce6671839d5c0a100"/147, @ANYRESOCT=r3, @ANYRESHEX=r2, @ANYRES32], 0xbf) accept$ax25(r4, 0x0, &(0x7f0000000080)) getsockopt$bt_sco_SCO_OPTIONS(r4, 0x11, 0x1, &(0x7f0000000340)=""/192, &(0x7f0000000400)=0xc0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000000)=0x10) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/mcfilter6\x00') preadv(r7, &(0x7f00000017c0), 0x315, 0x800000) [ 234.899239] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 09:23:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x40000000ad}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/67, 0x43}, 0x4}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000240)={0x13, 0x10, 0x7, {0x0}}, 0x18) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x5}, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000280)=""/13) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x4}, 0x0, 0x4, 0xfffffffe, 0xb, 0x0, 0x0, 0x800}, 0x0, 0x4, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x20500, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x4000, 0xfff, 0x0) statx(r3, &(0x7f0000000640)='./file0\x00', 0x0, 0x8, &(0x7f0000000840)) write$P9_RSTATu(r5, &(0x7f0000000680)=ANY=[@ANYBLOB="8d00000008010000006e0004000080000001fb00cafcb8beed003000050000abe8b6067165a20a73797a20005e6d643573756d766d6e657431252773312f0a01396465762f7a65726f000e002f6d6566696c74657236000a006e49942f736f7574650057584ac8cdc2c032f812c3513b42963ce6671839d5c0a100"/147, @ANYRESOCT=r3, @ANYRESHEX=r2, @ANYRES32], 0xbf) accept$ax25(r4, 0x0, &(0x7f0000000080)) getsockopt$bt_sco_SCO_OPTIONS(r4, 0x11, 0x1, &(0x7f0000000340)=""/192, &(0x7f0000000400)=0xc0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000000)=0x10) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/mcfilter6\x00') preadv(r7, &(0x7f00000017c0), 0x315, 0x800000) [ 234.945619] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 234.985688] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready 09:23:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x40000000ad}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/67, 0x43}, 0x4}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000240)={0x13, 0x10, 0x7, {0x0}}, 0x18) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x5}, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000280)=""/13) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x4}, 0x0, 0x4, 0xfffffffe, 0xb, 0x0, 0x0, 0x800}, 0x0, 0x4, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x20500, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x4000, 0xfff, 0x0) statx(r3, &(0x7f0000000640)='./file0\x00', 0x0, 0x8, &(0x7f0000000840)) write$P9_RSTATu(r5, &(0x7f0000000680)=ANY=[@ANYBLOB="8d00000008010000006e0004000080000001fb00cafcb8beed003000050000abe8b6067165a20a73797a20005e6d643573756d766d6e657431252773312f0a01396465762f7a65726f000e002f6d6566696c74657236000a006e49942f736f7574650057584ac8cdc2c032f812c3513b42963ce6671839d5c0a100"/147, @ANYRESOCT=r3, @ANYRESHEX=r2, @ANYRES32], 0xbf) accept$ax25(r4, 0x0, &(0x7f0000000080)) getsockopt$bt_sco_SCO_OPTIONS(r4, 0x11, 0x1, &(0x7f0000000340)=""/192, &(0x7f0000000400)=0xc0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000000)=0x10) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/mcfilter6\x00') preadv(r7, &(0x7f00000017c0), 0x315, 0x800000) [ 235.013935] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 235.062516] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 235.214691] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 235.234742] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.243225] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.257624] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 235.289623] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 235.322238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.379435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.400425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.453784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.462198] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.469511] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.486405] device veth0_vlan entered promiscuous mode [ 235.513961] device veth1_vlan entered promiscuous mode [ 235.527288] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 235.546148] device veth0_macvtap entered promiscuous mode [ 235.553178] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 235.573554] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 235.609058] device veth1_macvtap entered promiscuous mode [ 235.621388] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 235.649651] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 235.673375] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 235.694807] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 235.707385] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.715385] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.735156] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.751605] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.769066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.779145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.802562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 235.822633] device veth0_macvtap entered promiscuous mode [ 235.828825] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 235.845401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.860531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.879902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.900164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.909306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.940703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.949865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.991577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.011118] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 236.018124] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.044228] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.066412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.090898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.101006] device veth1_macvtap entered promiscuous mode [ 236.108347] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 236.120395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.140658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.149800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.180124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.189270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.213913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.223326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.234427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.245315] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 236.252370] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.266372] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 236.274248] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.282689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.298318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.314978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 236.329686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.341458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.352186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.362860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.372198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.382163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.392277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.402324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.411497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.421295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.431889] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 236.439268] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.446986] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.456545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.466231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.479537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.489038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.500133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.509599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.519885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.529225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.539130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.548330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.558527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.568919] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 236.576118] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.584481] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.596397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.273567] NOHZ: local_softirq_pending 08 09:23:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) splice(r1, 0x0, r3, 0x0, 0x8800000, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000040)=0x1ff) fcntl$setpipe(r2, 0x407, 0x100000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xe8c80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U-', 0xc28}, 0x16, 0x2) r6 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x422500) write$eventfd(r6, &(0x7f0000000240)=0xfffffffffffffffd, 0x8) 09:23:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x40000000ad}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/67, 0x43}, 0x4}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000240)={0x13, 0x10, 0x7, {0x0}}, 0x18) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x5}, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000280)=""/13) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x4}, 0x0, 0x4, 0xfffffffe, 0xb, 0x0, 0x0, 0x800}, 0x0, 0x4, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x20500, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x4000, 0xfff, 0x0) statx(r3, &(0x7f0000000640)='./file0\x00', 0x0, 0x8, &(0x7f0000000840)) write$P9_RSTATu(r5, &(0x7f0000000680)=ANY=[@ANYBLOB="8d00000008010000006e0004000080000001fb00cafcb8beed003000050000abe8b6067165a20a73797a20005e6d643573756d766d6e657431252773312f0a01396465762f7a65726f000e002f6d6566696c74657236000a006e49942f736f7574650057584ac8cdc2c032f812c3513b42963ce6671839d5c0a100"/147, @ANYRESOCT=r3, @ANYRESHEX=r2, @ANYRES32], 0xbf) accept$ax25(r4, 0x0, &(0x7f0000000080)) getsockopt$bt_sco_SCO_OPTIONS(r4, 0x11, 0x1, &(0x7f0000000340)=""/192, &(0x7f0000000400)=0xc0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000000)=0x10) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/mcfilter6\x00') preadv(r7, &(0x7f00000017c0), 0x315, 0x800000) 09:23:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet(0x2, 0x4, 0x3f) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000001980)={{0x88, @rand_addr=0x1, 0x4e24, 0x2, 'dh\x00', 0x0, 0x1, 0x36}, {@local, 0x4e1c, 0x2000, 0x0, 0x8, 0xffff7fff}}, 0x44) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="4e610654220060ec0002b8ed8abd822f0190bc39f854b5a5c3238a5b7e8dd9c0aea7587cd0061aad9e821fe1f53b689d3fff1fd7222accc7ac"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NFT_MSG_GETOBJ(r6, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="60000000130a0104000000000000000000000005090000020073797a300900020073797a30000000000900010073797a300000000008ef91c15816359e090003400000000501d2dff19f36219805bdf51f24a17db007bd21c253f63f4fe090677ae503e5c69daf653437af5eb273141aab3de6411b71bd7c7b4852ff0f812bc4de1aa7f220d43ed233d8429230e841ac85a0f052839c1fa9213cd10722d6f2304242827312818cc9230227f2e76cbfcbec4767990dbdb11406f588b2f1e59e06cd28"], 0x60}, 0x1, 0x0, 0x0, 0x8011}, 0x4040001) [ 237.725915] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 237.779065] kvm: emulating exchange as write [ 237.900036] hrtimer: interrupt took 29587 ns 09:23:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x220, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x78, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r7, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r4, 0xc0286405, &(0x7f00000000c0)={0x40, 0x0, {}, {r7}, 0x2, 0x8}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x1f, 0xfffeffff, 0x6, 0x9}, 0x14) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x12, r2, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}]}}}]}, 0x3c}}, 0x0) 09:23:24 executing program 2: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0xfb8) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x12000, 0x0) bind$rxrpc(r1, &(0x7f00000000c0)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x24) 09:23:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASEINTERFACE(r3, 0x80045510, &(0x7f0000000000)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket(0x1d, 0x805, 0x0) getsockopt(r4, 0x114, 0x2714, 0x0, &(0x7f000033bffc)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r5}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {&(0x7f0000000240), 0x4, {0xa, 0x4e24, 0x5, @empty, 0x2}, r5}}, 0x38) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x3) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x9d0000, 0x5, 0x957, r9, 0x0, &(0x7f00000000c0)={0x990a7a, 0x7, [], @p_u16=&(0x7f0000000040)=0x2}}) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000200)={0x1e, 0x0, &(0x7f0000000140)="c1ba974e86c6f6b055a93d66512dfba49e9bd650d95edd1d6e9438cdea12a3ef46e8f2e4b631e9a8bea35106f8770cce90d4e9475a7a2ac365e834d410c1fdc0ff6adcdcf377db2161b7e429699a215b6b8993f85b8610d48af22af3f073721f2d3a22b535c000b2fe79064dfb315fd6f65947444690359b82c7104e2a1bad30d85741d2c2b2820ed6ae4c199341a0794044582b87a2f9031f52d0545b043e3c5aae19b8f9c0c27b8052f84444", {0x9, 0x4, 0x56595559, 0xa, 0x3a0, 0x4, 0x4, 0xe5}}) 09:23:24 executing program 1: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000005, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FICLONE(r1, 0x40049409, r2) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}, {0x2, 0x4e20, @broadcast}, 0x11a, 0x0, 0x0, 0x0, 0x80, &(0x7f0000000000), 0x5, 0x100, 0xc4}) r4 = inotify_init1(0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r7}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r7, 0x5}}, 0x10) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa1000952) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) [ 238.103254] audit: type=1400 audit(1585041804.889:42): avc: denied { create } for pid=7728 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 238.105278] can: request_module (can-proto-0) failed. [ 238.140014] audit: type=1800 audit(1585041804.919:43): pid=7732 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=4 res=0 [ 238.168076] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 238.184185] can: request_module (can-proto-0) failed. 09:23:25 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$afs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x1000, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x490980, 0x0) 09:23:25 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x131043, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x4083, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1010000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x420, 0x4) 09:23:25 executing program 5: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@access_any='access=any'}, {@cache_loose='cache=loose'}, {@version_L='version=9p2000.L'}, {@loose='loose'}, {@dfltuid={'dfltuid'}}, {@loose='loose'}, {@aname={'aname', 0x3d, 'GPL\x00'}}]}}) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000000207010200000000000000000c00000709"], 0x1}}, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r4, 0x4, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x28, r4, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @multicast2}}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x4000010) read$eventfd(0xffffffffffffffff, 0x0, 0x0) [ 238.204577] audit: type=1400 audit(1585041804.949:44): avc: denied { map } for pid=7728 comm="syz-executor.4" path="socket:[29187]" dev="sockfs" ino=29187 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1 09:23:25 executing program 4: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/tcp6\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000300)=0x2, 0x4) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="340000000001010200000000000000000c00000908001540000000040800154000534f0308000840000000060800154000000001"], 0x34}, 0x1, 0x0, 0x0, 0x85}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800900010076657468000000e00300028008000300002100000ac3eeb2d0edcf106b8e8988b73690ab398fdb26b0d0cfd29a531ea9be8c7e0d14cca1eac5da9407a958b088cc8723296e2ce4bf9b16ae9925339d28460b388edaf71d43c9cde4b4366a599fafb205499f8443c9658b3d2f916a7c38043eb1cb478f631c7a95d875af9ef89da18993c79ef5d9952e2b7d99ec9389653a003155c2e3b35e6767247332209708873e32173360b4d82120610622c206bb4c2ead933207a08ab45516bc60808806be4780932d62aac6b43bb695e5fade960033b7997056e05bb7ef7b86fd0a6039ec2615a0e5562c3f4bcd4fe6b24d81c2a2571fe66212fc46dc6f02e7efd1660d5ae76b2d9bf65e135b5e7f15929e6f568e3b2154d689096e70"], 0x3c}, 0x1, 0x6000000}, 0x0) [ 238.259551] audit: type=1400 audit(1585041804.949:45): avc: denied { write } for pid=7728 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 238.284037] MINIX-fs: mounting unchecked file system, running fsck is recommended 09:23:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5000000010000507000000000300000000002567c59cdbc00510e3e926bcb5a4", @ANYRES32=0x0, @ANYBLOB="00400000020c00001c0012800b0001006d616373656300000c00028008000500080000000a000500140000000000000008000a00", @ANYRES32=r2, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 09:23:25 executing program 0: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0x1, 0x4) sendmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x10, 0x0, 0x8}], 0x10}}], 0x2, 0x0) [ 238.357334] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 238.429854] audit: type=1400 audit(1585041805.099:46): avc: denied { map } for pid=7748 comm="syz-executor.1" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=29987 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 238.430906] minix_free_inode: bit 1 already cleared [ 238.560290] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 09:23:25 executing program 5: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@access_any='access=any'}, {@cache_loose='cache=loose'}, {@version_L='version=9p2000.L'}, {@loose='loose'}, {@dfltuid={'dfltuid'}}, {@loose='loose'}, {@aname={'aname', 0x3d, 'GPL\x00'}}]}}) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000000207010200000000000000000c00000709"], 0x1}}, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r4, 0x4, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x28, r4, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @multicast2}}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x4000010) read$eventfd(0xffffffffffffffff, 0x0, 0x0) [ 238.625059] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 09:23:25 executing program 1: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@access_any='access=any'}, {@cache_loose='cache=loose'}, {@version_L='version=9p2000.L'}, {@loose='loose'}, {@dfltuid={'dfltuid'}}, {@loose='loose'}, {@aname={'aname', 0x3d, 'GPL\x00'}}]}}) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000000207010200000000000000000c00000709"], 0x1}}, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r4, 0x4, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x28, r4, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @multicast2}}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x4000010) read$eventfd(0xffffffffffffffff, 0x0, 0x0) 09:23:25 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0xf, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r6}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6, 0x28}}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000000000000000000000008f8d25a05c2956e2bb49f602faf2e89c3d118132585743d7da754d2e8861ef7792c083750aef15c0b7258d021702abe47caa5ef3d2ead784bd57dad3bf598d903e32923058bf900f354d8a0de71954606f", @ANYRES32=r7, @ANYBLOB="0140020000000000240012800b00010062726964676500001400028005001900000000000500170000000000"], 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/member\x00', 0x2, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:23:25 executing program 0: io_setup(0x7, &(0x7f0000000080)=0x0) io_submit(r0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xff2b}]) 09:23:25 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) mlockall(0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010000000000000000b49f1cf4ce3aef8929b6fe2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b01d5db56301000000254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea14c04a0bfacefa38f76a6c7e92104a07ac04e2eb9d3917bdd6c568ff90b06e106a8abe7d5d4969281347bf0a1"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 09:23:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x205}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="1b", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f00000000c0)={0x7, [0x41, 0x91, 0x962, 0x8, 0x200, 0x1, 0x3]}, &(0x7f0000000100)=0x12) [ 238.727284] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 238.842278] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket pig=7790 comm=syz-executor.3 09:23:25 executing program 0: socket$inet6(0x10, 0x0, 0x0) r0 = socket$inet6(0x10, 0x0, 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="0617385c55cd415f8119284517d502f36ff421b763d83e396976667fff590f912327d83baf362779c2290ffdb9a6b966b2dad74f6a4edbc2a42035d1379d7b941406f298813c06c533c5d1398ae487a4002a381108843033db586127867c6638840920f335b96f557cb47e749546e03b99dd414d46b0351aaa100649417853cdbfb8d73ba8bbd52d006e8ed00082b4023daf3cd2a41bce33bdb5a0611719d1e4671ce1396e2b8e670ef85e7e999923acb47e2fcd86a7c3ea3d3c59445a43fe324de8db1c1a2db8af96d4db4eebf2318dedebfea8750d44f9b7b445f156a9c57cd37c95a3f92ec55e1eed44172103927da9eaa0", 0xf3}, {&(0x7f0000000480)="36b4a44de92e87c6fb487dcbf31f0fe1de5d16b8a5e64480e7717dfe978dfdfd0b1dbdaa84a76dc34bf789d750ceecfcdc561e5592601f4524da4d42951edda940ae602fa8063617f3edb75f5037dcc0ddb34c2633b4c5489ecb61dfc193a62c83120fc9a6cc8e0fb7a750aa5d9f1b2b6d63bf3a11e7f85c6847750fdeb22135a115bd83477e3ae33231fb210968fa980362ef", 0x93}, {&(0x7f0000000540)="4328a3c4ba5bd25fa7234cface6c1e203595d4d782f7ac0bd9eb34b95076ebfa6ec222", 0x23}, {&(0x7f00000005c0)="9d1b57e75748a548df0d3c1b24c30bcf220c61555725403259af8ef3d9b5d6c8160e2f218fe753959ead6dc5641ffd66d88f5dc60736b3f75ca0d8bed50185adfa467f0df55d91117b0023b1fa61a873fa02cf2a2e75828131c34d1efa676860afc173216dfd762d8c7d2ae5a9bcc6ba57c3201a85a1ed4a479ee98ab49d25777e5e1d92f6c18c4ac2653ca4e39a3b1760e88c042c370fbea29002279b7161c1785965d7d926b9114107ed8b6f4e4a8ee848ae643fcd810124f449e50bd37173b7d65aa8822577cce3bebdb8caadf4549cade97fbf", 0xd5}], 0x4, 0x8) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getuid() mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/180, 0xb4, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x4, @empty, 0x3}, 0x1c) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000740)={&(0x7f0000000800)={0xe4, r2, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xbe}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffff7c5}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa75c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8c4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffb527}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x4008040}, 0x24004854) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x8, 0x8, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f00000006c0)={r5}) [ 238.935625] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7790 comm=syz-executor.3 09:23:25 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) dup2(r1, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000040)={0x40, 0xff, 0x5, 0x7f}) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000000)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000480)="aa04484ed0e59110a84d450e12d9fc56c9953fbd806371162abf7ca71e023a27b23806452d7d7c052ab9", 0x2a}], 0x2) 09:23:25 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="00ec00bb", @ANYRES32=0x0], &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={r2}, &(0x7f00000003c0)=0x14) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x88c0, 0x1, [0x2]}, 0xa) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000100)={'L-'}, 0x16, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0xfffffffffffeffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x10, 0x0, 0x8020001) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r7, 0xffffffffffffffff, 0x0, 0x2000003) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000000)) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0xe, r5, 0xe}) 09:23:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'gre0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000000)=0x574) 09:23:25 executing program 1: pipe(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0xb9711742e68755e0) open$dir(0x0, 0x8300, 0x84) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$BLKRRPART(r0, 0x125f, 0x0) prctl$PR_SET_FPEXC(0xc, 0x0) r1 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4001}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x1, @perf_config_ext={0x2}, 0x80000002000084e3, 0x800007f, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000040)='./bus\x00', 0x2a22, 0x23) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x1f, 0x9, 0x20, 0x0, 0x80}, 0xc) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x0, 0x0) [ 239.094926] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7790 comm=syz-executor.3 [ 239.197681] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7790 comm=syz-executor.3 [ 239.225900] overlayfs: filesystem on './file0' not supported as upperdir 09:23:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4b12ca00}, 0xc, &(0x7f0000000240)={&(0x7f0000003900)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x85, 0x0, 0x0, 0x0, @binary="f1f94cba06aaa7a6a8c427a4897effb221046698c3cf537922f997c339efe137c71857393700ef4765046e10602216f006b9a20123aa10465b63784f28eb66733f269979b2b82d17f379aff1fa1104d8e3e0262b50aa255234edb6d81fd8df7e5bbdae141013719a18f9140acd40943967a1b801334b7f2f2ca245ff620a3dd90f"}, @generic="c4d41265f2a88b156366f858bf2f33833b422bd8eab338fc9b30fb228cd34cbc793619237c85e98ddb0563802bbeb5be8cb799b5e3f64830120ff4faac9cf6e5b60ac02692f6946b95338dea2eb5dc372e48ea9c7631a7275657f7e6d2dc4d6e9c86465d1278bc35132f98d66f73ae99f291293cdee4600d50e6692bf170cd9734dbfd74763160d97ae34cc2fc470fca44b6905fdca5919cd6a51c10c6e441bd088a817286903a4cf1fdbe1d14f5fcd3ee8cfaa7061d055bae2e583ade54efafcced198d7b2a4486228056e46694a3b0626eee7c5421c6d93c800fd42f", @typed={0x5, 0x0, 0x0, 0x0, @binary="af"}]}, 0x184}, 0x1, 0x0, 0x0, 0x20000005}, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="3400000000d65f0675f95bd1c40bde00000000deff0000000000000008000005f344b2daf6117be71851ad76bf3ddfaa82836765bec1864c5bd7efa90ef4ad864b582469b6572abcc50e46d3074724ab405fcfe5dae247cb85ad0d6d43835232c8c11e3a836e76bc43ea5a9abbc824ecefcfb9000073da31587d5c081cc9d9c38fffbd508e72777749482477e08fb5d425cce7efbf578f5af02059e9484613220de5"], 0xa2}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:26 executing program 0: socket$inet6(0x10, 0x0, 0x0) r0 = socket$inet6(0x10, 0x0, 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="0617385c55cd415f8119284517d502f36ff421b763d83e396976667fff590f912327d83baf362779c2290ffdb9a6b966b2dad74f6a4edbc2a42035d1379d7b941406f298813c06c533c5d1398ae487a4002a381108843033db586127867c6638840920f335b96f557cb47e749546e03b99dd414d46b0351aaa100649417853cdbfb8d73ba8bbd52d006e8ed00082b4023daf3cd2a41bce33bdb5a0611719d1e4671ce1396e2b8e670ef85e7e999923acb47e2fcd86a7c3ea3d3c59445a43fe324de8db1c1a2db8af96d4db4eebf2318dedebfea8750d44f9b7b445f156a9c57cd37c95a3f92ec55e1eed44172103927da9eaa0", 0xf3}, {&(0x7f0000000480)="36b4a44de92e87c6fb487dcbf31f0fe1de5d16b8a5e64480e7717dfe978dfdfd0b1dbdaa84a76dc34bf789d750ceecfcdc561e5592601f4524da4d42951edda940ae602fa8063617f3edb75f5037dcc0ddb34c2633b4c5489ecb61dfc193a62c83120fc9a6cc8e0fb7a750aa5d9f1b2b6d63bf3a11e7f85c6847750fdeb22135a115bd83477e3ae33231fb210968fa980362ef", 0x93}, {&(0x7f0000000540)="4328a3c4ba5bd25fa7234cface6c1e203595d4d782f7ac0bd9eb34b95076ebfa6ec222", 0x23}, {&(0x7f00000005c0)="9d1b57e75748a548df0d3c1b24c30bcf220c61555725403259af8ef3d9b5d6c8160e2f218fe753959ead6dc5641ffd66d88f5dc60736b3f75ca0d8bed50185adfa467f0df55d91117b0023b1fa61a873fa02cf2a2e75828131c34d1efa676860afc173216dfd762d8c7d2ae5a9bcc6ba57c3201a85a1ed4a479ee98ab49d25777e5e1d92f6c18c4ac2653ca4e39a3b1760e88c042c370fbea29002279b7161c1785965d7d926b9114107ed8b6f4e4a8ee848ae643fcd810124f449e50bd37173b7d65aa8822577cce3bebdb8caadf4549cade97fbf", 0xd5}], 0x4, 0x8) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getuid() mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/180, 0xb4, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x4, @empty, 0x3}, 0x1c) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000740)={&(0x7f0000000800)={0xe4, r2, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xbe}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffff7c5}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa75c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8c4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffb527}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x4008040}, 0x24004854) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x8, 0x8, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f00000006c0)={r5}) [ 239.325287] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7790 comm=syz-executor.3 [ 239.402087] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7790 comm=syz-executor.3 [ 239.464843] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7790 comm=syz-executor.3 09:23:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x200800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000200)={0x5, 0x1, 0x1, 0x7, '\x00', 0xaf}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) fcntl$notify(r0, 0x402, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="0008ea16150187a01d1c32084c61deb4e34158dae7e5e1c9f47119d3dd123c0464bc1b36fb28f40c74dc20722add40713a807c115bcf984f3526dbef52ea555d749d76b29f57c2efddc60b3611", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e20, 0xfffeffff, @rand_addr="9c4a1cc9951de210a7d8d41e73e8e8ea"}}, 0x0, 0x0, 0x80000000}, &(0x7f00000000c0)=0x9c) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000240)={{0x0, 0x0, @identifier="2023ec4723c8a483ae5983e655bd1f53"}}) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000000)={r7, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) syz_extract_tcp_res(&(0x7f0000000100), 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={r4, 0x8, 0x3a6, 0x200, 0x104, 0x2c1, 0x5, 0x7fff, {r7, @in={{0x2, 0x4e24, @remote}}, 0xffff, 0x21, 0x5, 0x8}}, &(0x7f00000000c0)=0xb0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x226c00, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={r8, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={r8, @in={{0x2, 0x4e21, @empty}}, [0x2, 0x4, 0x6b8, 0x8509, 0x3, 0x9, 0x5, 0x0, 0x6, 0xffffffffffffffff, 0x347c, 0x7fffffff, 0x3, 0x2, 0x81]}, &(0x7f0000000380)=0x100) [ 239.557650] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7790 comm=syz-executor.3 [ 239.572087] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 239.684379] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7790 comm=syz-executor.3 [ 239.710874] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7790 comm=syz-executor.3 09:23:26 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fffdb1144c7eb7a2319a184e333", 0xca, 0x10000}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:23:26 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) mkdirat(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x80000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x14}, 0x40084) r2 = syz_open_dev$midi(0x0, 0x957, 0x80000) listen(r1, 0x200000000002) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000380), &(0x7f0000000100)=0x4) r3 = socket$inet6(0xa, 0x800, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) accept4(0xffffffffffffffff, &(0x7f0000000500)=@l2tp={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) prctl$PR_SET_FP_MODE(0x2d, 0x3) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000140)='\x00', 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) [ 239.823156] BTRFS: device fsid ecf6f2a2-2997-48ae-b81e-1b00920efd9a devid 51 transid 756082810144684277 /dev/loop1 [ 239.946258] BTRFS error (device loop1): unsupported checksum algorithm 6435 09:23:26 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) mlockall(0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010000000000000000b49f1cf4ce3aef8929b6fe2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b01d5db56301000000254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea14c04a0bfacefa38f76a6c7e92104a07ac04e2eb9d3917bdd6c568ff90b06e106a8abe7d5d4969281347bf0a1"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 09:23:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) 09:23:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003c80)=[{{0x0, 0x0, 0x0}, 0xffff}, {{0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000580)=""/151, 0x97}, {0x0}, {&(0x7f0000000740)=""/66, 0x42}], 0x4}, 0x37}, {{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, 0x0}}, {{&(0x7f00000033c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000003640)=[{0x0}], 0x1, &(0x7f0000003680)=""/75, 0x4b}, 0xfff}, {{0x0, 0x0, 0x0}}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fanotify_init(0x4, 0x80000) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xe8}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_inet_SIOCDARP(r7, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e21, @remote}, {0x1, @local}, 0x10, {0x2, 0x4e20, @broadcast}, 'veth0_virt_wifi\x00'}) 09:23:26 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="00ec00bb", @ANYRES32=0x0], &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={r2}, &(0x7f00000003c0)=0x14) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x88c0, 0x1, [0x2]}, 0xa) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000100)={'L-'}, 0x16, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0xfffffffffffeffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x10, 0x0, 0x8020001) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r7, 0xffffffffffffffff, 0x0, 0x2000003) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000000)) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0xe, r5, 0xe}) 09:23:26 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) mkdirat(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x80000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x14}, 0x40084) r2 = syz_open_dev$midi(0x0, 0x957, 0x80000) listen(r1, 0x200000000002) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000380), &(0x7f0000000100)=0x4) r3 = socket$inet6(0xa, 0x800, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) accept4(0xffffffffffffffff, &(0x7f0000000500)=@l2tp={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) prctl$PR_SET_FP_MODE(0x2d, 0x3) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000140)='\x00', 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) [ 240.002386] BTRFS error (device loop1): superblock checksum mismatch [ 240.041154] BTRFS error (device loop1): open_ctree failed 09:23:26 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) [ 240.102922] BTRFS error (device loop1): unsupported checksum algorithm 6435 [ 240.126432] BTRFS error (device loop1): superblock checksum mismatch [ 240.260521] BTRFS error (device loop1): open_ctree failed 09:23:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @dev}, 0xc) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000200)={0xc839, 0x1, 0x1, 0xff, 0x2}, 0xc) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f00000001c0)={0x1, 0x0, {0x6a9b, 0x1874e64b, 0x20, 0x7fffffff}}) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000040)=""/27, 0x1b}, {&(0x7f0000000080)=""/15, 0xf}, {&(0x7f00000000c0)=""/115, 0x73}], 0x3, 0xc19) 09:23:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000d40)={0xf000000, 0x40, 0x1ff, r0, 0x0, &(0x7f0000000d00)={0x0, 0x81, [], @value=0x18000}}) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) write$binfmt_misc(r4, 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000140)={r6, &(0x7f0000000100)=""/20}) fstatfs(r5, 0x0) openat(r4, &(0x7f0000000180)='./file0/../file0\x00', 0x40, 0x189) 09:23:27 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) 09:23:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @dev}, 0xc) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000200)={0xc839, 0x1, 0x1, 0xff, 0x2}, 0xc) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f00000001c0)={0x1, 0x0, {0x6a9b, 0x1874e64b, 0x20, 0x7fffffff}}) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000040)=""/27, 0x1b}, {&(0x7f0000000080)=""/15, 0xf}, {&(0x7f00000000c0)=""/115, 0x73}], 0x3, 0xc19) [ 240.817832] XFS (loop0): Invalid superblock magic number 09:23:27 executing program 1: r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x10001}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @netrom}, [@bcast, @default, @netrom, @netrom, @remote, @null, @default, @default]}, &(0x7f0000000180)=0x48) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) clone(0x40000003, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) 09:23:27 executing program 5: syz_open_procfs(0x0, &(0x7f0000000440)='net/psched\x00') socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, r1, 0x9, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES16=r1, @ANYBLOB="04002bbd7000fcdbdf250700000034000380140002007866726d3000000000000000000000001400060000000000000000000000ffff0000000008000500ac1414aa0800040000000100", @ANYBLOB="5722c9c19033f5d0dd088d04e410ae7974a642b10afcefa008592857382905314154994e8d92323d1d214cee9acd3952b42e93896c3ac1a2f3037683b92b1ca4d5296a57d34a18f2fa99acc2588b8cc2057678bdf6935df23cb79d9e98839c752cbdca685aee1d2c6dacb0615e1936a44c06e3ca77b4c5421685242069d025e3309e72af2bf8168a06247d7af62670ff044c1b511c43dd09c9d1a706a70a9e3deecfd1019f"], 0x4}, 0x1, 0x0, 0x0, 0x404c054}, 0x14) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x88000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000100)="b03dbc5547f62431e7e9661109f82ff118b1c1ac5f4a", 0x16}, {&(0x7f0000000140)="c4f4d27fb3de9a0966be59a56d4ff5761dd816103c89c7", 0x17}, {&(0x7f0000000380)="5b9a124738dd08cd9f9e107c9c9b323c6a16cc3dbac914d136e28f38bb6ad3155dade8fa26e0ec65a03927ad1fb8c58ef37d40d23907cd5c9ae8fe55094ae39a79c60fe7f88e83c402c60231bd45c297085f8d8bb3005fd86b181d4dfe3538114ad599c09700eeafa1b5183ba8fac3fd2231382a8e569ed1ee5f45298b47a206e425bba8de90c42ff53b78a1b3a0f48b06207835d9bf", 0x96}, {&(0x7f0000000480)="1e58fae710f54c79e6084783ff87b6ff7229aadf27adbf6a4df7cc0512dbe7ada67d4fb1c5891c307a7f51f9d3b3fbcf9205fb8c08537ccded35d099e60a8ba45a0d1b27771289e50e745799ededff27c41d2010aca3dfa53e6835e4dfef2c310ee2cb0a84d9bf9b5689bff7a09f17a534780f", 0x73}], 0x4, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8c}) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 09:23:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003c80)=[{{0x0, 0x0, 0x0}, 0xffff}, {{0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000580)=""/151, 0x97}, {0x0}, {&(0x7f0000000740)=""/66, 0x42}], 0x4}, 0x37}, {{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, 0x0}}, {{&(0x7f00000033c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000003640)=[{0x0}], 0x1, &(0x7f0000003680)=""/75, 0x4b}, 0xfff}, {{0x0, 0x0, 0x0}}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fanotify_init(0x4, 0x80000) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xe8}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_inet_SIOCDARP(r7, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e21, @remote}, {0x1, @local}, 0x10, {0x2, 0x4e20, @broadcast}, 'veth0_virt_wifi\x00'}) 09:23:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2012}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETLINK(r2, 0x400454cd, 0xffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_route(0x10, 0x3, 0x0) dup3(r7, r0, 0x0) 09:23:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000480)={0x11a4, 0xf, 0x9, 0x101, 0x70bd2c, 0x25dfdbfe, {}, [@generic="5a7780f2ad6841bd74218cf24f4deff3e6f545d88ccb63bedadbc1bc9354e90841895f33d85c70af99f2dac3e774496ae448bc9f5ff3f71581f5bfc89060d724ea06e28d", @typed={0x8, 0x16, 0x0, 0x0, @pid=r2}, @generic="183096fa5e29505fc92699e64c019f209629cf0b49d1e1565349a0ca215f1003a33a74fd95ab392d35dc167d13a14b5fcc26ad7c64a35075e2debda36821688305c202459089a6c2cbfd87d2aa6f61e9971dc480cefa88cfdb7002541177d90307be2d1d41adf031cc096a4192e3c37f763a4d58df1b08df4c709e47fa2014db4ea44c49c56a57cb558be90d69cc249b341371e6a13cfec1af4a13d523a669e5a504fdf44c2b460af696473353e7c6891c05cc8a9384825d4575d3c0b499882e936dbe3c117f5b1e1842a436403c9d8dda2de34901540b30400078bb5cd97cbc19ee2d4222226c5298640d360b08cd8c7c1c7fe00925c86558db66f1a3c13e17f4d4df1199fca27f38ba663aba5079fe19c3067eeab11d42cbc9698844145e785c41b26eee1433bd155e8a59fc3903202586663990b5dbbc79d588d27aff6d7e88afb1ebca70d2ffaceea61811cd9794fe2286d0e8084f94c653b3f657450f5692a7bc632228b2165607854771c660950225b0a6c38d5cb20924b68c9298458b7f93ddeead0e409fb8daf3d2d6a6de64135ea38fc50fa67237ff058a36ade11b377fd8207595cf915052ddfbb98dceec0a23b3ff0ad5272dc3e2c2590f05e310e1156e010469910907cfa5fd7388a45b998ddcb74d4b42efe2b35d29a5c9eeb53a38552e1ca332a205344d7125bc8971cdbb882db79e590adaed3172aa9ffc14676d78fa36d951daf6005082d73a139224289e68fcaaa05e372b8e55dc1fb683e98eafa2dfa90fc8d725a8eaff3b99a7631b2d45288c8a8473891e671b0e1b2655436f5c2b41d048014693831a31e419952344467a2988e5122eaaebb52dc8b0c5951ce4f9396818ba5f3a00f8f766a68061b20635037f055ff7d2a7a681ca03cf77234651fcba928f1fa2c92dddf711b22d0f4192fe84237d757d5cf43f29e42715a434196bd17170bed2b0f997977939fbffa71afe65ab0253a6ee739390d6aa3841f4adfb07f4362e24543dd3845a4b2e6e4d1c0c49de79a517a01e8863f300e6d7a221a516977bcbc1c6f5c96423c8ac1ef66b1b64e2ed190970178ea12f76cbafd559fda950a0212185597129191933f80c7eb936964fc9c0041b5f69a6ffe364afe757c9b9a0dc62cf9279ad90b1cdd8b0f7ebda50c950e004c37bf8b296915e506795de23e980c02a6fe89a9843d5237981f4a62823683736445848d9ee7434de431ca9c0a07968653b2f2be173cc130695177c34e224e87e145670c2e732cfa11b68c19463ea50cee0aaa2ef8a36b0b3fc2db9336817f11dc89b5c80c16418d9b264fd3111248e8f298cd42806ade58d3d680097c524b52af609ee2921f65e22cfcc15bcb3879a18b5d32893fb5bde04820aad1019ecbbb6ed825e04ed281d1b5c5dac01b86d78ee46fded7752a3759db1c8184d978056f774d7e59ba2a1cc948c3badb535ca14c3fee67bac5229cbbaab802b6d32627b318a3d810a2e8835fc7510c23d66f5c7348dbfbb0234dc9bb2fa2a47ab6dfd050798802ee7c907fcf5532a8de08416c106c04cedc66e1ebf15efc19fb8111af26bca6cfc0206bbcf5a53d2ce9d2873ea0f7158eb6d018ddc3188e37be1ec2fce4485f2b21570236ef3b0a4df54598a0ee7baadfed3de1577f82da6ed341e82516bddfcd1f832fa92dbf4cc75ba79fb9a0b4eadb5f1a305aa93033a4a105fbc0f43bcf23c9abd2291dfc6a580baf7ff24ad225cb06f8bd4fc93254fd175b3852e419980d7f80a1ea22f003d9c3c30bbb6e894e4941031fc6aaf19e1802a7636c96d2d70e1148cf6d88e09833a890c6a314f8f0b511e97a248e793f1e6af08dbb988568ebc25e4931e78b5b275619b57b7b8040e97cd399dd65109beee3ce37e95e6bcf0b2bbe90c7ebc5711c2c2772fc4fbd1fda4f794e8fe6710b80c7bf98e87d894627b63911ef41813981140da329f4cdcf3851636fec74e138a691e66e978056edbfeeb51663cc488519d1cbd4efe60be328264e248d365de8bf4a9a43a8fd262b26094653c65df8d0bcad6b4deacc153789514cd567314d09bf49922b132df649786a466d8e4edb0acfbeb89c8214a72e7d3b066d12927f742d963dfdf7e3904921e97a15a7518fce6e3355f04540feb3c6f612fbad29e5cba71055421d97e84f16555754ad61d141712924e05c5f3f90298e7c2728315f7091bffadc19427597e347215f5c418b3a8ae9937a3f36f5c7f21b881c398a18363c38e4e560da53b631285f656b832afb5c0a7a95b6cdce3a967045f5eaa30856f5f5943cd2638d2b6994699617c8ba2be6e42460e5185bf100fce8d5cd99f993e0544a3556329895dfdb49e6bfa3d5ed5c8d0142e1e05c429dd33c7ec1937eecffd0a19c35697e1ed1a4c6cdf3d278f6c6b79bf65404f1f5078cfb3245255a12dc4dbf1a74a762d507a9bd09db0c7e69f391d0d0cc1a4375005883142096cd12b8de71a570da63d25fd43d3d4c4dacbd79633edeec738e70265fcad1952a3bfe91a01b8b16f310cbd35a25cc296c76bd275eb01ee2d282b39e2085b1fddd9585e27714e5d4881e5359c550a54524abb78c412ffd26fb68309edbf461289ea67851d611f66e48def34772cd723f399df20a0f34a043fa289d07443826005d21330df36dd72c89a4cc4bef4fb37edb3b4bff96bc3741db64423d530e8e248107d896d771d0096a7147b35f362acd58e510ea0a19c5b0e6838212b365174bc04fc4c11ab4eaa14daf677e5c74046a97049b0917539debe279485e5ae346a464edf9ce86407463ed4b29bb30aeda73c66edb36e9e0d91f32669b366b09998ebc35150bd9f078612307f363b56ef6e0792be6e474b3619b8cbd9bf8ae08ca63aa366c0803a6d7cc02aeb4897cb3913f9e0ae89c0cfdf6472c3a9a2d102f8d0d666625f6c979c34ce92bfb2dd49e13f0c8d86534ab13970a8bb69b9e60227347b498d95dba4f27d0b7348a2a18f1abc2a86d04abb7d667376d0ca5f95a7e6a9c14f535025f5152383c493ef25e98e587d19e925c22d3ca365c29ce5ab80667f4de5bdcfbfa62d589c76347996ea26adfafcb82b22a51a116ff3263634b6b7fb4e58f2159deff8aa004acb4aa6218c0aa76cbabcf4bb07bb86f7845e7b4425ea772ee0a80ad543601790dd2ecc7e0fb1f5e90c4ede2e7258cbfde4c16a4166c747d5a5f3f711f471bb7d846767051b94d64a991a20d2ce258bd6595d69034208a6f661bc78610f8cb099b9f30cf6bfc9cdca10d1393fa0adcce07a64174bef8c689b0d7364b2772adba014233da29fa897bd069b7d7aa45dd806e2c43b0f8bebacddb8133a65084717e5e166fdb9d7eb0e472023c8c992b9b6f276ae9f4ea96d5fe970eb4b732ed6a4838dff01f2697d702c22c83b27e3434caefd76f881086b31d6781197118b84244af8393bb6d4b9c9085d81e2be789c0f1f802239dcfcb0976282d68d410bfe9f5f279e620bd9aa942d789309e7f4384c8a1a408e288192dcba9c99f3d12dd055d3bc4253777c139e2bedd913ce4960165bb4b35fb56057c172727ac5fc2e0900df791ab5cded3c5599e34595946d03d9f39eaf9db979d899d297abc66e7ce2ff824e3f24aa49eb79efa7f331b23fcdb3451f9ea140610617ad67f8364086de827e7b2d6e05f32cf2564e7b1271436b5045537ad4d73a8b6ce90dc43b8400b78d583c1d1b2a7d937d6b4b005f707ec113f0a56b468960118f7507a15e354653e3a13b0e7ad962a24d0e7331bb2bd8a0994e255f02f9c23fe4d38c8f60d85bb2d50b61dbbfd9c115f9b729c3c2d18233408e03de3b62ea5002569d3825d43b841058c221b15399273668ad3d53f3b482cf6abebd4549b49bfae77d9e881f0b77fce079402a1c80ffacc6e05fc72f749292f2b868c3b9f6c9f85bfaac804126e5d74bd44a9e86625b547a9d951fdf0e9dfc2716add16cc83b9548ae80358d3e6e4da53e45d02ac32044538f8b66cd2903da84e1ca834a94c01a5a97b1c87413575e9174eb1db1f157ef24fb4526a99951dc6740e56fd5cc3a01974a468d07e2ffe8d4acbb7fef6c10d606032d960aa98c8de7b6a6205e332389df27c4616efc2f5bcce3b16206522edca04741e0ffe213335e05525a6965ca3d5a81d7e33255b440ae726301a2a259fcea6e0a09053634b8b7d09cea4bc46df2b1cb6428cb18991921f50098134ef997237a6602b88ef1778707616f5ac0f811a754f9b181c959055c69bfafafc724c81cb0b9c56c625726fa5671c13388b2d625d8777153b499dc8b2bf31e9872c0d255dddc6bf9dd3605576d0d279a36fabdd6502bd72bdeadfc23c678b8ab165c690ddcb86829c68af868e5cd6d52bda0dbe1ec835c939d7fd696c63441005e33eb0733ab7f12d52ab31244d3a07d09b3c9629ec04255b39a315581f5b25c1122d3e5dddfdafa0abcf286844a74f9c805e36db2ca9c13eca90fdc27db506a49ac1230d25977a13cb0747a6a85f1c30c6adc43987d8166de6491ae8b73584d9557218cd69449279da6f99428463b3b2e0f430aaeaa8e0abcc48cf5d5ecc767de42d83eb22bd5a68d2b8abe8d3b89f925dd6e9fc4d99b480b7293b296813ad2fd0e0784d80f258a2263a72abc6cb971efabf854ac1092201f376387d5164b8348816affe89a49f486f528e069675508e87517708e03b1a67dee8ec7781f61c0c26d626a14a41e8cadad18bbe10cc16d461043e7ac64d774a1c36b72a910eaee526a67bb41b4b3d12630718ffe8aee38c9568fe6b4b4eca6f8ad75875de25903d95d2e67f7bea050f2afc2470352617a98a66b8266126d1868586131cb5575371a0d5872f81997c617c72df0a6aa25e52a6407aae29bce8af89a41e9668737e31afc8ed789bf271bb8bacbd294fb49258897ee6bd2639b2c26857ba64fa836a74c0416473845b438974aac439cf64afb8a682100031399d2d6e8f76e6fef42dc27017db5e0a5d97e5b3fd09805f0eb9f9d3b68895cbc427b3e6311198dbd0e5bcbec96665eb515c955d7ef3424bf6110f03b3336641166618d9f161de1027aa301809892d690bb3f98f4769529e87a22b9d414b664c626e7e5b30a817a90bc88920e2df3a072d13acbc8bdc1e46b4372a1288f3f33b307676b03bb9d821c2261f89cac6cc220adcaddfd05e395847d90fd96337f92cfea7efeefd389c0bbfd78d702b4473acf3c34a361c147ff39a833d8f5ef45f555ad3546ed5df424e7ab8419166c3b5561aea3b4abad85bc06054097e45e2d98cb14dab6ea104dc747575a485b7dcc4bac5da5e8190cfff1c3a2fead2f71c811d558a1e1a626d31eed6094a89d98f4597ab5d6824b6262f361b34e4603451633620cb7e3eded5c0c5e3e81f7bec83e1da5e3df2138f73a60c8f83c6b0ef64511edc0d28ee2cdc520eb274052c979e56139b8f38d185ea3596bfb9f81701f5d6c72d9c7b22ba60c1664ba7830c058edc68950484a8dddc6ee3301ab348a63d9043393f0722e5093d730ee8bf30c2878da7da78e5d93e32504d8250bd6100c3a7073c72ab86bc57e02f64440fd5f014823b05b982c16aab495822944881be961ac1243def70ed46a57e928fb9d3fb130faa927d365b77c5c7e121f74daa8fc20ef4208a6512a330a681609de9dc54c56ec391c078a793213a029c2f001b3dee3dfb9c5c6fe494bd85566fbbc0c06a16ae1a99b6f680f96cc7e44d28bf8af477a8f2705ae70c334c8ea2b45ce4ad5dbced55a7ec572afbf82575583c618e62a9aa2b8d10a659cde47e2967044", @nested={0x28, 0x8a, 0x0, 0x1, [@typed={0xc, 0x5f, 0x0, 0x0, @u64}, @typed={0x8, 0x6c, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x8, 0x1f, 0x0, 0x0, @pid=r3}, @typed={0x8, 0x3, 0x0, 0x0, @pid=r4}]}, @generic="75f76560acef365dd6480324b0a4b410b50296ba916a7b9fd086e7d7abcec99eaef1a445a712f525f6376c8371280a3236236a1fbff423f5ba5dcd5af9d0e6a55628a0866f9b1cefe7e8bcc841458e677d571b3a758c7fd88a", @generic="a06c7ca4729fed792d0b8368010ea1a27b4034900be2cf23bd0d4a4d72d4b22fbf96d55e5229c2893a87b6ab7dc235364b80bcbdddc61d382d4caa1ba310e3298a45720b9849b48a8022ee05f6d60a36c8b1ba74363ff7381e4b936caf8ed0075ff6e90f4856fc06b60893c97cdb38054ae3a322329dc3ea0ec5eab77fdd01c91f07f80312596eeca00163badda2e79f4052635521621a02c16060e740cec0cc2c2badad57f3974c0d40af5928ac79abe9463bf55fa1d67e98c403faeed8a4c1"]}, 0x11a4}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x0, 0x0, 0xb0, 0xb0, 0xb0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@broadcast, @empty}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x1, 0x31, 0x1f}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:23:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000d40)={0xf000000, 0x40, 0x1ff, r0, 0x0, &(0x7f0000000d00)={0x0, 0x81, [], @value=0x18000}}) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) write$binfmt_misc(r4, 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000140)={r6, &(0x7f0000000100)=""/20}) fstatfs(r5, 0x0) openat(r4, &(0x7f0000000180)='./file0/../file0\x00', 0x40, 0x189) 09:23:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="0fb2161456c54e4cd2b1410224d4c2d0ebdb21db14a23a8fdb6741b64b979e921f214fbb0bfae0f5119d515429a738a03bdedcbe6cddad3fa49ad1810432e06429779eb5acbf2cebe4c89a62b5da00dc2a3b78b8ccc78a80fc044bfdd3e79b4cb01ba24bca3be0e201799274f863dee100717c1dd41dba4ef46b1472273bc874be41c976316cda5fe3eee2b2b68513b0dbb7e7c52884ba0c"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x6c, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @broadcast}, @in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @rand_addr="f8d7032433d2e194dcec5b00d6eeff0d"}, @in={0x2, 0x0, @multicast2}]}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000000)={r7, @in={{0x2, 0xfffe, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f00000000c0)=0x9c) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000100)={r7, 0x4}, &(0x7f0000000180)=0x8) [ 241.331784] IPVS: ftp: loaded support on port[0] = 21 [ 241.369979] ip_tables: iptables: counters copy to user failed while replacing table [ 241.441081] XFS (loop0): Invalid superblock magic number 09:23:28 executing program 0: r0 = socket$inet6(0xa, 0x20000000000001, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KIOCSOUND(r4, 0x4b2f, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000280)=0x2, &(0x7f00000002c0)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x3d, &(0x7f0000000140)={{{@in=@loopback, @in6=@dev}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) socket$l2tp(0x2, 0x2, 0x73) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@md5={0x1, "c72add4857d84ad92275f486e58f0553"}, 0x11, 0x1) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000000240)={@none, 0x4}) 09:23:28 executing program 5: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) close(0xffffffffffffffff) 09:23:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) dup3(r0, r0, 0x80000) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) sendfile(r3, r2, 0x0, 0x800000080000010) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$TIOCL_PASTESEL(r5, 0x541c, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$phonet(r7, &(0x7f0000000000)={0x23, 0x7, 0x6}, 0x10) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000140)=0x16) [ 241.746259] ip_tables: iptables: counters copy to user failed while replacing table 09:23:28 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newsa={0x15c, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1}, {@in6=@ipv4={[0xfffffff0], [], @loopback}, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xd2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x24, 0x17, {0x2, 0x0, 0x0, 0x0, 0x0, 0x3f, [0x0, 0x0]}}]}, 0x15c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000040)=0x3) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 241.855021] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:23:28 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0xd0400, 0x0) fanotify_mark(r1, 0x200000000000008d, 0x40000003, r0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r1, 0x1, 0x20, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x1c3042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000280)=ANY=[@ANYBLOB='?'], 0x1) [ 241.909440] md: invalid raid superblock magic on mtdblock0 [ 241.925502] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 241.948385] md: md_import_device returned -22 09:23:28 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000980)='/dev/snd/timer\x00', 0x0, 0x24000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="6d616e676c00000000000000000000000000001f0000000000f80200005805000038040000000000007006000070060000700600007006000070068b1e0600"/78, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00'/96], @ANYBLOB="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"], 0x7a0) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:usbtty_device_t:s0\x00', 0x12, 0x0) 09:23:28 executing program 5: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) close(0xffffffffffffffff) 09:23:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1802, 0x0, 0x1fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x1ff) socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e1b, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYRES64, @ANYRES16=r0, @ANYBLOB="00000000000000000000010000000e0001006e657464657673696d0000000f43b20002006e657464657673696d300000080001007063690011000200303030303a30303a31302e30000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e657464657673696d3000f9"], 0x3}, 0x1, 0x0, 0x0, 0x24000015}, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r6 = syz_open_dev$ttys(0xc, 0x2, 0x1) close(r6) socket$inet6(0xa, 0x3, 0x0) 09:23:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000001a008102a00f80ecdb4cb904024865160b000000d4036efb12001000020a000040d819a9ffe200000000", 0x4c6}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="04000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={r5, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={r5, 0x200}, &(0x7f0000000180)=0x8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000100)=0xc) 09:23:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'vcan0\x00'}) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r6 = open(&(0x7f0000000080)='./bus\x00', 0x684041, 0x5e2fc32407dd7462) sendfile(r4, r6, 0x0, 0x8400fffffffa) creat(&(0x7f0000000040)='./bus\x00', 0x0) 09:23:28 executing program 5: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) close(0xffffffffffffffff) [ 242.111786] md: invalid raid superblock magic on mtdblock0 [ 242.122787] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 242.133088] md: md_import_device returned -22 [ 242.474815] md: invalid raid superblock magic on mtdblock0 [ 242.506259] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:29 executing program 2: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x4800, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fchown(0xffffffffffffffff, r3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r5) fchown(r0, r3, r5) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x24, 0x2a, 0xd27}, 0x24}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = dup3(r6, r7, 0x0) sendmsg$IPSET_CMD_DESTROY(r8, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x3, 0x6, 0x201, 0x0, 0x0, {0xc, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004019}, 0x20000010) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="001b000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000101c0012800c0001006d6163766c616e000c00028008000100080000000a0005000400000000000000"], 0x48}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r10 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="60010000", @ANYRES16=r10, @ANYBLOB="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"], 0x160}, 0x1, 0x0, 0x0, 0x24000094}, 0x2404c081) sendmsg$TIPC_NL_LINK_SET(r9, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="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"], @ANYRES16=r10, @ANYPTR], 0x3}, 0x1, 0x0, 0x0, 0x20000010}, 0x810) ioctl$VT_RELDISP(r1, 0x5605) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000300)={@initdev, @broadcast}, &(0x7f0000000340)=0x8) mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x24, 0x2a, 0xd27}, 0x24}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000580)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f0000000a80)={0x1f0, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK={0x20, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}]}, @TIPC_NLA_BEARER={0x140, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5ad}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_BEARER={0x8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4a70}]}, @TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x6, @ipv4={[], [], @broadcast}, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x49e6184b}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x4040000}, 0x8010) fcntl$setflags(r11, 0x2, 0x1) r12 = msgget$private(0x0, 0x10) msgctl$MSG_STAT_ANY(r12, 0xd, &(0x7f0000000440)=""/251) r13 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_timedreceive(r13, 0x0, 0xed9fc23d, 0x0, 0x0) mq_timedsend(r13, 0x0, 0x0, 0x0, 0x0) 09:23:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="0fb2161456c54e4cd2b1410224d4c2d0ebdb21db14a23a8fdb6741b64b979e921f214fbb0bfae0f5119d515429a738a03bdedcbe6cddad3fa49ad1810432e06429779eb5acbf2cebe4c89a62b5da00dc2a3b78b8ccc78a80fc044bfdd3e79b4cb01ba24bca3be0e201799274f863dee100717c1dd41dba4ef46b1472273bc874be41c976316cda5fe3eee2b2b68513b0dbb7e7c52884ba0c"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x6c, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @broadcast}, @in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @rand_addr="f8d7032433d2e194dcec5b00d6eeff0d"}, @in={0x2, 0x0, @multicast2}]}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000000)={r7, @in={{0x2, 0xfffe, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f00000000c0)=0x9c) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000100)={r7, 0x4}, &(0x7f0000000180)=0x8) 09:23:29 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000001380)) read$FUSE(r1, &(0x7f0000000380), 0x313) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0xfc9, 0x6, 0x4, 0x0, 0x400, {0x0, 0x2710}, {0x4, 0x0, 0x20, 0x4, 0x9, 0x0, "c848eac7"}, 0x0, 0x0, @offset, 0x8, 0x0, 0xffffffffffffffff}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000014c0)={0x0, 0x0, @pic={0x1, 0x20, 0x4, 0x49, 0x0, 0x1f, 0x9, 0x2, 0x1f, 0x4, 0x1, 0x8, 0x3f, 0xff, 0xe1, 0x33}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f00000002c0)={0x10001}, 0x4) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="aa51fdb269e7cb9b4256b6df7cc30e1dac5455f15a09035f455082bea9138ebdcfd22b8616b5599ca91e7f54897bb21b90de7028f789f879f9d555853362229a483c", 0x42}, {&(0x7f0000000100)="a698b2180d264a0d8f012d457de0c4fdc4bf0946110057a69c9953422b2b5f213ae6ac9a5082e71f53ed391dc5dca5ffcb3b5f9ec6694fe36cc17ef7a5618fd6ec6e7f06df", 0x45}, {&(0x7f00000013c0)="cd6696566995b320012a0320f4d426ab9510a727d8208db8b4aad65d3451422612142495ca5bd1b62f28d203805608ddcc05acfbc16bddd20c5b0bb5f91e8db357e46aa2fdac97a3dc57fb7e48ff8832be03450e365ce10c4fe2f152baf7c117d05f7d048426e09a6be554e4dddb80919212f95fd328c9a4a1e5712d40be431651b90c8f82a790638dd65ab2544ed36d36ffbf29df1b23bc7ec6799c0bda559b4730d3380f44abf1ba1fa8324da2d46840f98054ee3a7f1592d62b1e7e6359d1050eb891", 0xc4}], 0x3) [ 242.529114] md: md_import_device returned -22 09:23:29 executing program 5: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) close(0xffffffffffffffff) 09:23:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1802, 0x0, 0x1fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x1ff) socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e1b, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYRES64, @ANYRES16=r0, @ANYBLOB="00000000000000000000010000000e0001006e657464657673696d0000000f43b20002006e657464657673696d300000080001007063690011000200303030303a30303a31302e30000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e657464657673696d3000f9"], 0x3}, 0x1, 0x0, 0x0, 0x24000015}, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r6 = syz_open_dev$ttys(0xc, 0x2, 0x1) close(r6) socket$inet6(0xa, 0x3, 0x0) 09:23:29 executing program 2: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x4800, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fchown(0xffffffffffffffff, r3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r5) fchown(r0, r3, r5) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x24, 0x2a, 0xd27}, 0x24}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = dup3(r6, r7, 0x0) sendmsg$IPSET_CMD_DESTROY(r8, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x3, 0x6, 0x201, 0x0, 0x0, {0xc, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004019}, 0x20000010) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="001b000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000101c0012800c0001006d6163766c616e000c00028008000100080000000a0005000400000000000000"], 0x48}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r10 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="60010000", @ANYRES16=r10, @ANYBLOB="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"], 0x160}, 0x1, 0x0, 0x0, 0x24000094}, 0x2404c081) sendmsg$TIPC_NL_LINK_SET(r9, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="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"], @ANYRES16=r10, @ANYPTR], 0x3}, 0x1, 0x0, 0x0, 0x20000010}, 0x810) ioctl$VT_RELDISP(r1, 0x5605) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000300)={@initdev, @broadcast}, &(0x7f0000000340)=0x8) mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x24, 0x2a, 0xd27}, 0x24}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000580)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f0000000a80)={0x1f0, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK={0x20, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}]}, @TIPC_NLA_BEARER={0x140, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5ad}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_BEARER={0x8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4a70}]}, @TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x6, @ipv4={[], [], @broadcast}, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x49e6184b}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x4040000}, 0x8010) fcntl$setflags(r11, 0x2, 0x1) r12 = msgget$private(0x0, 0x10) msgctl$MSG_STAT_ANY(r12, 0xd, &(0x7f0000000440)=""/251) r13 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_timedreceive(r13, 0x0, 0xed9fc23d, 0x0, 0x0) mq_timedsend(r13, 0x0, 0x0, 0x0, 0x0) [ 242.773042] md: invalid raid superblock magic on mtdblock0 [ 242.778711] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1802, 0x0, 0x1fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x1ff) socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e1b, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYRES64, @ANYRES16=r0, @ANYBLOB="00000000000000000000010000000e0001006e657464657673696d0000000f43b20002006e657464657673696d300000080001007063690011000200303030303a30303a31302e30000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e657464657673696d3000f9"], 0x3}, 0x1, 0x0, 0x0, 0x24000015}, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r6 = syz_open_dev$ttys(0xc, 0x2, 0x1) close(r6) socket$inet6(0xa, 0x3, 0x0) 09:23:29 executing program 5: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 242.852382] md: md_import_device returned -22 09:23:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1802, 0x0, 0x1fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x1ff) socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e1b, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYRES64, @ANYRES16=r0, @ANYBLOB="00000000000000000000010000000e0001006e657464657673696d0000000f43b20002006e657464657673696d300000080001007063690011000200303030303a30303a31302e30000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e657464657673696d3000f9"], 0x3}, 0x1, 0x0, 0x0, 0x24000015}, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r6 = syz_open_dev$ttys(0xc, 0x2, 0x1) close(r6) socket$inet6(0xa, 0x3, 0x0) 09:23:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_1\x00', {0x2, 0x4e20, @broadcast}}) 09:23:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x6, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x2}, 0x1c) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffffffffffc2) [ 243.092768] md: invalid raid superblock magic on mtdblock0 [ 243.099234] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 243.153215] md: md_import_device returned -22 09:23:29 executing program 5: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:30 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) getegid() clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x37}, 0x8000000200004d1e, 0x800007c, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x0, 0x0, 0x0, "", [""]}, 0x10}}, 0xc080) r0 = getpid() preadv(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0xfffe) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x3f, 0x3f, 0x46, 0x0, 0x5, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xb005, 0x1, 0x0, 0x1, 0xffffffff80000001, 0x1f, 0xfff}, r0, 0xb, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x3) 09:23:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="0fb2161456c54e4cd2b1410224d4c2d0ebdb21db14a23a8fdb6741b64b979e921f214fbb0bfae0f5119d515429a738a03bdedcbe6cddad3fa49ad1810432e06429779eb5acbf2cebe4c89a62b5da00dc2a3b78b8ccc78a80fc044bfdd3e79b4cb01ba24bca3be0e201799274f863dee100717c1dd41dba4ef46b1472273bc874be41c976316cda5fe3eee2b2b68513b0dbb7e7c52884ba0c"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x6c, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @broadcast}, @in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @rand_addr="f8d7032433d2e194dcec5b00d6eeff0d"}, @in={0x2, 0x0, @multicast2}]}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000000)={r7, @in={{0x2, 0xfffe, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f00000000c0)=0x9c) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000100)={r7, 0x4}, &(0x7f0000000180)=0x8) 09:23:30 executing program 5: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1802, 0x0, 0x1fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x1ff) socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e1b, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYRES64, @ANYRES16=r0, @ANYBLOB="00000000000000000000010000000e0001006e657464657673696d0000000f43b20002006e657464657673696d300000080001007063690011000200303030303a30303a31302e30000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e657464657673696d3000f9"], 0x3}, 0x1, 0x0, 0x0, 0x24000015}, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r6 = syz_open_dev$ttys(0xc, 0x2, 0x1) close(r6) socket$inet6(0xa, 0x3, 0x0) 09:23:30 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) getegid() clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x37}, 0x8000000200004d1e, 0x800007c, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x0, 0x0, 0x0, "", [""]}, 0x10}}, 0xc080) r0 = getpid() preadv(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0xfffe) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x3f, 0x3f, 0x46, 0x0, 0x5, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xb005, 0x1, 0x0, 0x1, 0xffffffff80000001, 0x1f, 0xfff}, r0, 0xb, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x3) 09:23:30 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) getegid() clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x37}, 0x8000000200004d1e, 0x800007c, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x0, 0x0, 0x0, "", [""]}, 0x10}}, 0xc080) r0 = getpid() preadv(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0xfffe) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x3f, 0x3f, 0x46, 0x0, 0x5, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xb005, 0x1, 0x0, 0x1, 0xffffffff80000001, 0x1f, 0xfff}, r0, 0xb, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x3) 09:23:30 executing program 2: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000080)=ANY=[@ANYBLOB="a064ed68a9071634000000f169d005640f8bb4e79c1ab151a58b00000000083686c08300008d00", @ANYRES32=r0, @ANYBLOB="000000000000ffffe8af00"/21]) open(0x0, 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x561) sendfile(r1, r2, 0x0, 0x8001) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$selinux_context(0xffffffffffffffff, &(0x7f0000000040)='system_u:object_r:initctl_t:s0\x00', 0x1f) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r3, 0x1, 0x2f, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_open_procfs(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) 09:23:30 executing program 5: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 243.661062] audit: type=1804 audit(1585041810.439:47): pid=8182 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir941549499/syzkaller.bhhapP/14/bus" dev="sda1" ino=16596 res=1 09:23:30 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) getegid() clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x37}, 0x8000000200004d1e, 0x800007c, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x0, 0x0, 0x0, "", [""]}, 0x10}}, 0xc080) r0 = getpid() preadv(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0xfffe) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x3f, 0x3f, 0x46, 0x0, 0x5, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xb005, 0x1, 0x0, 0x1, 0xffffffff80000001, 0x1f, 0xfff}, r0, 0xb, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x3) 09:23:30 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x1, &(0x7f0000ffc000/0x1000)=nil, 0x7) syz_genetlink_get_family_id$devlink(0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00'], 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100e6f0", @ANYRES16=r4, @ANYBLOB="200029bd7000fbdbdf250f0000000800040000000080180001801400030000000000000000000000ffff00000008080006000900000008000400730d0000400001800600010002000000060001000a0000000c000700040000006d0000000600010002000000080008005ffd0000060002002f00000008000b00736970003800028014000100d2cb9afd4b18e0bf2055951552354d4406000b000a00000006000e004e200000080008000700000006000e004e240000"], 0xbc}, 0x1, 0x0, 0x0, 0x10}, 0x4044050) keyctl$set_timeout(0xf, r1, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000080)={r1, 0xe8, 0xc0}, &(0x7f0000000140)=ANY=[@ANYBLOB='enc=raw hash=nhpoly\x00'/59], &(0x7f00000001c0)="eeb95733a8c41139f5673a7e87336f5b5fbe0417890957d217abaa1fd50be954ba079a72b5333c9cebbb1bfea90cdf79a3643d7cb4ced827c9a83e464293b609fa1df8837a9bd561ef9f3c2dbf40759686d9f1258ba70e731ba24724f5e187be5d3160abf546986447d810e8aae27e7c35bc67f17e40bc39bc22ff4b9a9586912411e292b33196b6f576d26383d1a40c22f502074a9082e0bc5c64ea155396752cc06bbd468ce74254c0d630252920f664df0f9f45acf469787de8c21793d65fdff2410a752ec8e27ad2989d9da8cab6332ecf4a1151e5226d1fc7f9b3e3bf4382e912135eaf6672", &(0x7f00000002c0)=""/192) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r6 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) 09:23:30 executing program 5: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 243.982150] audit: type=1400 audit(1585041810.569:48): avc: denied { setopt } for pid=8173 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 09:23:30 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) getegid() clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x37}, 0x8000000200004d1e, 0x800007c, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x0, 0x0, 0x0, "", [""]}, 0x10}}, 0xc080) r0 = getpid() preadv(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0xfffe) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x3f, 0x3f, 0x46, 0x0, 0x5, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xb005, 0x1, 0x0, 0x1, 0xffffffff80000001, 0x1f, 0xfff}, r0, 0xb, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x3) 09:23:30 executing program 2: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000080)=ANY=[@ANYBLOB="a064ed68a9071634000000f169d005640f8bb4e79c1ab151a58b00000000083686c08300008d00", @ANYRES32=r0, @ANYBLOB="000000000000ffffe8af00"/21]) open(0x0, 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x561) sendfile(r1, r2, 0x0, 0x8001) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$selinux_context(0xffffffffffffffff, &(0x7f0000000040)='system_u:object_r:initctl_t:s0\x00', 0x1f) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r3, 0x1, 0x2f, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_open_procfs(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) [ 244.116210] syz-executor.2 (8182) used greatest stack depth: 24960 bytes left [ 244.243849] audit: type=1804 audit(1585041810.889:49): pid=8182 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir941549499/syzkaller.bhhapP/14/bus" dev="sda1" ino=16596 res=1 [ 244.277909] md: invalid raid superblock magic on mtdblock0 [ 244.309662] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 244.397984] md: md_import_device returned -22 09:23:31 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x1, &(0x7f0000ffc000/0x1000)=nil, 0x7) syz_genetlink_get_family_id$devlink(0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00'], 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100e6f0", @ANYRES16=r4, @ANYBLOB="200029bd7000fbdbdf250f0000000800040000000080180001801400030000000000000000000000ffff00000008080006000900000008000400730d0000400001800600010002000000060001000a0000000c000700040000006d0000000600010002000000080008005ffd0000060002002f00000008000b00736970003800028014000100d2cb9afd4b18e0bf2055951552354d4406000b000a00000006000e004e200000080008000700000006000e004e240000"], 0xbc}, 0x1, 0x0, 0x0, 0x10}, 0x4044050) keyctl$set_timeout(0xf, r1, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000080)={r1, 0xe8, 0xc0}, &(0x7f0000000140)=ANY=[@ANYBLOB='enc=raw hash=nhpoly\x00'/59], &(0x7f00000001c0)="eeb95733a8c41139f5673a7e87336f5b5fbe0417890957d217abaa1fd50be954ba079a72b5333c9cebbb1bfea90cdf79a3643d7cb4ced827c9a83e464293b609fa1df8837a9bd561ef9f3c2dbf40759686d9f1258ba70e731ba24724f5e187be5d3160abf546986447d810e8aae27e7c35bc67f17e40bc39bc22ff4b9a9586912411e292b33196b6f576d26383d1a40c22f502074a9082e0bc5c64ea155396752cc06bbd468ce74254c0d630252920f664df0f9f45acf469787de8c21793d65fdff2410a752ec8e27ad2989d9da8cab6332ecf4a1151e5226d1fc7f9b3e3bf4382e912135eaf6672", &(0x7f00000002c0)=""/192) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r6 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) 09:23:31 executing program 0: ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000080)={0x8}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) pipe(&(0x7f0000000140)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "079200", 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280)='NLBL_CALIPSO\x00') getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000100)=0x2c) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000001c0)=""/186) 09:23:31 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x1, &(0x7f0000ffc000/0x1000)=nil, 0x7) syz_genetlink_get_family_id$devlink(0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00'], 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100e6f0", @ANYRES16=r4, @ANYBLOB="200029bd7000fbdbdf250f0000000800040000000080180001801400030000000000000000000000ffff00000008080006000900000008000400730d0000400001800600010002000000060001000a0000000c000700040000006d0000000600010002000000080008005ffd0000060002002f00000008000b00736970003800028014000100d2cb9afd4b18e0bf2055951552354d4406000b000a00000006000e004e200000080008000700000006000e004e240000"], 0xbc}, 0x1, 0x0, 0x0, 0x10}, 0x4044050) keyctl$set_timeout(0xf, r1, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000080)={r1, 0xe8, 0xc0}, &(0x7f0000000140)=ANY=[@ANYBLOB='enc=raw hash=nhpoly\x00'/59], &(0x7f00000001c0)="eeb95733a8c41139f5673a7e87336f5b5fbe0417890957d217abaa1fd50be954ba079a72b5333c9cebbb1bfea90cdf79a3643d7cb4ced827c9a83e464293b609fa1df8837a9bd561ef9f3c2dbf40759686d9f1258ba70e731ba24724f5e187be5d3160abf546986447d810e8aae27e7c35bc67f17e40bc39bc22ff4b9a9586912411e292b33196b6f576d26383d1a40c22f502074a9082e0bc5c64ea155396752cc06bbd468ce74254c0d630252920f664df0f9f45acf469787de8c21793d65fdff2410a752ec8e27ad2989d9da8cab6332ecf4a1151e5226d1fc7f9b3e3bf4382e912135eaf6672", &(0x7f00000002c0)=""/192) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r6 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) 09:23:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x400, 0x70bd2a, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xffff}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000740)=ANY=[@ANYBLOB="500000001000330774001800dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x50}}, 0x0) 09:23:31 executing program 5: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 244.515718] audit: type=1804 audit(1585041811.079:50): pid=8228 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir941549499/syzkaller.bhhapP/15/bus" dev="sda1" ino=16542 res=1 09:23:31 executing program 0: ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000080)={0x8}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) pipe(&(0x7f0000000140)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "079200", 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280)='NLBL_CALIPSO\x00') getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000100)=0x2c) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000001c0)=""/186) [ 244.656190] device geneve1 entered promiscuous mode [ 244.688864] md: invalid raid superblock magic on mtdblock0 [ 244.695601] syz-executor.0 (8247) used greatest stack depth: 24144 bytes left [ 244.737853] device macsec1 entered promiscuous mode [ 244.751838] audit: type=1804 audit(1585041811.119:51): pid=8232 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir122413260/syzkaller.g9KeQP/17/bus" dev="sda1" ino=16597 res=1 09:23:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffc, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x1fc) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@dev={0xfe, 0x80, [], 0x12}, @in=@rand_addr=0x3, 0x4e22, 0x1, 0x4e21, 0x3, 0x2, 0x20, 0x80}, {0x0, 0x4, 0x7fff, 0x5, 0x6, 0x40, 0x776, 0xfffffffffffffffd}, {0x2, 0x7fff, 0x7, 0x70d6}, 0x6, 0x0, 0x1, 0x1, 0x3, 0x1}, {{@in=@local, 0x4d5, 0x6c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x1d}, 0x3504, 0x1, 0x2, 0x0, 0x1, 0x0, 0xffffff00}}, 0xe8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty, @dev}, 0x0) bind$can_raw(r1, &(0x7f0000000180)={0x1d, r2}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xdf52, 0x728df551}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1801e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, 0x0, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) [ 244.754719] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 244.805042] device geneve1 left promiscuous mode [ 244.823760] md: md_import_device returned -22 09:23:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x7}, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x400, 0xffffffff) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000140)=[{}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="23024678ffa0795eef7409000000d94796e9b4a24e8a1cd3014915f22571d58e5d6fe0eb920dfadf7ae4d4bd943fc100fed2cd8f45afd389f7db0400060000000000002ddd06d1d008f8580000000200cf359a30a74dc68c37cfbef5c16f3e818860faf822adf63b060000002a74e3e6017fe72e8d5b3cc9cba52387fd74f23c995de235c548ff81c92986a1aba82799794ea9172e22931c010000002956cfba8206afd19e71968f000100efbe0b10d4c2ddd93cbf7be22e6a2fda180a3020a22d9ee6153a9837afe0472cf02bc74e1436c9cbafacbe4b03ba4b00"/231], 0x100) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 09:23:31 executing program 1: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r4, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r4, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfffffeff}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x8000) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) 09:23:31 executing program 5: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:31 executing program 0: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01040000004c0000004800010008000100627067003800028006000300000000edb000d1d2000000000000150000daff00000004005defeae96c6e2b256c0000000000000000100000"], 0x60}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000a5161f00000c7d6b6d789f77fed43cc300"/59], &(0x7f0000000080)=0x3b) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) r4 = accept(r2, &(0x7f0000001700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f00000004c0)=0x80) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001800)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r4, &(0x7f00000018c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="007000ffdbdf25030000000800010000000000080001c67900000008cd000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x20004000) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000780)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002500)={&(0x7f0000000800)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000826bd7000fddbdf25020000000800909e063171330a38779aae318449ce02000221000000000200020000000800020002000000"], 0x2c}, 0x1, 0x0, 0x0, 0x24000851}, 0x4048000) r7 = getpid() connect$netlink(r0, &(0x7f0000000680)=@unspec, 0xc) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000440)=0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000000740)={0x7, 'bridge_slave_1\x00', {0x4}, 0x7fff}) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x332, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="a5342eb513b59244a4328c99e798b1f4607fbadcf67274cbbca44b2f45c4aae600"/46], &(0x7f00000006c0)=0xc) sendmsg$nl_route(r9, &(0x7f0000000640)={&(0x7f0000000140), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=@ipv6_newroute={0x60, 0x18, 0x300, 0x70bd25, 0x25dfdbfc, {0xa, 0x80, 0x94, 0x9, 0xff, 0x1, 0xfd, 0x2, 0xe00}, [@RTA_OIF={0x8}, @RTA_OIF={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_ENCAP_TYPE={0x6}, @RTA_PREF={0x5, 0x14, 0x81}, @RTA_GATEWAY={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20008013}, 0x1) r10 = getgid() connect$caif(r9, &(0x7f0000000340), 0x18) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={r7, r8, r10}, 0xc) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x50}}, 0x0) 09:23:31 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="18000000560007031dfffd946f6105000700000400000000", 0x18}], 0x1}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4000, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) ptrace$setregset(0x4205, r2, 0x6, &(0x7f0000000240)={&(0x7f0000000180)="8c5c91002f96b5f223658871967d298cc5f191d6b24e5c904b75dfdb62f84bdb66a73cd82055a1262fc9fbed1059fef0aafb56819b9282f0befe36c48c0cbe777fda3f6345708c73301f6d449a3bf8f28133b1d4316e2e6858de34b7fcd246d87381fd96a9246ca803dedb13759140b32855aece6a4b32fad06e2612022bbfca062f5db426efbc5928a5c298b123429b4e070c9ce85d00d2c2b1c0dc13e4c3cccb566230", 0xa4}) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000080)=0x8) [ 245.023150] audit: type=1804 audit(1585041811.799:52): pid=8275 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir941549499/syzkaller.bhhapP/16/bus" dev="sda1" ino=16595 res=1 [ 245.053775] selinux_nlmsg_perm: 26 callbacks suppressed [ 245.053783] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=19456 sclass=netlink_route_socket pig=8289 comm=syz-executor.3 [ 245.084495] md: invalid raid superblock magic on mtdblock0 [ 245.103003] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 245.116105] audit: type=1804 audit(1585041811.899:53): pid=8292 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir941549499/syzkaller.bhhapP/16/bus" dev="sda1" ino=16595 res=1 [ 245.124977] device gretap0 entered promiscuous mode [ 245.187823] md: md_import_device returned -22 [ 245.199925] md: invalid raid superblock magic on mtdblock0 [ 245.217740] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:32 executing program 5: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 245.237966] device gretap0 left promiscuous mode [ 245.266009] md: md_import_device returned -22 09:23:32 executing program 0: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="18000000560007031dfffd946f6105000700000400000000", 0x18}], 0x1}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4000, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) ptrace$setregset(0x4205, r2, 0x6, &(0x7f0000000240)={&(0x7f0000000180)="8c5c91002f96b5f223658871967d298cc5f191d6b24e5c904b75dfdb62f84bdb66a73cd82055a1262fc9fbed1059fef0aafb56819b9282f0befe36c48c0cbe777fda3f6345708c73301f6d449a3bf8f28133b1d4316e2e6858de34b7fcd246d87381fd96a9246ca803dedb13759140b32855aece6a4b32fad06e2612022bbfca062f5db426efbc5928a5c298b123429b4e070c9ce85d00d2c2b1c0dc13e4c3cccb566230", 0xa4}) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000080)=0x8) [ 245.344136] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=19456 sclass=netlink_route_socket pig=8289 comm=syz-executor.3 [ 245.368799] md: invalid raid superblock magic on mtdblock0 [ 245.379972] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 245.392959] audit: type=1804 audit(1585041812.179:54): pid=8275 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir941549499/syzkaller.bhhapP/16/bus" dev="sda1" ino=16595 res=1 [ 245.434868] device gretap0 entered promiscuous mode [ 245.458471] md: md_import_device returned -22 [ 245.483031] md: invalid raid superblock magic on mtdblock0 [ 245.489098] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 245.497418] device gretap0 left promiscuous mode 09:23:32 executing program 5: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffc, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x1fc) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@dev={0xfe, 0x80, [], 0x12}, @in=@rand_addr=0x3, 0x4e22, 0x1, 0x4e21, 0x3, 0x2, 0x20, 0x80}, {0x0, 0x4, 0x7fff, 0x5, 0x6, 0x40, 0x776, 0xfffffffffffffffd}, {0x2, 0x7fff, 0x7, 0x70d6}, 0x6, 0x0, 0x1, 0x1, 0x3, 0x1}, {{@in=@local, 0x4d5, 0x6c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x1d}, 0x3504, 0x1, 0x2, 0x0, 0x1, 0x0, 0xffffff00}}, 0xe8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty, @dev}, 0x0) bind$can_raw(r1, &(0x7f0000000180)={0x1d, r2}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xdf52, 0x728df551}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1801e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, 0x0, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) 09:23:32 executing program 3: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 245.515617] audit: type=1804 audit(1585041812.179:55): pid=8275 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir941549499/syzkaller.bhhapP/16/bus" dev="sda1" ino=16595 res=1 [ 245.567756] md: md_import_device returned -22 [ 245.706849] md: invalid raid superblock magic on mtdblock0 [ 245.722560] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 245.731874] audit: type=1804 audit(1585041812.229:56): pid=8295 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir941549499/syzkaller.bhhapP/16/bus" dev="sda1" ino=16595 res=1 [ 245.761751] md: md_import_device returned -22 [ 245.768803] md: invalid raid superblock magic on mtdblock0 [ 245.775951] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 245.794456] md: md_import_device returned -22 09:23:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x7}, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x400, 0xffffffff) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000140)=[{}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="23024678ffa0795eef7409000000d94796e9b4a24e8a1cd3014915f22571d58e5d6fe0eb920dfadf7ae4d4bd943fc100fed2cd8f45afd389f7db0400060000000000002ddd06d1d008f8580000000200cf359a30a74dc68c37cfbef5c16f3e818860faf822adf63b060000002a74e3e6017fe72e8d5b3cc9cba52387fd74f23c995de235c548ff81c92986a1aba82799794ea9172e22931c010000002956cfba8206afd19e71968f000100efbe0b10d4c2ddd93cbf7be22e6a2fda180a3020a22d9ee6153a9837afe0472cf02bc74e1436c9cbafacbe4b03ba4b00"/231], 0x100) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 09:23:34 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x0, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x5, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x9}, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x1}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0xb) bind$phonet(0xffffffffffffffff, &(0x7f0000000100)={0x23, 0x0, 0x24, 0x1f}, 0x10) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000140)='cpu&3\x0e\x00\n\xc0\xf9*`\x00OE\xd2&hIC\xff0&e\x10\xb1\x85o\x9e\xc4\xb5=\xb6\x85\x80\x14\xcem\xda\x85\x16ew\xd6\xecC\xa6\xbf\x16#\xb9\xb7;\xa2z\xc8\xca\xeb\x82\aU\x13\xb4Y\xa9LO^R\xf3\xbcM\x1c\xa2G\x87\xea4\xa1tlo|\xb2\xad\xc7~\x11\xe9:w2\xd1A\xda\x04\xb3F\xe7\xfb\xe9\xb0\xd3\'H\xed') write$binfmt_misc(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter6\x00') readv(r3, &(0x7f0000000040)=[{0x0}], 0x1) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f0000000380)={0x0, 0x4, 0x0, 0x0, 0x7fff, 0x0, 0x1, 0x200, 0x0, 0x6, 0x10001, 0x1}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 09:23:34 executing program 0: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:34 executing program 3: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:34 executing program 5: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:34 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0xa, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="5f4507c4065b05007311122e5f9ba41d1b8fba37ad5864c53616bb6cec0e935000e0854dac2d8ccc65bf9a0a00000000000000000000000070d2f0345bfbd905f49e67c0a8c1c36997c1356e26e38360a2b5be771026f0a17324a5321f0ae16d8ce7e3b0d9ebff9eedd7daba630de7728654ff2f0ba0182e1bf9556a91a9c1f2631ccf72c38b6a9977fe0905e371c93904109fa697445ba12ce105b567fc80a6f9066c00d91dc4f3cc1ea47806b72b5ac1ec26cb06009e4a8d8e31cc323de6ee333e72335a3b26c2219afefbc875a87a4793e0c772c6e1ff6a3d769b9e10a438addaa4f6eaf64078ce29"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) pwritev(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000100)="1b720268123aae60f3d5613e38d3d23fcf20540af430ca09810e8f00aa79705ad53e473b47120e08b5e0c526298c9a2b4a80878043746459c8b515f5afba825f003e6834c98364a1", 0x48}], 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000002, 0x0) [ 247.929600] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 247.970208] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) [ 247.993184] md: invalid raid superblock magic on mtdblock0 [ 248.011799] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 248.050475] md: md_import_device returned -22 [ 248.076715] md: invalid raid superblock magic on mtdblock0 [ 248.084277] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 248.105831] md: md_import_device returned -22 [ 248.114726] md: invalid raid superblock magic on mtdblock0 09:23:34 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000050620d81b0"]}}, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={0x0}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x7, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) splice(r4, 0x0, r5, 0x0, 0x10005, 0x0) pipe(&(0x7f00000001c0)) syz_genetlink_get_family_id$nl80211(0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000b90012800b00010065727370616e000014000280060003003000000008000100", @ANYRES32=r8, @ANYBLOB], 0x44}}, 0x0) [ 248.128638] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 248.165117] md: md_import_device returned -22 09:23:35 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request={0xd}}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$unix(r3, &(0x7f00000015c0)=@abs, &(0x7f0000000000)=0x6e, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001680)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b0000000500000040140000c8000000b0120000c800000000000000c0010000a8130000a8130000a8130000a8130000a813000005000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00'/80], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000c80000000000000000000000000000000000000000002000736f636b657400000000000000000000000000000000000000000000000038005245444952454354000000000000000000000000000000000000000000000100000019000000ac1e0001ac1e0101fdff00640000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000f800000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000900000000000000010000003800444e415400000000000000000000000000000000000000000000000000000100000001000000e00000027f0000010000070000000000ac1414aaac141442000000ff000000ff6970365f7674693000000000000000006d616376746170300000000000000000ff000000000000000000000000000000000000000000000000000000000000003300010200000000c810f010000000000000000000000000000000000000000030106367726f7570000000000000000000000000000000000000000000000001000001012e2f6367726f75702e6370752f73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000165f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800500000000000000280069636d70000000000000000000000000000000000000000000000000000009c11701000000002800415544495400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000f8000000000000000000000000000000000000000000280069636d70000000000000000000000000000000000000000000000000000005f9830100000000280074746c000000000000000000000000000000000000000000000000000000013f0000000000003800444e41540000000000000000000000000000000000000000000000000000010000001400000000000000ffffffff09004e2300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000d93ff06bff823cfd728170fca7b1a88bdebc160f904537a74cebd8c0315993ecc3975fd0f1b35bf9ed960aa7f657b545000da1cf504c7668ebe441acdf7994afa3a51e447b1439285f1dea12435cc25134ea467b74f03e9cfdfabc2a9410b5b9f9bf316096b22af5708568714cf5b220c7a0acbb90c7ac424589c155c6c974af960ad25f363771ac016674a4dfe01341ce9d4d249112c71edc5c201fc896f002eefa1f44169f88b900000000000000000000000000000000fae58f7928a0263987fa2e8b60798ad719735b105f06994e7a896be5381fefc3b3234d9b7e259cb56dd13190e36b15b4e00b45ec3910eb"], 0x14a0) [ 248.178063] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8375 comm=syz-executor.2 09:23:35 executing program 5: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 248.230509] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8375 comm=syz-executor.2 [ 248.283297] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8375 comm=syz-executor.2 [ 248.311154] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8375 comm=syz-executor.2 09:23:35 executing program 3: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 248.323999] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8375 comm=syz-executor.2 [ 248.355757] md: invalid raid superblock magic on mtdblock0 [ 248.370755] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:35 executing program 5: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff}, 0x10010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={r4, 0x101, 0x20}, &(0x7f0000000100)=0xc) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 248.403728] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8375 comm=syz-executor.2 [ 248.417715] md: md_import_device returned -22 [ 248.429267] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8375 comm=syz-executor.2 [ 248.478762] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8375 comm=syz-executor.2 [ 248.490356] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 248.522284] md: invalid raid superblock magic on mtdblock0 [ 248.529113] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 248.543216] md: md_import_device returned -22 [ 248.569573] md: invalid raid superblock magic on mtdblock0 [ 248.580545] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 248.615929] md: md_import_device returned -22 09:23:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x7}, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x400, 0xffffffff) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000140)=[{}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="23024678ffa0795eef7409000000d94796e9b4a24e8a1cd3014915f22571d58e5d6fe0eb920dfadf7ae4d4bd943fc100fed2cd8f45afd389f7db0400060000000000002ddd06d1d008f8580000000200cf359a30a74dc68c37cfbef5c16f3e818860faf822adf63b060000002a74e3e6017fe72e8d5b3cc9cba52387fd74f23c995de235c548ff81c92986a1aba82799794ea9172e22931c010000002956cfba8206afd19e71968f000100efbe0b10d4c2ddd93cbf7be22e6a2fda180a3020a22d9ee6153a9837afe0472cf02bc74e1436c9cbafacbe4b03ba4b00"/231], 0x100) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 09:23:35 executing program 3: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:35 executing program 5: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:35 executing program 2: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 248.869125] md: invalid raid superblock magic on mtdblock0 [ 248.881153] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:35 executing program 5: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 248.928127] md: md_import_device returned -22 [ 248.938739] md: invalid raid superblock magic on mtdblock0 [ 248.949598] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 248.968175] md: md_import_device returned -22 [ 248.995903] md: invalid raid superblock magic on mtdblock0 [ 249.003252] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 249.012429] md: md_import_device returned -22 [ 249.085782] md: invalid raid superblock magic on mtdblock0 [ 249.125208] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:35 executing program 2: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:35 executing program 3: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:35 executing program 0: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:35 executing program 5: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 249.137253] md: md_import_device returned -22 [ 249.243241] md: invalid raid superblock magic on mtdblock0 [ 249.263700] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 249.279814] md: md_import_device returned -22 09:23:36 executing program 1: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 249.293550] md: invalid raid superblock magic on mtdblock0 [ 249.299615] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 249.326939] md: md_import_device returned -22 09:23:36 executing program 5: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 249.351159] md: invalid raid superblock magic on mtdblock0 [ 249.361511] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 249.391118] md: md_import_device returned -22 09:23:36 executing program 3: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 249.418191] md: invalid raid superblock magic on mtdblock0 [ 249.436764] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 249.471118] md: md_import_device returned -22 [ 249.480347] md: invalid raid superblock magic on mtdblock0 [ 249.493764] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 249.531346] md: md_import_device returned -22 [ 249.537587] md: invalid raid superblock magic on mtdblock0 [ 249.546168] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 249.586756] md: md_import_device returned -22 [ 249.593060] md: invalid raid superblock magic on mtdblock0 [ 249.611653] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 249.619926] md: md_import_device returned -22 09:23:38 executing program 4: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:38 executing program 2: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="e9f262195786f4670952f358c39eee36898a916b29e578912a3fe6d6b8441725ade7bddcb439f5d93fb46f748c5aaae93dd95def5f0ef3f661460eaee25dfdf0799c3caaab13714cd383b71d4093f30acf8c6b87d5fdb926b64c1cdb1b6397933ff145e664092e2e25b1a394b970454511e6fd10e241f5808fa4c9cb2dd4ad87e4ff71ae5dc8288739aa26eebf429e27aee50100192403677f64e47c3a55cf942a0e412d8345c43a3e22934de2ca40ebb91442ad566b55a66e93a700d04b684eed1ff029a827e7ff033d78fbe6360d2df7aca7f5bbde94aef7b8fca62e7713f2f29d69a759df3b32fc03bfb91ecb38e6fbb14524f17bd1"], 0x46) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0xbe2f, 0x0, 0x0, 0x0, "4fae840757953f9574df875458f8f9914e448c"}) r2 = getpid() r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_REG(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)={0x38, r7, 0x78d, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x14, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}]}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r7, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'macsec0\x00'}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x101, 0x1}}]}, 0x44}}, 0x8041) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)={0x28, r7, 0xe00, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0xffffffffffffffff}}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x28}}, 0x4028040) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000000)={r5, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r5, @ANYBLOB="554ac7331a0d20b1434f5e617ffdb81c8d018e2539d256cc09263376fb475e91551ca0f1b1edd433987349cbed14f6db723d59831aacc6742a48fc6d5b69fe492610e754d83b53ddc1c7e8f6ba79ece853852db64eb48d9936c744a88ddeb79b5dff08010be10b1256b8553e362a490e7d85fbc4628ed96bd551a78fae42727ac62573245de3d058c2b6ed6e3479e4d8ce5cb84ad0fbf8199b3fa6f881ccb36a08d344efc3adec89c824a292189cc8351f49d7b0616837a0b7043e5e5402861249"], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x1, 0x200, 0x5, 0x2, r8}, 0x10) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)=""/145, &(0x7f00000006c0)=0x91) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) getpgrp(r2) 09:23:38 executing program 1: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:38 executing program 3: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 251.866154] md: invalid raid superblock magic on mtdblock0 [ 251.879746] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 251.905996] md: md_import_device returned -22 [ 251.916826] md: invalid raid superblock magic on mtdblock0 [ 251.926024] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:38 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:38 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xbb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0xa0080, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x10800, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x100000001) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000180)=""/59) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) r3 = openat$cgroup_int(r1, &(0x7f00000005c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x100000700) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x2ffe00) [ 251.964492] md: md_import_device returned -22 [ 251.981204] md: invalid raid superblock magic on mtdblock0 [ 251.987348] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e22, 0x8, @loopback, 0xfff}, @in6={0xa, 0x4e24, 0x4, @mcast2, 0x3}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e22, @empty}], 0x78) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e0000001d00051ad25a80648c63940d0224fc00100003402d000000053582c137153e3709002551faf01700d1bd", 0x2e}], 0x1}, 0x0) [ 252.022787] md: md_import_device returned -22 [ 252.034241] md: invalid raid superblock magic on mtdblock0 [ 252.040486] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 252.051104] md: md_import_device returned -22 [ 252.061921] md: invalid raid superblock magic on mtdblock0 09:23:38 executing program 2: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:38 executing program 3: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 252.071267] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 252.100555] md: md_import_device returned -22 [ 252.155586] md: invalid raid superblock magic on mtdblock0 [ 252.166683] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:39 executing program 4: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:39 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="10a58a"], 0x0, 0x3}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 252.224842] md: md_import_device returned -22 09:23:39 executing program 2: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 252.267345] md: invalid raid superblock magic on mtdblock0 [ 252.273228] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:39 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 252.330165] md: md_import_device returned -22 [ 252.364774] md: invalid raid superblock magic on mtdblock0 [ 252.371818] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:39 executing program 3: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:39 executing program 4: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 252.413337] md: md_import_device returned -22 [ 252.432524] md: invalid raid superblock magic on mtdblock0 [ 252.448827] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:39 executing program 2: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 252.493052] md: md_import_device returned -22 09:23:39 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 252.545710] md: invalid raid superblock magic on mtdblock0 [ 252.573362] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 252.593410] md: md_import_device returned -22 [ 252.637295] md: invalid raid superblock magic on mtdblock0 [ 252.643833] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 252.654577] md: md_import_device returned -22 09:23:39 executing program 4: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:39 executing program 2: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:39 executing program 3: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:39 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xbb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0xa0080, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x10800, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x100000001) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000180)=""/59) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) r3 = openat$cgroup_int(r1, &(0x7f00000005c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x100000700) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x2ffe00) 09:23:39 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 252.828068] md: invalid raid superblock magic on mtdblock0 [ 252.839509] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:39 executing program 4: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 252.870220] md: md_import_device returned -22 [ 252.877185] md: invalid raid superblock magic on mtdblock0 09:23:39 executing program 3: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 252.915709] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 252.961371] md: md_import_device returned -22 09:23:39 executing program 4: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:39 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 252.981962] md: invalid raid superblock magic on mtdblock0 [ 252.990568] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 253.053131] md: md_import_device returned -22 09:23:39 executing program 3: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:39 executing program 4: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 253.077176] md: invalid raid superblock magic on mtdblock0 [ 253.083242] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:39 executing program 2: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 253.136925] md: md_import_device returned -22 09:23:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 253.159289] md: invalid raid superblock magic on mtdblock0 [ 253.166437] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 253.214915] md: md_import_device returned -22 [ 253.234725] md: invalid raid superblock magic on mtdblock0 [ 253.241832] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:40 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 253.286061] md: md_import_device returned -22 [ 253.303086] md: invalid raid superblock magic on mtdblock0 [ 253.314568] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 253.342300] md: md_import_device returned -22 [ 253.370603] md: invalid raid superblock magic on mtdblock0 [ 253.387340] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 253.402300] md: md_import_device returned -22 [ 253.413886] md: invalid raid superblock magic on mtdblock0 [ 253.422997] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 253.444852] md: md_import_device returned -22 [ 253.471128] md: invalid raid superblock magic on mtdblock0 [ 253.485078] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 253.515684] md: md_import_device returned -22 09:23:40 executing program 3: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:40 executing program 4: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:40 executing program 2: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:40 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xbb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0xa0080, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x10800, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x100000001) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000180)=""/59) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) r3 = openat$cgroup_int(r1, &(0x7f00000005c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x100000700) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x2ffe00) 09:23:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:40 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:40 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:40 executing program 4: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 253.624593] md: invalid raid superblock magic on mtdblock0 [ 253.631429] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 253.648693] md: md_import_device returned -22 [ 253.653989] md: invalid raid superblock magic on mtdblock0 [ 253.659898] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:40 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 253.712135] md: md_import_device returned -22 [ 253.728552] md: invalid raid superblock magic on mtdblock0 [ 253.738218] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:40 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 253.814562] md: md_import_device returned -22 [ 253.842954] md: invalid raid superblock magic on mtdblock0 [ 253.850245] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:40 executing program 2: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:40 executing program 3: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 253.884916] md: md_import_device returned -22 [ 253.889966] md: invalid raid superblock magic on mtdblock0 [ 253.906969] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 253.952217] md: md_import_device returned -22 [ 253.970810] md: invalid raid superblock magic on mtdblock0 [ 253.976514] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:40 executing program 4: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:40 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 254.017782] md: md_import_device returned -22 [ 254.028784] md: invalid raid superblock magic on mtdblock0 [ 254.040555] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 254.077758] md: md_import_device returned -22 [ 254.100920] md: invalid raid superblock magic on mtdblock0 [ 254.107127] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 254.139424] md: md_import_device returned -22 [ 254.151627] md: invalid raid superblock magic on mtdblock0 [ 254.157556] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 254.195681] md: md_import_device returned -22 [ 254.206419] md: invalid raid superblock magic on mtdblock0 [ 254.213551] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 254.247933] md: md_import_device returned -22 [ 254.255682] md: invalid raid superblock magic on mtdblock0 [ 254.267116] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 254.287899] md: md_import_device returned -22 09:23:41 executing program 0: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:41 executing program 2: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:41 executing program 3: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:41 executing program 4: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:41 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 254.388333] md: invalid raid superblock magic on mtdblock0 [ 254.399497] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 254.409731] md: md_import_device returned -22 [ 254.417680] md: invalid raid superblock magic on mtdblock0 [ 254.428518] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:41 executing program 2: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 254.447454] md: md_import_device returned -22 [ 254.464379] md: invalid raid superblock magic on mtdblock0 [ 254.470691] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:41 executing program 1: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 254.504226] md: md_import_device returned -22 [ 254.509713] md: invalid raid superblock magic on mtdblock0 [ 254.526138] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 254.536295] md: md_import_device returned -22 [ 254.541806] md: invalid raid superblock magic on mtdblock0 09:23:41 executing program 4: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 254.557717] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 254.581079] md: md_import_device returned -22 09:23:41 executing program 1: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:41 executing program 3: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 254.603606] md: invalid raid superblock magic on mtdblock0 [ 254.618140] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 254.629904] md: md_import_device returned -22 [ 254.658803] md: invalid raid superblock magic on mtdblock0 [ 254.669971] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 254.713566] md: md_import_device returned -22 [ 254.718944] md: invalid raid superblock magic on mtdblock0 [ 254.726097] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 254.733806] md: md_import_device returned -22 [ 254.738773] md: invalid raid superblock magic on mtdblock0 [ 254.747124] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:41 executing program 0: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:41 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:41 executing program 1: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:41 executing program 4: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 254.771585] md: md_import_device returned -22 [ 254.776710] md: invalid raid superblock magic on mtdblock0 [ 254.783163] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 254.799725] md: md_import_device returned -22 09:23:41 executing program 3: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:41 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 254.835062] md: invalid raid superblock magic on mtdblock0 [ 254.855911] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 254.875237] md: md_import_device returned -22 09:23:41 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 254.888189] md: invalid raid superblock magic on mtdblock0 [ 254.901373] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 254.952220] md: md_import_device returned -22 09:23:41 executing program 2: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:41 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 254.976139] md: invalid raid superblock magic on mtdblock0 [ 254.984455] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 255.033730] md: md_import_device returned -22 [ 255.046092] md: invalid raid superblock magic on mtdblock0 [ 255.059207] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 255.079768] md: md_import_device returned -22 09:23:41 executing program 2: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 255.098408] md: invalid raid superblock magic on mtdblock0 [ 255.104443] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:41 executing program 0: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:41 executing program 4: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:41 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) 09:23:41 executing program 2: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 255.139991] md: md_import_device returned -22 [ 255.157177] md: invalid raid superblock magic on mtdblock0 [ 255.163065] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:41 executing program 3: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:42 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 255.197169] md: md_import_device returned -22 [ 255.216170] md: invalid raid superblock magic on mtdblock0 [ 255.225080] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 255.258228] md: md_import_device returned -22 09:23:42 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) 09:23:42 executing program 4: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 255.280444] md: invalid raid superblock magic on mtdblock0 [ 255.292047] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:42 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 255.345544] md: md_import_device returned -22 09:23:42 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) 09:23:42 executing program 0: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 255.384271] md: invalid raid superblock magic on mtdblock0 [ 255.393050] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 255.446546] md: md_import_device returned -22 09:23:42 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 255.471754] md: invalid raid superblock magic on mtdblock0 [ 255.477801] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:42 executing program 3: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 255.514990] md: md_import_device returned -22 09:23:42 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) 09:23:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 255.542338] md: invalid raid superblock magic on mtdblock0 [ 255.548165] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 255.576938] md: md_import_device returned -22 09:23:42 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 09:23:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 255.607102] md: invalid raid superblock magic on mtdblock0 [ 255.636652] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:42 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) [ 255.659789] md: md_import_device returned -22 [ 255.678543] md: invalid raid superblock magic on mtdblock0 [ 255.686772] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:42 executing program 0: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 255.706126] md: md_import_device returned -22 [ 255.712552] md: invalid raid superblock magic on mtdblock0 [ 255.718451] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 255.749081] md: md_import_device returned -22 09:23:42 executing program 3: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:42 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 09:23:42 executing program 0: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 255.756278] md: could not open unknown-block(0,0). [ 255.767053] md: md_import_device returned -6 [ 255.778158] md: invalid raid superblock magic on mtdblock0 [ 255.788403] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:42 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) [ 255.834329] md: md_import_device returned -22 [ 255.849917] md: invalid raid superblock magic on mtdblock0 [ 255.869116] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 255.895567] md: md_import_device returned -22 [ 255.903273] md: could not open unknown-block(0,0). [ 255.911988] md: md_import_device returned -6 09:23:42 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 09:23:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:42 executing program 0: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:42 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 09:23:42 executing program 3: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:42 executing program 0: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:42 executing program 1: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 256.109407] md: invalid raid superblock magic on mtdblock0 09:23:43 executing program 4: setxattr$security_evm(0x0, &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 256.172508] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 256.202597] md: md_import_device returned -22 [ 256.212654] md: could not open unknown-block(0,0). [ 256.218201] md: md_import_device returned -6 09:23:43 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) [ 256.240808] md: invalid raid superblock magic on mtdblock0 [ 256.253210] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 256.297546] md: md_import_device returned -22 [ 256.316314] md: invalid raid superblock magic on mtdblock0 [ 256.326625] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:43 executing program 3: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 256.359521] md: md_import_device returned -22 09:23:43 executing program 0: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 256.381452] md: invalid raid superblock magic on mtdblock0 [ 256.388418] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 256.419989] md: md_import_device returned -22 09:23:43 executing program 1: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 256.430917] md: invalid raid superblock magic on mtdblock0 [ 256.441328] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 256.457839] md: md_import_device returned -22 09:23:43 executing program 4: setxattr$security_evm(0x0, 0x0, &(0x7f00000000c0), 0x1, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:43 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) [ 256.479043] md: could not open unknown-block(0,0). [ 256.489848] md: md_import_device returned -6 [ 256.507974] md: invalid raid superblock magic on mtdblock0 [ 256.520186] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, 0x0) [ 256.567707] md: md_import_device returned -22 [ 256.586360] md: invalid raid superblock magic on mtdblock0 [ 256.599709] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:43 executing program 3: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 256.625731] md: md_import_device returned -22 [ 256.632749] md: invalid raid superblock magic on mtdblock0 [ 256.650540] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:43 executing program 0: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:43 executing program 4: setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 256.685011] md: md_import_device returned -22 [ 256.703857] md: could not open unknown-block(0,0). [ 256.709576] md: md_import_device returned -6 09:23:43 executing program 2: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 256.734240] md: invalid raid superblock magic on mtdblock0 [ 256.745312] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, 0x0) [ 256.800769] md: md_import_device returned -22 [ 256.807636] md: invalid raid superblock magic on mtdblock0 [ 256.813615] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 256.822027] md: md_import_device returned -22 [ 256.827887] md: invalid raid superblock magic on mtdblock0 09:23:43 executing program 1: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 256.852857] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 256.888355] md: md_import_device returned -22 09:23:43 executing program 0: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 256.910876] md: invalid raid superblock magic on mtdblock0 [ 256.919195] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:43 executing program 4: setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 256.953705] md: md_import_device returned -22 [ 256.966085] md: invalid raid superblock magic on mtdblock0 [ 256.972868] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 257.016191] md: md_import_device returned -22 09:23:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, 0x0) [ 257.039520] md: invalid raid superblock magic on mtdblock0 [ 257.047413] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:43 executing program 2: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 257.093060] md: md_import_device returned -22 [ 257.106124] md: invalid raid superblock magic on mtdblock0 [ 257.115090] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 257.124302] md: md_import_device returned -22 09:23:43 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:43 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) [ 257.140378] md: invalid raid superblock magic on mtdblock0 [ 257.147734] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 257.177012] md: md_import_device returned -22 09:23:44 executing program 0: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 257.191056] md: invalid raid superblock magic on mtdblock0 [ 257.199187] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 257.227038] md: md_import_device returned -22 09:23:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 09:23:44 executing program 4: setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 257.250814] md: invalid raid superblock magic on mtdblock0 [ 257.257485] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 257.274620] md: md_import_device returned -22 [ 257.279855] md: invalid raid superblock magic on mtdblock0 [ 257.290906] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:44 executing program 1: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 257.342363] md: md_import_device returned -22 [ 257.347376] md: invalid raid superblock magic on mtdblock0 [ 257.364887] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 257.374050] md: md_import_device returned -22 [ 257.379524] md: could not open unknown-block(0,0). 09:23:44 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:44 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) [ 257.388707] md: md_import_device returned -6 [ 257.408767] md: invalid raid superblock magic on mtdblock0 [ 257.414963] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 257.437151] md: md_import_device returned -22 09:23:44 executing program 4: setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 257.450973] md: invalid raid superblock magic on mtdblock0 [ 257.456752] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 257.482038] md: md_import_device returned -22 [ 257.491057] md: invalid raid superblock magic on mtdblock0 09:23:44 executing program 1: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0), 0x1, 0x2) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="dd8200cbfc44501a255d5f8ccbc1e5355d76ef7d6639553ce85eacfc2c9d1ca20582bb5163d2fbafcd7268bc030b77b20365c184f64f35e56cfc9390fd13a3e4e17416a0745b909204faea79042f93b6a7b6fe5ce6850c3c3a5c76e46e157b94dcff40cd4c001af673d9722319bdb119e753f42dfa9194fa2d6368", 0x7b, 0x2}, {&(0x7f0000000240)="1401de939f96a8597721384b21ef4910cd931274549c36c78f3f8fa51d76843441fe37ead2b30e041331ad3366c81bb56c84c9edb88e6d9f5c4014114a8976aedb4b0b96389a81693500e7181cf4897c4d3cf125807255b08a222d3df36e04a72a816f0e6c8eccf92ffdb0c8c529ec082e56e40e620f1cc6c1c35ecd18f34319ff82f24a685fbae6776fde632c551198136b469c15d601fc082e556a6fd7d9a21d01728c308da86bd0d5075ed3400c2541b0", 0xb2, 0xa5a}], 0x800000, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@quota='quota'}, {@noquota='noquota'}, {@quota='quota'}, {@discard='discard'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:44 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xbb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0xa0080, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x10800, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x100000001) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000180)=""/59) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) r3 = openat$cgroup_int(r1, &(0x7f00000005c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x100000700) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x2ffe00) [ 257.496946] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 257.508952] md: md_import_device returned -22 [ 257.518954] md: invalid raid superblock magic on mtdblock0 [ 257.530485] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 257.541242] md: md_import_device returned -22 09:23:44 executing program 0: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 257.553712] md: invalid raid superblock magic on mtdblock0 [ 257.563839] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 257.585064] md: md_import_device returned -22 [ 257.594317] md: could not open unknown-block(0,0). [ 257.599559] md: md_import_device returned -6 09:23:44 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) [ 257.614204] md: invalid raid superblock magic on mtdblock0 [ 257.621482] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:44 executing program 0: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 257.677647] md: md_import_device returned -22 [ 257.707234] md: invalid raid superblock magic on mtdblock0 [ 257.716691] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:44 executing program 4: setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 257.753821] md: md_import_device returned -22 09:23:44 executing program 0: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 257.780756] md: invalid raid superblock magic on mtdblock0 [ 257.786703] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:44 executing program 1 (fault-call:1 fault-nth:0): r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 257.824213] md: md_import_device returned -22 [ 257.845324] md: could not open unknown-block(0,0). [ 257.854458] md: md_import_device returned -6 [ 257.881560] md: invalid raid superblock magic on mtdblock0 [ 257.888249] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 09:23:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:44 executing program 5 (fault-call:4 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:44 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 257.964283] md: md_import_device returned -22 09:23:44 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 257.999752] FAULT_INJECTION: forcing a failure. [ 257.999752] name failslab, interval 1, probability 0, space 0, times 1 [ 258.043077] CPU: 1 PID: 9064 Comm: syz-executor.1 Not tainted 4.14.174-syzkaller #0 [ 258.050913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.060364] Call Trace: [ 258.063071] dump_stack+0x13e/0x194 [ 258.066806] should_fail.cold+0x10a/0x14b [ 258.071394] should_failslab+0xd6/0x130 [ 258.075469] kmem_cache_alloc_trace+0x2db/0x7b0 [ 258.080220] ? trace_hardirqs_on+0x10/0x10 [ 258.084508] md_import_device+0x8d/0x410 [ 258.088594] ? md_rdev_clear+0x4d0/0x4d0 [ 258.093738] add_new_disk+0x4a8/0x1510 [ 258.097640] ? new_dev_store+0x590/0x590 [ 258.101704] ? lock_downgrade+0x6e0/0x6e0 [ 258.105949] ? __might_fault+0x177/0x1b0 [ 258.110022] md_ioctl+0x3706/0x4980 [ 258.113714] ? avc_has_extended_perms+0x6d9/0xd40 [ 258.118994] ? add_new_disk+0x1510/0x1510 [ 258.123163] ? lock_acquire+0x170/0x3f0 [ 258.127140] ? lock_downgrade+0x6e0/0x6e0 [ 258.131486] ? avc_has_extended_perms+0x802/0xd40 [ 258.136420] ? kstrtouint+0xe6/0x130 [ 258.140212] ? avc_ss_reset+0x100/0x100 [ 258.144276] ? get_pid_task+0x91/0x130 [ 258.148219] ? __lock_acquire+0x5f7/0x4620 [ 258.152674] ? lock_downgrade+0x6e0/0x6e0 [ 258.157435] ? add_new_disk+0x1510/0x1510 [ 258.161755] blkdev_ioctl+0x91d/0x17d0 [ 258.165761] ? blkpg_ioctl+0x8e0/0x8e0 [ 258.169774] ? trace_hardirqs_on+0x10/0x10 [ 258.174209] block_ioctl+0xd9/0x120 [ 258.177855] ? blkdev_fallocate+0x3a0/0x3a0 [ 258.182275] do_vfs_ioctl+0x75a/0xfe0 [ 258.186089] ? selinux_file_mprotect+0x5c0/0x5c0 [ 258.190862] ? ioctl_preallocate+0x1a0/0x1a0 [ 258.195339] ? security_file_ioctl+0x76/0xb0 [ 258.199787] ? security_file_ioctl+0x83/0xb0 [ 258.204543] SyS_ioctl+0x7f/0xb0 [ 258.207923] ? do_vfs_ioctl+0xfe0/0xfe0 [ 258.211927] do_syscall_64+0x1d5/0x640 [ 258.216112] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 258.221307] RIP: 0033:0x45c849 [ 258.224498] RSP: 002b:00007f32280d4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 258.232816] RAX: ffffffffffffffda RBX: 00007f32280d56d4 RCX: 000000000045c849 [ 258.240086] RDX: 0000000020000100 RSI: 0000000040140921 RDI: 0000000000000003 [ 258.247360] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 258.254641] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 258.261914] R13: 000000000000021e R14: 00000000004c4442 R15: 0000000000000000 [ 258.293426] md: md_import_device returned -12 [ 258.298372] md: invalid raid superblock magic on mtdblock0 [ 258.307871] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 258.329495] md: md_import_device returned -22 [ 258.339367] FAULT_INJECTION: forcing a failure. [ 258.339367] name failslab, interval 1, probability 0, space 0, times 0 [ 258.356351] CPU: 0 PID: 9072 Comm: syz-executor.5 Not tainted 4.14.174-syzkaller #0 [ 258.364174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.373529] Call Trace: [ 258.376133] dump_stack+0x13e/0x194 [ 258.379785] should_fail.cold+0x10a/0x14b [ 258.383952] should_failslab+0xd6/0x130 [ 258.387936] kmem_cache_alloc_trace+0x2db/0x7b0 [ 258.392597] ? trace_hardirqs_on+0x10/0x10 [ 258.396821] md_import_device+0x8d/0x410 [ 258.400869] ? md_rdev_clear+0x4d0/0x4d0 [ 258.404919] add_new_disk+0x4a8/0x1510 [ 258.408793] ? new_dev_store+0x590/0x590 [ 258.412854] ? lock_downgrade+0x6e0/0x6e0 [ 258.416990] ? __might_fault+0x177/0x1b0 [ 258.421048] md_ioctl+0x3706/0x4980 [ 258.424664] ? avc_has_extended_perms+0x6d9/0xd40 [ 258.429504] ? add_new_disk+0x1510/0x1510 [ 258.433644] ? lock_acquire+0x170/0x3f0 [ 258.437611] ? lock_downgrade+0x6e0/0x6e0 [ 258.441756] ? avc_has_extended_perms+0x802/0xd40 [ 258.446585] ? kstrtouint+0xe6/0x130 [ 258.450425] ? avc_ss_reset+0x100/0x100 [ 258.454411] ? get_pid_task+0x91/0x130 [ 258.458298] ? __lock_acquire+0x5f7/0x4620 [ 258.462527] ? lock_downgrade+0x6e0/0x6e0 [ 258.466834] ? add_new_disk+0x1510/0x1510 [ 258.471226] blkdev_ioctl+0x91d/0x17d0 [ 258.475394] ? blkpg_ioctl+0x8e0/0x8e0 [ 258.479413] ? trace_hardirqs_on+0x10/0x10 [ 258.483647] block_ioctl+0xd9/0x120 [ 258.487261] ? blkdev_fallocate+0x3a0/0x3a0 [ 258.491569] do_vfs_ioctl+0x75a/0xfe0 [ 258.495361] ? selinux_file_mprotect+0x5c0/0x5c0 [ 258.500104] ? ioctl_preallocate+0x1a0/0x1a0 [ 258.504506] ? security_file_ioctl+0x76/0xb0 [ 258.508924] ? security_file_ioctl+0x83/0xb0 [ 258.513332] SyS_ioctl+0x7f/0xb0 [ 258.516872] ? do_vfs_ioctl+0xfe0/0xfe0 [ 258.520832] do_syscall_64+0x1d5/0x640 [ 258.524709] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 258.529885] RIP: 0033:0x45c849 [ 258.533154] RSP: 002b:00007f148e59bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 09:23:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:45 executing program 4: setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:45 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:45 executing program 1 (fault-call:1 fault-nth:1): r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:45 executing program 5 (fault-call:4 fault-nth:1): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 258.540845] RAX: ffffffffffffffda RBX: 00007f148e59c6d4 RCX: 000000000045c849 [ 258.548119] RDX: 0000000020000100 RSI: 0000000040140921 RDI: 0000000000000006 [ 258.555375] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 258.562670] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 258.569937] R13: 000000000000021e R14: 00000000004c4442 R15: 0000000000000000 [ 258.578628] md: md_import_device returned -12 [ 258.659210] md: invalid raid superblock magic on mtdblock0 [ 258.669129] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 258.669140] ================================================================== [ 258.677299] md: md_import_device returned -22 [ 258.684457] BUG: KASAN: use-after-free in disk_unblock_events+0x4b/0x50 [ 258.684466] Read of size 8 at addr ffff888090208608 by task syz-executor.5/9093 [ 258.684468] 09:23:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:45 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) [ 258.684479] CPU: 1 PID: 9093 Comm: syz-executor.5 Not tainted 4.14.174-syzkaller #0 [ 258.684485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.684494] Call Trace: [ 258.684510] dump_stack+0x13e/0x194 [ 258.684521] ? disk_unblock_events+0x4b/0x50 [ 258.684534] print_address_description.cold+0x7c/0x1e2 [ 258.684545] ? disk_unblock_events+0x4b/0x50 [ 258.684554] kasan_report.cold+0xa9/0x2ae [ 258.684564] disk_unblock_events+0x4b/0x50 [ 258.684573] __blkdev_get+0x79c/0x10d0 [ 258.684586] ? trace_hardirqs_on+0x10/0x10 [ 258.689648] md: invalid raid superblock magic on mtdblock0 [ 258.695845] ? __blkdev_put+0x6a0/0x6a0 [ 258.695858] blkdev_get+0x84/0x8a0 [ 258.695871] ? bd_may_claim+0xd0/0xd0 [ 258.695880] ? lock_downgrade+0x6e0/0x6e0 [ 258.695893] ? inode_has_perm.isra.0+0x1d0/0x1d0 [ 258.695961] ? do_raw_spin_unlock+0x164/0x250 [ 258.695975] ? _raw_spin_unlock+0x29/0x40 [ 258.735927] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 258.738220] blkdev_open+0x1cc/0x250 [ 258.738233] ? security_file_open+0x82/0x190 [ 258.738303] do_dentry_open+0x732/0xe90 [ 258.738314] ? bd_acquire+0x2c0/0x2c0 [ 258.767522] md: md_import_device returned -22 [ 258.768881] ? __inode_permission+0x7c/0x300 [ 258.768896] vfs_open+0x105/0x220 [ 258.768910] path_openat+0x8ca/0x3c50 [ 258.768933] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 258.768949] do_filp_open+0x18e/0x250 [ 258.783146] md: invalid raid superblock magic on mtdblock0 [ 258.785221] ? may_open_dev+0xe0/0xe0 [ 258.785242] ? lock_downgrade+0x6e0/0x6e0 09:23:45 executing program 4: setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:45 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) [ 258.785256] ? do_raw_spin_unlock+0x164/0x250 [ 258.785315] ? __alloc_fd+0x1bf/0x490 [ 258.785330] do_sys_open+0x29d/0x3f0 [ 258.789978] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 258.793962] ? filp_open+0x60/0x60 [ 258.793980] ? SyS_clock_settime+0x1a0/0x1a0 [ 258.793988] ? fput+0xb/0x140 [ 258.793998] ? do_syscall_64+0x4c/0x640 [ 258.794007] ? SyS_open+0x30/0x30 [ 258.794019] do_syscall_64+0x1d5/0x640 [ 258.794036] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 258.794045] RIP: 0033:0x45c849 09:23:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 258.794050] RSP: 002b:00007f148e59bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 258.794060] RAX: ffffffffffffffda RBX: 00007f148e59c6d4 RCX: 000000000045c849 [ 258.794065] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 258.794069] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 258.794073] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 258.794078] R13: 00000000000007a6 R14: 00000000004ca56b R15: 000000000076bf0c [ 258.794091] [ 258.794096] Allocated by task 8862: [ 258.794105] save_stack+0x32/0xa0 09:23:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 09:23:45 executing program 1: prctl$PR_MCE_KILL(0x21, 0x1, 0x3) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 258.794113] kasan_kmalloc+0xbf/0xe0 [ 258.794120] kmem_cache_alloc_node_trace+0x15a/0x7b0 [ 258.794129] alloc_disk_node+0x5d/0x3d0 [ 258.794138] md_alloc+0x20e/0x810 [ 258.794144] md_probe+0x28/0x40 [ 258.794227] kobj_lookup+0x221/0x410 [ 258.794237] get_gendisk+0x36/0x240 [ 258.802694] md: md_import_device returned -22 [ 258.805404] __blkdev_get+0x384/0x10d0 [ 258.805412] blkdev_get+0x84/0x8a0 [ 258.805419] blkdev_open+0x1cc/0x250 [ 258.805428] do_dentry_open+0x732/0xe90 [ 258.805436] vfs_open+0x105/0x220 [ 258.805445] path_openat+0x8ca/0x3c50 [ 258.805453] do_filp_open+0x18e/0x250 [ 258.805460] do_sys_open+0x29d/0x3f0 [ 258.805469] do_syscall_64+0x1d5/0x640 [ 258.805478] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 258.805484] [ 258.813145] md: invalid raid superblock magic on mtdblock0 [ 258.813846] Freed by task 9093: [ 258.813861] save_stack+0x32/0xa0 [ 258.813869] kasan_slab_free+0x75/0xc0 [ 258.813876] kfree+0xcb/0x260 [ 258.813941] device_release+0xf0/0x1a0 [ 258.813960] kobject_put+0x13e/0x1f0 [ 258.817752] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 258.822243] put_disk+0x1f/0x30 [ 258.822252] __blkdev_get+0x707/0x10d0 [ 258.822258] blkdev_get+0x84/0x8a0 [ 258.822263] blkdev_open+0x1cc/0x250 [ 258.822271] do_dentry_open+0x732/0xe90 [ 258.822278] vfs_open+0x105/0x220 [ 258.822284] path_openat+0x8ca/0x3c50 [ 258.822290] do_filp_open+0x18e/0x250 [ 258.822297] do_sys_open+0x29d/0x3f0 [ 258.822306] do_syscall_64+0x1d5/0x640 [ 258.822314] entry_SYSCALL_64_after_hwframe+0x42/0xb7 09:23:45 executing program 4: setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 258.822317] [ 258.822323] The buggy address belongs to the object at ffff888090208080 [ 258.822323] which belongs to the cache kmalloc-2048 of size 2048 [ 258.822330] The buggy address is located 1416 bytes inside of [ 258.822330] 2048-byte region [ffff888090208080, ffff888090208880) [ 258.822338] The buggy address belongs to the page: [ 258.843220] md: md_import_device returned -22 [ 258.848409] page:ffffea0002408200 count:1 mapcount:0 mapping:ffff888090208080 index:0x0 compound_mapcount: 0 [ 258.848422] flags: 0xfffe0000008100(slab|head) 09:23:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 258.848434] raw: 00fffe0000008100 ffff888090208080 0000000000000000 0000000100000003 [ 258.848445] raw: ffffea0002802720 ffffea00013636a0 ffff88812fe56c40 0000000000000000 [ 258.848454] page dumped because: kasan: bad access detected [ 258.848457] [ 258.848460] Memory state around the buggy address: [ 258.848468] ffff888090208500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 258.848474] ffff888090208580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 258.848481] >ffff888090208600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 258.848488] ^ [ 259.011096] md: invalid raid superblock magic on mtdblock0 [ 259.014489] ffff888090208680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 259.014497] ffff888090208700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 259.014500] ================================================================== [ 259.014503] Disabling lock debugging due to kernel taint [ 259.036169] Kernel panic - not syncing: panic_on_warn set ... [ 259.036169] [ 259.063761] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 259.067336] CPU: 1 PID: 9093 Comm: syz-executor.5 Tainted: G B 4.14.174-syzkaller #0 [ 259.067341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.067343] Call Trace: [ 259.067362] dump_stack+0x13e/0x194 [ 259.067423] panic+0x1f9/0x42d [ 259.067434] ? add_taint.cold+0x16/0x16 [ 259.070990] md: md_import_device returned -22 [ 259.074661] ? preempt_schedule_common+0x4a/0xc0 [ 259.074675] ? disk_unblock_events+0x4b/0x50 [ 259.078707] md: invalid raid superblock magic on mtdblock0 [ 259.082347] ? ___preempt_schedule+0x16/0x18 [ 259.082360] ? disk_unblock_events+0x4b/0x50 [ 259.082370] kasan_end_report+0x43/0x49 [ 259.082377] kasan_report.cold+0x12f/0x2ae [ 259.082386] disk_unblock_events+0x4b/0x50 [ 259.082394] __blkdev_get+0x79c/0x10d0 [ 259.082402] ? trace_hardirqs_on+0x10/0x10 [ 259.082414] ? __blkdev_put+0x6a0/0x6a0 [ 259.086946] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 259.089846] blkdev_get+0x84/0x8a0 [ 259.089858] ? bd_may_claim+0xd0/0xd0 [ 259.089868] ? lock_downgrade+0x6e0/0x6e0 [ 259.089878] ? inode_has_perm.isra.0+0x1d0/0x1d0 [ 259.089889] ? do_raw_spin_unlock+0x164/0x250 [ 259.094235] md: md_import_device returned -22 [ 259.097500] ? _raw_spin_unlock+0x29/0x40 [ 259.097512] blkdev_open+0x1cc/0x250 [ 259.097523] ? security_file_open+0x82/0x190 [ 259.097532] do_dentry_open+0x732/0xe90 [ 259.097542] ? bd_acquire+0x2c0/0x2c0 [ 259.148649] md: invalid raid superblock magic on mtdblock0 [ 259.156274] ? __inode_permission+0x7c/0x300 [ 259.156286] vfs_open+0x105/0x220 [ 259.156295] path_openat+0x8ca/0x3c50 [ 259.156308] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 259.156319] do_filp_open+0x18e/0x250 [ 259.156326] ? may_open_dev+0xe0/0xe0 [ 259.156340] ? lock_downgrade+0x6e0/0x6e0 [ 259.163705] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 259.168919] ? do_raw_spin_unlock+0x164/0x250 [ 259.168931] ? __alloc_fd+0x1bf/0x490 [ 259.168944] do_sys_open+0x29d/0x3f0 [ 259.168956] ? filp_open+0x60/0x60 [ 259.190514] md: md_import_device returned -22 [ 259.196477] ? SyS_clock_settime+0x1a0/0x1a0 [ 259.196486] ? fput+0xb/0x140 [ 259.196495] ? do_syscall_64+0x4c/0x640 [ 259.196506] ? SyS_open+0x30/0x30 [ 259.210539] md: invalid raid superblock magic on mtdblock0 [ 259.211222] do_syscall_64+0x1d5/0x640 [ 259.216690] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 259.220454] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 259.220462] RIP: 0033:0x45c849 [ 259.220466] RSP: 002b:00007f148e59bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 259.220474] RAX: ffffffffffffffda RBX: 00007f148e59c6d4 RCX: 000000000045c849 [ 259.220477] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 259.220481] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 259.220485] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 259.220489] R13: 00000000000007a6 R14: 00000000004ca56b R15: 000000000076bf0c [ 259.221990] Kernel Offset: disabled [ 259.551570] Rebooting in 86400 seconds..