[info] Using makefile-style concurrent boot in runlevel 2. [ 50.378342][ T26] audit: type=1800 audit(1578495852.650:21): pid=7691 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 50.424299][ T26] audit: type=1800 audit(1578495852.650:22): pid=7691 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.90' (ECDSA) to the list of known hosts. 2020/01/08 15:04:24 fuzzer started 2020/01/08 15:04:26 dialing manager at 10.128.0.105:35727 2020/01/08 15:04:26 syscalls: 2808 2020/01/08 15:04:26 code coverage: enabled 2020/01/08 15:04:26 comparison tracing: enabled 2020/01/08 15:04:26 extra coverage: enabled 2020/01/08 15:04:26 setuid sandbox: enabled 2020/01/08 15:04:26 namespace sandbox: enabled 2020/01/08 15:04:26 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/08 15:04:26 fault injection: enabled 2020/01/08 15:04:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/08 15:04:26 net packet injection: enabled 2020/01/08 15:04:26 net device setup: enabled 2020/01/08 15:04:26 concurrency sanitizer: enabled 2020/01/08 15:04:26 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 70.182207][ T7858] KCSAN: could not find function: 'poll_schedule_timeout' 2020/01/08 15:04:36 adding functions to KCSAN blacklist: 'ext4_nonda_switch' 'pipe_double_lock' 'ext4_mark_iloc_dirty' 'enqueue_timer' 'iomap_dio_bio_actor' 'do_syslog' 'blk_mq_sched_dispatch_requests' 'audit_log_start' 'exit_signals' '__dentry_kill' 'tick_do_update_jiffies64' 'taskstats_exit' 'find_next_bit' 'blk_mq_get_request' 'ep_poll' 'ktime_get_real_seconds' 'ext4_da_reserve_space' 'ext4_has_free_clusters' 'xas_clear_mark' 'dd_has_work' 'wbt_issue' 'find_get_pages_range_tag' 'generic_fillattr' 'vm_area_dup' 'kvm_mmu_notifier_invalidate_range_end' 'rcu_gp_fqs_check_wake' 'sbitmap_queue_clear' 'do_exit' 'ext4_free_inode' '__mark_inode_dirty' 'file_update_time' 'pid_update_inode' 'tomoyo_supervisor' 'timer_clear_idle' 'copy_process' '__dev_queue_xmit' 'run_timer_softirq' 'bio_chain' 'wbt_done' 'sit_tunnel_xmit' 'rcu_gp_fqs_loop' 'poll_schedule_timeout' '__ext4_new_inode' 'futex_wait_queue_me' '__writeback_single_inode' 'add_timer' 'generic_write_end' 'ext4_free_inodes_count' '__snd_rawmidi_transmit_ack' 'page_counter_try_charge' 'queue_access_lock' 'snd_seq_prioq_cell_out' 'process_srcu' '__hrtimer_run_queues' 'blk_mq_dispatch_rq_list' 'tick_sched_do_timer' 'do_nanosleep' 'blk_mq_free_request' 'mm_update_next_owner' 'tomoyo_check_path_acl' 'ext4_mb_find_by_goal' 'shmem_add_to_page_cache' 'kauditd_thread' 'blk_mq_run_hw_queue' 'xas_find_marked' 'tick_nohz_idle_stop_tick' 'pcpu_alloc' 15:07:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x4040005) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:08:00 executing program 1: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@dax='dax'}]}) [ 277.813472][ T7862] IPVS: ftp: loaded support on port[0] = 21 [ 277.949594][ T7862] chnl_net:caif_netlink_parms(): no params data found [ 277.987077][ T7865] IPVS: ftp: loaded support on port[0] = 21 15:08:00 executing program 2: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x285, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)=""/224, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 278.043561][ T7862] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.060021][ T7862] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.084369][ T7862] device bridge_slave_0 entered promiscuous mode [ 278.106301][ T7862] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.113410][ T7862] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.124960][ T7862] device bridge_slave_1 entered promiscuous mode [ 278.139326][ T7867] IPVS: ftp: loaded support on port[0] = 21 [ 278.171570][ T7862] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.200961][ T7862] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.215340][ T7865] chnl_net:caif_netlink_parms(): no params data found [ 278.254980][ T7862] team0: Port device team_slave_0 added [ 278.275667][ T7862] team0: Port device team_slave_1 added [ 278.289544][ T7865] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.296665][ T7865] bridge0: port 1(bridge_slave_0) entered disabled state 15:08:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) [ 278.304402][ T7865] device bridge_slave_0 entered promiscuous mode [ 278.311824][ T7865] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.320487][ T7865] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.328452][ T7865] device bridge_slave_1 entered promiscuous mode [ 278.416335][ T7862] device hsr_slave_0 entered promiscuous mode [ 278.464612][ T7862] device hsr_slave_1 entered promiscuous mode [ 278.507087][ T7865] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.522100][ T7870] IPVS: ftp: loaded support on port[0] = 21 [ 278.550789][ T7865] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.602713][ T7865] team0: Port device team_slave_0 added [ 278.612943][ T7867] chnl_net:caif_netlink_parms(): no params data found [ 278.632816][ T7865] team0: Port device team_slave_1 added 15:08:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000280)="58610fb456a34063387c130d0984fd0839c9190cd39035c722aacf7f0d9781c1cbf0d9be8ce40568fb4d22844e2b4d25b7c3b2d53be5e60b94a9b388c41c801bce", 0x41}, {&(0x7f0000000180)="b6232b8d005b899d55a7854ee441bbb3aeb6cd48f1581d35348c46f3eed5d9803e42266dcef8ac00b4b59ea306807c609a03", 0x32}], 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 278.748036][ T7865] device hsr_slave_0 entered promiscuous mode [ 278.796175][ T7865] device hsr_slave_1 entered promiscuous mode [ 278.836061][ T7865] debugfs: Directory 'hsr0' with parent '/' already present! [ 278.859794][ T7873] IPVS: ftp: loaded support on port[0] = 21 15:08:01 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x3, &(0x7f0000000000)=0x1ff, 0x4) [ 278.902911][ T7867] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.911759][ T7867] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.919688][ T7867] device bridge_slave_0 entered promiscuous mode [ 278.931659][ T7862] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 278.987506][ T7862] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 279.047229][ T7862] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 279.086100][ T7867] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.093240][ T7867] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.102022][ T7867] device bridge_slave_1 entered promiscuous mode [ 279.134641][ T7862] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 279.194412][ T7867] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.215542][ T7870] chnl_net:caif_netlink_parms(): no params data found [ 279.219635][ T7875] IPVS: ftp: loaded support on port[0] = 21 [ 279.237532][ T7867] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.267165][ T7870] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.274347][ T7870] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.281859][ T7870] device bridge_slave_0 entered promiscuous mode [ 279.302270][ T7865] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 279.356478][ T7870] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.363562][ T7870] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.371433][ T7870] device bridge_slave_1 entered promiscuous mode [ 279.391730][ T7870] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.406684][ T7867] team0: Port device team_slave_0 added [ 279.413555][ T7865] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 279.456887][ T7870] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.476873][ T7867] team0: Port device team_slave_1 added [ 279.482765][ T7865] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 279.540735][ T7865] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 279.606674][ T7870] team0: Port device team_slave_0 added [ 279.640313][ T7870] team0: Port device team_slave_1 added [ 279.716614][ T7867] device hsr_slave_0 entered promiscuous mode [ 279.754938][ T7867] device hsr_slave_1 entered promiscuous mode [ 279.814381][ T7867] debugfs: Directory 'hsr0' with parent '/' already present! [ 279.863943][ T7873] chnl_net:caif_netlink_parms(): no params data found [ 279.936100][ T7870] device hsr_slave_0 entered promiscuous mode [ 279.974523][ T7870] device hsr_slave_1 entered promiscuous mode [ 280.014318][ T7870] debugfs: Directory 'hsr0' with parent '/' already present! [ 280.043685][ T7873] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.050845][ T7873] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.060823][ T7873] device bridge_slave_0 entered promiscuous mode [ 280.067911][ T7867] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 280.172610][ T7873] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.180010][ T7873] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.187873][ T7873] device bridge_slave_1 entered promiscuous mode [ 280.194601][ T7867] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 280.294136][ T7873] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.309935][ T7867] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 280.368801][ T7862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.382784][ T7873] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.392138][ T7867] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 280.428565][ T7875] chnl_net:caif_netlink_parms(): no params data found [ 280.457644][ T7873] team0: Port device team_slave_0 added [ 280.479931][ T7870] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 280.546276][ T7870] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 280.607541][ T7873] team0: Port device team_slave_1 added [ 280.686051][ T7873] device hsr_slave_0 entered promiscuous mode [ 280.734765][ T7873] device hsr_slave_1 entered promiscuous mode [ 280.774305][ T7873] debugfs: Directory 'hsr0' with parent '/' already present! [ 280.785875][ T7870] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 280.838835][ T7870] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 280.896369][ T7875] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.903411][ T7875] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.911220][ T7875] device bridge_slave_0 entered promiscuous mode [ 280.919177][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.927004][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.946010][ T7862] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.959875][ T7875] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.967217][ T7875] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.975577][ T7875] device bridge_slave_1 entered promiscuous mode [ 280.987970][ T7865] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.013653][ T7875] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.033854][ T7862] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 281.044482][ T7862] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.055803][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.064544][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.072946][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.079973][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.087880][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.096253][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.104496][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.111507][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.119521][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.128212][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.136855][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.145238][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.153791][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.162309][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.170658][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.179036][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.187481][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.196065][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.204899][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.212849][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.220997][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.238505][ T7865] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.251755][ T7875] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.265257][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.273190][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.294837][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.303448][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.312303][ T7879] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.319337][ T7879] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.327102][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.335726][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.344029][ T7879] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.351048][ T7879] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.358782][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.367656][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.376365][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.384862][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.393480][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.402113][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.411037][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.419444][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.429603][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.437921][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.459537][ T7865] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.470901][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.493521][ T7875] team0: Port device team_slave_0 added [ 281.502207][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.515225][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.523303][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.532728][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.552976][ T7862] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.561279][ T7875] team0: Port device team_slave_1 added [ 281.567544][ T7873] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 281.619235][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.626956][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.650940][ T7873] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 281.698550][ T7865] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.714199][ T7867] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.730680][ T7873] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 281.816414][ T7875] device hsr_slave_0 entered promiscuous mode [ 281.854511][ T7875] device hsr_slave_1 entered promiscuous mode [ 281.894350][ T7875] debugfs: Directory 'hsr0' with parent '/' already present! [ 281.901820][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.910584][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.919389][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.928016][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.936606][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.944338][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.951984][ T7873] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 282.002865][ T7870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.014028][ T7867] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.028407][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.036840][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.046394][ T7865] device veth0_vlan entered promiscuous mode [ 282.058349][ T7870] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.073907][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.081774][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.089919][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.097588][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.106701][ T7865] device veth1_vlan entered promiscuous mode [ 282.121845][ T7862] device veth0_vlan entered promiscuous mode [ 282.158416][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.166819][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 282.174766][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.183352][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.192522][ T7879] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.199576][ T7879] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.207695][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.216240][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.224650][ T7879] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.231785][ T7879] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.239541][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.248066][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.256798][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.265689][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.274357][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.282865][ T7879] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.289944][ T7879] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.297988][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.306704][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.315316][ T7879] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.322324][ T7879] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.330167][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.339219][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.348457][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.357050][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.365920][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.374661][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.383361][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.391881][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.402506][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.410623][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.418642][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.426858][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.434914][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.467042][ T7867] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.493561][ T7870] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 282.514631][ T7870] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.534774][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.543541][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.552632][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.561745][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.570583][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.579249][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.582201][ T7884] XFS (loop1): Invalid superblock magic number [ 282.587522][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.601787][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.610060][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.618364][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.626603][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.635394][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.643380][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.664397][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.671775][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.698182][ T7873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.712490][ T7862] device veth1_vlan entered promiscuous mode [ 282.725879][ T7867] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.741805][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.750341][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.764785][ T7870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.774783][ T7875] netdevsim netdevsim5 netdevsim0: renamed from eth0 15:08:05 executing program 1: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@dax='dax'}]}) [ 282.841089][ T7873] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.854574][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.863041][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.873243][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.880923][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.888867][ T7875] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 282.926293][ T7875] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 282.986452][ T7875] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 282.993285][ T7904] XFS (loop1): Invalid superblock magic number [ 283.019080][ T7867] device veth0_vlan entered promiscuous mode 15:08:05 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x64) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') syz_emit_ethernet(0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB], 0x0) pipe(&(0x7f0000000080)) socketpair(0x1e, 0x1, 0x0, 0x0) accept$ax25(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket$rds(0x15, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[], &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 283.078087][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.091242][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.108222][ T7916] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 283.139106][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.159637][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.168551][ T3602] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.175631][ T3602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.208349][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.216936][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.223567][ C1] hrtimer: interrupt took 25702 ns [ 283.225254][ T3602] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.237157][ T3602] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.249210][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.258127][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.271078][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.287621][ T7867] device veth1_vlan entered promiscuous mode 15:08:05 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x64) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') syz_emit_ethernet(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)) socketpair(0x1e, 0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket$rds(0x15, 0x5, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 283.347718][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.364832][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.384094][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 15:08:05 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x64) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') syz_emit_ethernet(0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB], 0x0) pipe(&(0x7f0000000080)) socketpair(0x1e, 0x1, 0x0, 0x0) accept$ax25(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket$rds(0x15, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[], &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 283.402963][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.414007][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.424090][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.436055][ T7928] overlayfs: conflicting lowerdir path [ 283.453569][ T7929] overlayfs: conflicting lowerdir path [ 283.456109][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.474685][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.483193][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 15:08:05 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x64) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB], 0x0) pipe(&(0x7f0000000080)) close(0xffffffffffffffff) socketpair(0x1e, 0x1, 0x0, 0x0) accept$ax25(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40040, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[], &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 283.500873][ T7873] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 283.521825][ T7873] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 283.531819][ T7932] overlayfs: conflicting lowerdir path [ 283.539435][ T7870] device veth0_vlan entered promiscuous mode [ 283.555631][ T7881] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.568241][ T7881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.580749][ T7881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.604142][ T7881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.612906][ T7881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.621969][ T7881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.630481][ T7881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.631042][ T7937] overlayfs: conflicting lowerdir path [ 283.639198][ T7881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 15:08:05 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x64) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') syz_emit_ethernet(0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB], 0x0) pipe(&(0x7f0000000080)) socketpair(0x1e, 0x1, 0x0, 0x0) accept$ax25(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket$rds(0x15, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[], &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 283.639666][ T7881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.663119][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.679672][ T7870] device veth1_vlan entered promiscuous mode 15:08:06 executing program 0: open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 283.703352][ T7881] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.706118][ T7938] overlayfs: filesystem on './file0' not supported as upperdir [ 283.733540][ T7881] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.784190][ T7875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.796328][ T7873] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.843885][ T7875] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.892178][ T7881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.917821][ T7881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.958314][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.967151][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.997760][ T3602] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.004985][ T3602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.015799][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.028235][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.048555][ T3602] bridge0: port 2(bridge_slave_1) entered blocking state 15:08:06 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') close(0xffffffffffffffff) connect$rds(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 284.055703][ T3602] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.078033][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.103497][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.121785][ T7964] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 284.129366][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.154711][ T7965] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 284.180752][ T7875] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 284.197365][ T7875] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 284.217564][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.226733][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.247975][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.274981][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.291784][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.311166][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.320361][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.328775][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.337587][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.345966][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:08:06 executing program 2: openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) pipe(&(0x7f0000000200)) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:08:06 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6f) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") [ 284.407045][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.416214][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.423612][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.433987][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.452508][ T7873] device veth0_vlan entered promiscuous mode [ 284.476644][ T7875] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.493387][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.503933][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.518028][ T7873] device veth1_vlan entered promiscuous mode [ 284.526018][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.533761][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.541914][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.566694][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 284.718561][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.729539][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.751273][ T7875] device veth0_vlan entered promiscuous mode [ 284.761723][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.770946][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.796070][ T7875] device veth1_vlan entered promiscuous mode [ 284.833709][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.857134][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.878256][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 15:08:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000280)="58610fb456a34063387c130d0984fd0839c9190cd39035c722aacf7f0d9781c1cbf0d9be8ce40568fb4d22844e2b4d25b7c3b2d53be5e60b94a9b388c41c801bce", 0x41}, {&(0x7f0000000180)="b6232b8d005b899d55a7854ee441bbb3aeb6cd48f1581d35348c46f3eed5d9803e42266dcef8ac00b4b59ea306807c609a03", 0x32}], 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:08:07 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 15:08:07 executing program 3: fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 15:08:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/678], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:08:07 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000280)="58610fb456a34063387c130d0984fd0839c9190cd39035c722aacf7f0d9781c1cbf0d9be8ce40568fb4d22844e2b4d25b7c3b2d53be5e60b94a9b388c41c801bce", 0x41}, {&(0x7f0000000180)="b6232b8d005b899d55a7854ee441bbb3aeb6cd48f1581d35348c46f3eed5d9803e42266dcef8ac00b4b59ea306807c609a03", 0x32}], 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 285.423960][ T8008] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 285.478548][ T8008] MINIX-fs: bad superblock or unable to read bitmaps [ 285.604735][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 15:08:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/678], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 285.681918][ T8022] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 285.734358][ T8022] MINIX-fs: bad superblock or unable to read bitmaps 15:08:08 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:08 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320c) 15:08:08 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 286.018242][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 286.018262][ T26] audit: type=1804 audit(1578496088.290:31): pid=8035 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/3/bus" dev="sda1" ino=16543 res=1 [ 286.177992][ T8041] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 286.192103][ T26] audit: type=1804 audit(1578496088.380:32): pid=8035 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/3/bus" dev="sda1" ino=16539 res=1 [ 286.240194][ T8041] MINIX-fs: bad superblock or unable to read bitmaps 15:08:08 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cb4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014600000000000000000000000000000002515cbb619422d0aa984d2b0b51c94c4666408600c5db6610225d8045a66d7c87189bfb4e7b27c6d8e60b2d8ff114c94bfdd1848ab66508155da7a993897ecc8b5e74693145d726f6d51c801dda917711cbda7dceb5646fcd339bc184e94857c73ddfca609cf5caa3de19bda6084cea351bfe136359e4d8267f544cff71fa64ab8823bacc8eb85af3325f2d04fde2a7ac7bb75e2833c4cfb99077655cffda6ee5251645b6c220de687e989948467c3d5feaf4bdc685d47ad00"/678], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:08:08 executing program 3: fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 15:08:08 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320c) 15:08:08 executing program 2: openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) pipe(&(0x7f0000000200)) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:08:08 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 286.553803][ T26] audit: type=1804 audit(1578496088.820:33): pid=8054 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/4/bus" dev="sda1" ino=16544 res=1 [ 286.609480][ T8057] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. 15:08:08 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000001380)=""/6, 0x6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1b2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 286.683945][ T8057] MINIX-fs: bad superblock or unable to read bitmaps 15:08:09 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:09 executing program 3: 15:08:09 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 15:08:09 executing program 0: 15:08:09 executing program 3: 15:08:09 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320c) [ 287.108783][ T8077] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 287.119038][ T8077] MINIX-fs: bad superblock or unable to read bitmaps 15:08:09 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 287.301637][ T26] audit: type=1804 audit(1578496089.570:34): pid=8086 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/5/bus" dev="sda1" ino=16551 res=1 15:08:09 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:09 executing program 3: [ 287.550182][ T8093] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 287.594990][ T8093] MINIX-fs: bad superblock or unable to read bitmaps 15:08:10 executing program 2: 15:08:10 executing program 0: 15:08:10 executing program 3: 15:08:10 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:10 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320c) 15:08:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 15:08:10 executing program 0: [ 287.998213][ T8110] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 288.012716][ T26] audit: type=1804 audit(1578496090.280:35): pid=8109 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/6/bus" dev="sda1" ino=16529 res=1 15:08:10 executing program 3: [ 288.045329][ T8110] MINIX-fs: bad superblock or unable to read bitmaps 15:08:10 executing program 0: 15:08:10 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:10 executing program 2: 15:08:10 executing program 3: 15:08:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 15:08:10 executing program 0: 15:08:10 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, 0xffffffffffffffff, 0x0, 0x320c) 15:08:10 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:10 executing program 3: 15:08:10 executing program 2: [ 288.493416][ T8132] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 288.524299][ T8132] MINIX-fs: bad superblock or unable to read bitmaps 15:08:10 executing program 0: [ 288.550628][ T26] audit: type=1804 audit(1578496090.820:36): pid=8140 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/7/bus" dev="sda1" ino=16555 res=1 15:08:10 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, 0xffffffffffffffff, 0x0, 0x320c) 15:08:11 executing program 3: 15:08:11 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 15:08:11 executing program 0: 15:08:11 executing program 2: [ 288.838084][ T26] audit: type=1804 audit(1578496091.110:37): pid=8153 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/8/bus" dev="sda1" ino=16564 res=1 15:08:11 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:11 executing program 3: 15:08:11 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, 0xffffffffffffffff, 0x0, 0x320c) [ 288.957730][ T8159] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. 15:08:11 executing program 0: [ 289.015356][ T8159] MINIX-fs: bad superblock or unable to read bitmaps 15:08:11 executing program 3: 15:08:11 executing program 0: 15:08:11 executing program 2: 15:08:11 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 15:08:11 executing program 0: [ 289.284471][ T26] audit: type=1804 audit(1578496091.560:38): pid=8175 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/9/bus" dev="sda1" ino=16565 res=1 15:08:11 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x320c) 15:08:11 executing program 3: 15:08:11 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:11 executing program 0: [ 289.408630][ T8182] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 289.439031][ T8182] MINIX-fs: bad superblock or unable to read bitmaps [ 289.603050][ T26] audit: type=1804 audit(1578496091.870:39): pid=8195 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/10/bus" dev="sda1" ino=16563 res=1 15:08:11 executing program 2: 15:08:11 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x320c) 15:08:11 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 15:08:12 executing program 3: 15:08:12 executing program 0: 15:08:12 executing program 2: ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) close(r0) 15:08:12 executing program 1: pipe(&(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) [ 289.840954][ T8203] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. 15:08:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 289.880764][ T26] audit: type=1804 audit(1578496092.150:40): pid=8207 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/11/bus" dev="sda1" ino=16571 res=1 [ 289.904276][ T8203] MINIX-fs: bad superblock or unable to read bitmaps 15:08:12 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 15:08:12 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x320c) 15:08:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="7f45025eca79496e698200000000695500"], 0x11) recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001580)=""/4092, 0xffffffb1}], 0x1, 0x0, 0x1d1}}], 0x274, 0x0, 0x0) 15:08:12 executing program 1: pipe(&(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:12 executing program 2: ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) close(r0) [ 290.279882][ T8226] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. 15:08:12 executing program 1: pipe(&(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) [ 290.364834][ T8226] MINIX-fs: bad superblock or unable to read bitmaps 15:08:12 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507ffffa8880000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) 15:08:12 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'sit0\x00'}, 0x18) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000000840)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @local}, {0x2, 0x4e23, @multicast2}, 0x284, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000800)='bridge0\x00', 0x7fff, 0x400000000000000, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00') preadv(r7, &(0x7f0000001ac0)=[{&(0x7f0000000580)=""/249, 0xf9}], 0x1, 0x4) sendmsg$TIPC_CMD_SET_LINK_TOL(r7, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20200}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x68, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x4, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4008800}, 0x40000088) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-monitor\x00', 0x84880, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(r8, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0xa0004080}, 0xc, &(0x7f0000000740)={&(0x7f0000001b00)={0x1258, 0x21, 0x200, 0x70bd2c, 0x25dfdbff, {0x6}, [@nested={0x31, 0x58, 0x0, 0x1, [@generic="cbb58ef3ad2918fa65d618a656a4ca5cd3db4f9dfc32580d01a5cd3b42f83ec03fe3347696a93f9d7d8edd7552"]}, @typed={0xc, 0x52, 0x0, 0x0, @u64=0xbd}, @generic="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", @typed={0xc, 0x0, 0x0, 0x0, @u64=0x9}, @typed={0x14, 0x7d, 0x0, 0x0, @ipv6=@mcast2}, @generic="742fa2d87aaaaa29dc35eeb5e7d40be8252189a3e8b93eb745ec6c27b20ac01c02ea93e31ee174707540c2b9987ec741a81be1f14a37fa20c9a02166b847205ce861570e81c603f91e96087040484f7c13a4573c80ee7fabfc7d2982ccf33910dc0018ac467d59d92e2b613033e4b1d81eb7aee07062e163d55528753e7419100399bd0c8be07899584d8f662da4de2b55b26faf", @nested={0x14b, 0x80, 0x0, 0x1, [@generic="95e09e92947ffe5b57964edf6c81a5b3beadb29f690d53a1a6804cc52e1da8027c4dda3b855a04ff9c37fd9f622b62715d5d9b6707924271cb4c7e3d39bb5f461392", @typed={0x8, 0x29, 0x0, 0x0, @fd=r5}, @generic="bce3c84f432cbc8e98ac982c76b2f74b089b1e87f0c21244dac662ffaac4b93b880f5970ac4fd33afaaaeaacb1ec756e9844b8a596895312fd9ca49fcc8a9b67afe9e6776142ec40ee7c99cb50284bc9b7c254d159d167eff950d94a4be09c538aeae2132f39d10b0e297df800f1ec71d48c67f4b94f3078160055a77406257c8497d9c7726343f5b04cafd9582323c14bc57d08efa58d7b0250dab0f28306b478dea878d5ebd802d825619cf4cc53bc5df2f0a258f7bca2e5931d4678d70cf9ed6dc1262a0f79993fee7e19a701025511ea56ce75e02016b099c30aafadd53827", @typed={0xc, 0x30, 0x0, 0x0, @str='bridge0\x00'}, @typed={0x8, 0x7d, 0x0, 0x0, @fd}, @typed={0x8, 0x95, 0x0, 0x0, @fd=r9}]}, @typed={0x4, 0x69}]}, 0x1258}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 15:08:12 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 15:08:12 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320c) [ 290.883885][ T8269] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 290.939516][ T8269] MINIX-fs: bad superblock or unable to read bitmaps 15:08:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:08:13 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320c) 15:08:13 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) 15:08:13 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'sit0\x00'}, 0x18) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000000840)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @local}, {0x2, 0x4e23, @multicast2}, 0x284, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000800)='bridge0\x00', 0x7fff, 0x400000000000000, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00') preadv(r7, &(0x7f0000001ac0)=[{&(0x7f0000000580)=""/249, 0xf9}], 0x1, 0x4) sendmsg$TIPC_CMD_SET_LINK_TOL(r7, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20200}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x68, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x4, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4008800}, 0x40000088) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-monitor\x00', 0x84880, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(r8, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0xa0004080}, 0xc, &(0x7f0000000740)={&(0x7f0000001b00)={0x1258, 0x21, 0x200, 0x70bd2c, 0x25dfdbff, {0x6}, [@nested={0x31, 0x58, 0x0, 0x1, [@generic="cbb58ef3ad2918fa65d618a656a4ca5cd3db4f9dfc32580d01a5cd3b42f83ec03fe3347696a93f9d7d8edd7552"]}, @typed={0xc, 0x52, 0x0, 0x0, @u64=0xbd}, @generic="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", @typed={0xc, 0x0, 0x0, 0x0, @u64=0x9}, @typed={0x14, 0x7d, 0x0, 0x0, @ipv6=@mcast2}, @generic="742fa2d87aaaaa29dc35eeb5e7d40be8252189a3e8b93eb745ec6c27b20ac01c02ea93e31ee174707540c2b9987ec741a81be1f14a37fa20c9a02166b847205ce861570e81c603f91e96087040484f7c13a4573c80ee7fabfc7d2982ccf33910dc0018ac467d59d92e2b613033e4b1d81eb7aee07062e163d55528753e7419100399bd0c8be07899584d8f662da4de2b55b26faf", @nested={0x14b, 0x80, 0x0, 0x1, [@generic="95e09e92947ffe5b57964edf6c81a5b3beadb29f690d53a1a6804cc52e1da8027c4dda3b855a04ff9c37fd9f622b62715d5d9b6707924271cb4c7e3d39bb5f461392", @typed={0x8, 0x29, 0x0, 0x0, @fd=r5}, @generic="bce3c84f432cbc8e98ac982c76b2f74b089b1e87f0c21244dac662ffaac4b93b880f5970ac4fd33afaaaeaacb1ec756e9844b8a596895312fd9ca49fcc8a9b67afe9e6776142ec40ee7c99cb50284bc9b7c254d159d167eff950d94a4be09c538aeae2132f39d10b0e297df800f1ec71d48c67f4b94f3078160055a77406257c8497d9c7726343f5b04cafd9582323c14bc57d08efa58d7b0250dab0f28306b478dea878d5ebd802d825619cf4cc53bc5df2f0a258f7bca2e5931d4678d70cf9ed6dc1262a0f79993fee7e19a701025511ea56ce75e02016b099c30aafadd53827", @typed={0xc, 0x30, 0x0, 0x0, @str='bridge0\x00'}, @typed={0x8, 0x7d, 0x0, 0x0, @fd}, @typed={0x8, 0x95, 0x0, 0x0, @fd=r9}]}, @typed={0x4, 0x69}]}, 0x1258}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 15:08:13 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 291.249046][ T26] kauditd_printk_skb: 2 callbacks suppressed [ 291.249140][ T26] audit: type=1804 audit(1578496093.520:43): pid=8289 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/14/bus" dev="sda1" ino=16578 res=1 15:08:13 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:13 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:13 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320c) 15:08:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'sit0\x00'}, 0x18) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000000840)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @local}, {0x2, 0x4e23, @multicast2}, 0x284, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000800)='bridge0\x00', 0x7fff, 0x400000000000000, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00') preadv(r7, &(0x7f0000001ac0)=[{&(0x7f0000000580)=""/249, 0xf9}], 0x1, 0x4) sendmsg$TIPC_CMD_SET_LINK_TOL(r7, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20200}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x68, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x4, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4008800}, 0x40000088) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-monitor\x00', 0x84880, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(r8, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0xa0004080}, 0xc, &(0x7f0000000740)={&(0x7f0000001b00)={0x1258, 0x21, 0x200, 0x70bd2c, 0x25dfdbff, {0x6}, [@nested={0x31, 0x58, 0x0, 0x1, [@generic="cbb58ef3ad2918fa65d618a656a4ca5cd3db4f9dfc32580d01a5cd3b42f83ec03fe3347696a93f9d7d8edd7552"]}, @typed={0xc, 0x52, 0x0, 0x0, @u64=0xbd}, @generic="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", @typed={0xc, 0x0, 0x0, 0x0, @u64=0x9}, @typed={0x14, 0x7d, 0x0, 0x0, @ipv6=@mcast2}, @generic="742fa2d87aaaaa29dc35eeb5e7d40be8252189a3e8b93eb745ec6c27b20ac01c02ea93e31ee174707540c2b9987ec741a81be1f14a37fa20c9a02166b847205ce861570e81c603f91e96087040484f7c13a4573c80ee7fabfc7d2982ccf33910dc0018ac467d59d92e2b613033e4b1d81eb7aee07062e163d55528753e7419100399bd0c8be07899584d8f662da4de2b55b26faf", @nested={0x14b, 0x80, 0x0, 0x1, [@generic="95e09e92947ffe5b57964edf6c81a5b3beadb29f690d53a1a6804cc52e1da8027c4dda3b855a04ff9c37fd9f622b62715d5d9b6707924271cb4c7e3d39bb5f461392", @typed={0x8, 0x29, 0x0, 0x0, @fd=r5}, @generic="bce3c84f432cbc8e98ac982c76b2f74b089b1e87f0c21244dac662ffaac4b93b880f5970ac4fd33afaaaeaacb1ec756e9844b8a596895312fd9ca49fcc8a9b67afe9e6776142ec40ee7c99cb50284bc9b7c254d159d167eff950d94a4be09c538aeae2132f39d10b0e297df800f1ec71d48c67f4b94f3078160055a77406257c8497d9c7726343f5b04cafd9582323c14bc57d08efa58d7b0250dab0f28306b478dea878d5ebd802d825619cf4cc53bc5df2f0a258f7bca2e5931d4678d70cf9ed6dc1262a0f79993fee7e19a701025511ea56ce75e02016b099c30aafadd53827", @typed={0xc, 0x30, 0x0, 0x0, @str='bridge0\x00'}, @typed={0x8, 0x7d, 0x0, 0x0, @fd}, @typed={0x8, 0x95, 0x0, 0x0, @fd=r9}]}, @typed={0x4, 0x69}]}, 0x1258}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 15:08:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 291.616598][ T8301] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 291.657567][ T8301] MINIX-fs: bad superblock or unable to read bitmaps 15:08:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'sit0\x00'}, 0x18) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000000840)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @local}, {0x2, 0x4e23, @multicast2}, 0x284, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000800)='bridge0\x00', 0x7fff, 0x400000000000000, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00') preadv(r7, &(0x7f0000001ac0)=[{&(0x7f0000000580)=""/249, 0xf9}], 0x1, 0x4) sendmsg$TIPC_CMD_SET_LINK_TOL(r7, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20200}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x68, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x4, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4008800}, 0x40000088) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-monitor\x00', 0x84880, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(r8, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0xa0004080}, 0xc, &(0x7f0000000740)={&(0x7f0000001b00)={0x1258, 0x21, 0x200, 0x70bd2c, 0x25dfdbff, {0x6}, [@nested={0x31, 0x58, 0x0, 0x1, [@generic="cbb58ef3ad2918fa65d618a656a4ca5cd3db4f9dfc32580d01a5cd3b42f83ec03fe3347696a93f9d7d8edd7552"]}, @typed={0xc, 0x52, 0x0, 0x0, @u64=0xbd}, @generic="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", @typed={0xc, 0x0, 0x0, 0x0, @u64=0x9}, @typed={0x14, 0x7d, 0x0, 0x0, @ipv6=@mcast2}, @generic="742fa2d87aaaaa29dc35eeb5e7d40be8252189a3e8b93eb745ec6c27b20ac01c02ea93e31ee174707540c2b9987ec741a81be1f14a37fa20c9a02166b847205ce861570e81c603f91e96087040484f7c13a4573c80ee7fabfc7d2982ccf33910dc0018ac467d59d92e2b613033e4b1d81eb7aee07062e163d55528753e7419100399bd0c8be07899584d8f662da4de2b55b26faf", @nested={0x14b, 0x80, 0x0, 0x1, [@generic="95e09e92947ffe5b57964edf6c81a5b3beadb29f690d53a1a6804cc52e1da8027c4dda3b855a04ff9c37fd9f622b62715d5d9b6707924271cb4c7e3d39bb5f461392", @typed={0x8, 0x29, 0x0, 0x0, @fd=r5}, @generic="bce3c84f432cbc8e98ac982c76b2f74b089b1e87f0c21244dac662ffaac4b93b880f5970ac4fd33afaaaeaacb1ec756e9844b8a596895312fd9ca49fcc8a9b67afe9e6776142ec40ee7c99cb50284bc9b7c254d159d167eff950d94a4be09c538aeae2132f39d10b0e297df800f1ec71d48c67f4b94f3078160055a77406257c8497d9c7726343f5b04cafd9582323c14bc57d08efa58d7b0250dab0f28306b478dea878d5ebd802d825619cf4cc53bc5df2f0a258f7bca2e5931d4678d70cf9ed6dc1262a0f79993fee7e19a701025511ea56ce75e02016b099c30aafadd53827", @typed={0xc, 0x30, 0x0, 0x0, @str='bridge0\x00'}, @typed={0x8, 0x7d, 0x0, 0x0, @fd}, @typed={0x8, 0x95, 0x0, 0x0, @fd=r9}]}, @typed={0x4, 0x69}]}, 0x1258}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 15:08:14 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 15:08:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:08:14 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) [ 292.102286][ T26] audit: type=1804 audit(1578496094.370:44): pid=8335 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/16/bus" dev="sda1" ino=16554 res=1 15:08:14 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) [ 292.156860][ T8336] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 292.184573][ T8336] MINIX-fs: bad superblock or unable to read bitmaps 15:08:14 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) 15:08:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 15:08:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'sit0\x00'}, 0x18) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000000840)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @local}, {0x2, 0x4e23, @multicast2}, 0x284, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000800)='bridge0\x00', 0x7fff, 0x400000000000000, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00') preadv(r7, &(0x7f0000001ac0)=[{&(0x7f0000000580)=""/249, 0xf9}], 0x1, 0x4) sendmsg$TIPC_CMD_SET_LINK_TOL(r7, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20200}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x68, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x4, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4008800}, 0x40000088) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-monitor\x00', 0x84880, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(r8, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0xa0004080}, 0xc, &(0x7f0000000740)={&(0x7f0000001b00)={0x1258, 0x21, 0x200, 0x70bd2c, 0x25dfdbff, {0x6}, [@nested={0x31, 0x58, 0x0, 0x1, [@generic="cbb58ef3ad2918fa65d618a656a4ca5cd3db4f9dfc32580d01a5cd3b42f83ec03fe3347696a93f9d7d8edd7552"]}, @typed={0xc, 0x52, 0x0, 0x0, @u64=0xbd}, @generic="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", @typed={0xc, 0x0, 0x0, 0x0, @u64=0x9}, @typed={0x14, 0x7d, 0x0, 0x0, @ipv6=@mcast2}, @generic="742fa2d87aaaaa29dc35eeb5e7d40be8252189a3e8b93eb745ec6c27b20ac01c02ea93e31ee174707540c2b9987ec741a81be1f14a37fa20c9a02166b847205ce861570e81c603f91e96087040484f7c13a4573c80ee7fabfc7d2982ccf33910dc0018ac467d59d92e2b613033e4b1d81eb7aee07062e163d55528753e7419100399bd0c8be07899584d8f662da4de2b55b26faf", @nested={0x14b, 0x80, 0x0, 0x1, [@generic="95e09e92947ffe5b57964edf6c81a5b3beadb29f690d53a1a6804cc52e1da8027c4dda3b855a04ff9c37fd9f622b62715d5d9b6707924271cb4c7e3d39bb5f461392", @typed={0x8, 0x29, 0x0, 0x0, @fd=r5}, @generic="bce3c84f432cbc8e98ac982c76b2f74b089b1e87f0c21244dac662ffaac4b93b880f5970ac4fd33afaaaeaacb1ec756e9844b8a596895312fd9ca49fcc8a9b67afe9e6776142ec40ee7c99cb50284bc9b7c254d159d167eff950d94a4be09c538aeae2132f39d10b0e297df800f1ec71d48c67f4b94f3078160055a77406257c8497d9c7726343f5b04cafd9582323c14bc57d08efa58d7b0250dab0f28306b478dea878d5ebd802d825619cf4cc53bc5df2f0a258f7bca2e5931d4678d70cf9ed6dc1262a0f79993fee7e19a701025511ea56ce75e02016b099c30aafadd53827", @typed={0xc, 0x30, 0x0, 0x0, @str='bridge0\x00'}, @typed={0x8, 0x7d, 0x0, 0x0, @fd}, @typed={0x8, 0x95, 0x0, 0x0, @fd=r9}]}, @typed={0x4, 0x69}]}, 0x1258}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) [ 292.397484][ T26] audit: type=1804 audit(1578496094.670:45): pid=8347 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/17/bus" dev="sda1" ino=16554 res=1 15:08:14 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 15:08:14 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) 15:08:14 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:14 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) [ 292.532785][ T8352] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 292.565568][ T8352] MINIX-fs: bad superblock or unable to read bitmaps 15:08:14 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) [ 292.772961][ T26] audit: type=1804 audit(1578496095.040:46): pid=8369 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/18/bus" dev="sda1" ino=16584 res=1 15:08:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 15:08:15 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) 15:08:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000900)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x1cb}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 15:08:15 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) 15:08:15 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'sit0\x00'}, 0x18) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000000840)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @local}, {0x2, 0x4e23, @multicast2}, 0x284, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000800)='bridge0\x00', 0x7fff, 0x400000000000000, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00') preadv(r7, &(0x7f0000001ac0)=[{&(0x7f0000000580)=""/249, 0xf9}], 0x1, 0x4) sendmsg$TIPC_CMD_SET_LINK_TOL(r7, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20200}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x68, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x4, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4008800}, 0x40000088) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-monitor\x00', 0x84880, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(r8, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0xa0004080}, 0xc, &(0x7f0000000740)={&(0x7f0000001b00)={0x1258, 0x21, 0x200, 0x70bd2c, 0x25dfdbff, {0x6}, [@nested={0x31, 0x58, 0x0, 0x1, [@generic="cbb58ef3ad2918fa65d618a656a4ca5cd3db4f9dfc32580d01a5cd3b42f83ec03fe3347696a93f9d7d8edd7552"]}, @typed={0xc, 0x52, 0x0, 0x0, @u64=0xbd}, @generic="519f33f8a3108469325badd5600d48eb4d714e64a9cf1c9278938eadc10836982e7c15222e8cef4683bebca9791a53f4bc2cc5670f842d00f2a11c98d7e4d6852877a2df2add9e67895531688fd7850e57943159d160fd25a710d041ef2d9021f24834b0906931c9a2891d337f495036cb2d3ba5b65e808c62e991779e83b461737da24bb9e10e3b2911a0364aefc59e128f774a231dd573656e93815ef395a6bb8235e68bcebd7df6072a29c2f8cebf68d09c55cb9d447b6afcff26aac9872e43c03980387c78e70671d6d70a30231f8cf0fcdbdca3ecfceb43e344f6ffaaffa485fc21d8cd00326d86e00a35a945431bf1c35cf3937ae2bb55587fd6a2baa65195d765c4291e531ab5f2bcfceaa10cb3a1698e3e88d738f915ee090872db03fed3ddf9a7eecfd615a354abff6cd30ffe33df501b6363329f44953a483482515cf1aa5ad08840a5789e98ca94e29406cb021e3fe8df4524e8deeebb8272f0af5358d91bf8bca145173a3f96d1a9691637dd13a2c29907af879ea2500e8996676c66225860a71296701040e2ea1d2014555af3bdf4c67a728a1f785398343a2c8b2693d29c3d29bfc8244ee99e510340075709e8aad643accfcafa82e6b7ee06bbf008f6154402e4aefd292bc9fe7982b0ba553cc6f6e6f0c60649d6d6f782db831f0b9cf4e53bb8db21b9ea4c8b75646ce5ab32fabcc33b2286ee37447b18eb4af0c0b2d7f07582d4a39fea52cafcce629287eb642ea2d380e56a80afa914ba0719778235952ca294ccf03ea604a534110078aa35e9e60d9755878822961612ad7bc1bcc56df844d29c832ee34ed778bdd1191418538c87d55236fe47e9a7e6a6fffac1506c49777f96b34ec8ca5d3e21a1bc83ea144f1ad8a6e8009e084297934cff422fb1e08b6d44481b6a627d529332cd31dd8da704388ca918c7c0a2488cf7391e9a922d04c7bc88072a1d4292c0bd7f64329a63d0cf99653e172e72f6883c079952dba0e536ecfe7acb37edb933f696bf5595d065cd4075c8ae7d5fed0053050e1ed4311001663c93c69b95956bfb692ebac959a1276ea217dee13130e6a2cc3701b73ab9424cafb030123a81bbe7468b501c6ce07ed3ca4ab3d9f83f8e9b13bf68dd15a94557bd75b0d3c8a0aa04f45426229118e67810e73d510349b90d215178351c54947760bc3167da320371d8b550404fb4992a1c5ad09df4290d9537dd3e37a7a63dc70e33e9e8f65b87108e394927a4428c6e9fbcc1a4ce5c11ff9b6472b9eb65be2c52e76d711840cb729d1ba592e480cf037e9050edb3da433e8c9eba1e3320a3d1573dfa5bc76d4aaa3622fddfb716e2b5770a7a1bcd95ea9ad87721d4e07b0b0e3037e78045a9d39cdfca33598b2884d83d0c03619f5a1f564ef666672c40750e225fe5cf92b547f310fad59946bb2f7abad5c701c721bbfecd066be38921c676574069e1223987ef8b760e44640a843dcf96681e18f571c4de5bd053001adda8fe93482c5ba9f9e4d8dab64fcedbaf8e2d936d33ae4cbfb5a0e83962db6c399f625c72b2b5702f65401c0d3c713eda82aea4384a532422c324afa5c5c2245739146e25cc6c56bc95819b0be10b278ba747bddcfda3fd74fe92c3ce76c9390f7dad45c066d8df5c8aaad04d58c782bb45b4747d8484c6bc8c2f62889ed7b61c533162de286670ac5c53a5f247a60972dacf9f27a2416d6d456b868e475737ac96043fd4d859ef37a71ec38c71eeb821f30fce402a18d8f6d3df0e7c13e5f86cccf3a76f81b3328ced882b840e6c64cd1e26e92088171fac8111aa8d029d0e77b881e5f20a9488de3a6300a1ceb458bb2cb46f6fdbd7ab758f89dd52af299bf782b79ace56d84cec078433f0a0b8ce5a5271ad11a81a5cfcfff2f6aee75fcf42ec21f42e03c9194829e45ab2920303dbdcb7403ea3e39c12fb9c41d348f6b48b8933deb772cb0f0c684f74cb11a541f82284c8471e0bfbf2d055e979218a507e491df891a59d4d016852b9e6608eafb22064eb96c4b092ed7edb230669ad5bfa1b02e6dc57b6873795427fa3d85270e139ad0100d3517406e33a91dd99eee3d0800db8871efdc87dfb7eb5ae338ae4a64c52c5e3a3356beed20c907d77d6ace573db7d40586be44a93ee85a16093b4fbeb5d4495225bf771198c4349b82e1035255c2144e7f662c9e3a30f8a441980c4efc2fc01c09f7f23b7b285d58149bf66eb639cf0b485ab475459bc36ddd7ad73348fbbfc6db0f8a23afeea9b1de12edc7db1577ca45d624f0dfac78ff5a38f49fdc1e9f6f624841816304f3d3bb4ca79321d202161dd6b8b9d72aa8538527af25a209bfdd0683dd4eac41fc8cc2c83eaf7b6ccf4a3c805dfcaaa0b3947fd39deacdc8a2b3ff25d03a1508c1bc1ccc84f147dd69e4c34dff72d9ae95f77a787dda8c03a31307cd94b5c45e74565fdaaaaf6a8d2ce6d2a0d0a877f4672e8c17a8a183eeab62b1c71c710bf4c2c786d99615391132bbc8292f599a259e944fa91f29ae85901c41e28717af677237817b0082d4e3c6cfc930854c4be7e8aefc1a0ea05c484c3865463a735693257e17cc616c82e97d45aafd726417a3ef6c33a6ab276baa3c6088c7b7e2763d5d01cd6447a67dcfe3daf9f3ce62b6683f80782af4d0366d2df94c309e361b788ca2d041b47cbe2b4f38a7f03bf7b17d11ef1936ff62da28dfcf90c52fa157ac559afd34afdaaf4eef2d61c5445581eb5c0809a86d65ba4c8740effc505d1c159f398173f2600a10b8df4593b86e8fc031e1fc4a7a40655bb7a82e847db946e6e31562c3211118777adfd3f89429bd111f9eaa7f5cc2ebef0f0da681dde5f71f867fd3940c3a710cf9053791ed919c9a5adba281fbac63e28d7db4e7010d0bca8c2969ff4adf581c4b1b74c56bdb3f9995076e9f9e9b52f4e0fbe7099eb8e569c1778d39121f8be4ca3c04ed25f26eb1866e1c62212698e123a0ac69da933d1f7b5cc7020de8ef3fafb32ecd70f6dac053663d1d22fd7ab722199a71155726eb03b2717b8d4aa24abb9d5f68dec877042cde3adc80a0ac7e3749309a2bb7100ec5367b1fa5b59c9924181a454a754d2b1a2315c477e8c66f05ba2cebf8f4443b9d2a2ae770488b3216cd1704fd2ff99514f9727613de7ea9802b2797251b637393fd3e93ddac227771d57ed74e44d3ff3a784d01e8c32ad8547153a147306bb99dd266e92ec83fab393b8df48e8886bab40653718eda0323c0f82b17dc02aa5e46779827734379ddd750bbb459dabba1b206a1e7d9d6d2fb2f42e9098b2029b3eff4d2093ef9288fdbb3acc7a216ad5c985d9f35ea960e37477bf3115e21e731790d37b2775a47cbacfbd9cbb374b8cbb3caf5e62bac6e7f4bf1a5a5d5105e5d07e4d14d9ff7e13186eb4a1fbd614f0f99ffcc802bd992ee7310e389ec256bac72449aac49139a19c3e236a30e335aff6b08ed2647115fd909bcefd237c0b29a2ce7875d7af5b8ba3a0fbdeb4eaf5c73cc05451fc7a6a5a92b530db54b08a88637e53b26f2c1f9bde2281b538ed6888562bd342df6b7c4f23702aaae8895f1298a27bcecec881209f5b646a806d91bb7b1a78ad44ee914b6fc2937ee41aa9e25f4358a45d198eabbf3169be3865bc2ec4032c21277e89f3185f5d5296da0b19eb714c9d308f25e5ddb034b7d23383149429a643edc2ae8278d72457aada93633dc7be19b605ba3073c8f0dd0b2fabc420d1b8f335eeb4cc54961d2dad8cf3f44f51dca40c583c8b98ac0c7017114b9e35466846fe8e2ecc23d6df4e8c8a2db00872738ee9fb7ce5d2a880e098c4ad6f20a9ea6bbc2e204cdca604c11363b52d65c320aeb1f2640ff9c288a50c9128115f069f4aa5ae5acdac3c470c342759a50263d80c25a69f161368acbdc8dc21cc55472c1cbd79f40310712b2370aaee55dcbddcce9d38350f90a5157e523c5c11b5caffc24d5b2e727b412a23f9c4b04b8d1dc9f0b1cca1b3b74133e350e4b3fa31f66bb9e1450326ae71abdb0fef9df66d97ec6afce9a500106f4cd137e419ffc16f426a2a633caa2df2ea482bd9ef1cf1bb97383070bd621631b76c3f33463fa4a2fed7065638f63ff6796d9d35d58f2c9a5430276c8b92415f5163cb58460f14ba7059417a87ee7fc63da4221aac899d8367fb3690162c885da25970f75ff636e265d1374adef05d91d995c2b638c5fff42412e160abda1b9a43c0f85fef71691522836877d959cf131ce6f71276f88fad1a784a23c2733b60dd43e349175245ff2bdbcabfd4864821a14a801f96e9f19ef1f1adf71b914233dc5c07a659e5056a90413fb235c5aa5fa239fa5e65fedf2e40d671a8e6d1137720de0eee8cec0be26fc56b1b263369e81c8793da6c177985a9dae501e1e1492f27e3c97877f32240dacbd67938c8703a1a355b97f7b2a23c3e1033ac83db06915c6bb5bd946a366a68dc27c2bc2c25a9af9c87e915a582fc475bf09502f728a9b4b2d35a63999358bc7baeb05fa3f19fb2e83dd77231806058a1e9665f659eb47d10d8a62e40b344c654bee5128f04adb44d34045b9cbdf4fb1bd7f27a51b94e6fe5c46e7b5896b8e75a00962dff7139c8f04ceb533fc345b92edba4027205db8334f742b0ac3ff7f4190778f0e5491aaf6acd10f920c4b88d15d646a4a72ec801390f2e8eb692db0aae1fce44f73847f5f0bfbdd3bfa926184133a3c22e873204afca236fc5057f79e585cc75930e5b83540667938e50e4ef956b0a32399c15a5e563b5a7c25fa5a16753d905f1537553978eb8ce54b0ff0e78040b88c96e86b96d71b7a9ad7ca2ff8b6b621eff1d30b5552f66082288ff5b19a8c875746e588d00803ae3469ceeb529a1f3bcb068d385c4a17050d1317fc3b86453b070133e71eacd56d733a1c3cb820425108c5789fda8e9c7c220fb4b7df6c57b4828c1bb1af4807a43003ebccb02720fe9b94832bc0d1b9afea7f3eae80fc78c286f5fc29c934993fa67f9339ffaa863938238427fa64fa3cc4e2fa6f32ba91ea57942ec741f622c0630022a89c55fb4370239085dc4ef48f38dabb7edeb0ecaa85f927b07ed50af2e3dd5cca981b90dfc9142a418fbc1411cfe7320f8c309473fb1f4eb9e679d1eb9d98e7bbfba5440917a5b3d602604fa9e986051964f5f6f6b47252fd15b3ee89dd3be41404e2a3ad0332811bfb4cbd7b689dbbc797033523431763d0fc344bb521304f7c4c634cefcde5c8be020daed525dcc46c89b2a82d505e08fb74e3c196372120c4b99329d1c21aa2e73cc82c4097970dfd4fe2e8801171eb4f4b3657d32f98b6327a4b882a86dd27157a1dd9520c6fd8617bc9774061163fce58f687f349100af6697bf272f190e12abda6abbc57bc851d5886108c83236b652574c7ee47f93f5fbb111bcaea927f739a823bec9c424fe4560b7d906f050a8ed22326ba189469311ee823bca19995a6b54d9a3eef1828efa8525bc7f026cc6d80f3d72ed5bf66739ff3cfa2d89cba3566b77973e7e911c919500f8e7c0425d76705492b030736bffb61da366a38e1a20911912a747fad68373f1ed6957652dc08ad73a9cbc0855a2fe3da8e5428dfa92152ad84aa2f7f48c30d1670898f4027044d681afb1026dad1c753074287b332745060a6d1472218450a4bb668aa8649be4842b71851b6f6a40604d871e47d30a24196da0bbf9e67dd06c2ef616c55f71d8dcc0dcbcb4b2afb9af54246fe4e8c086ffb8506511c368caea709743577ffc783042ef663f93d4d9ad719520bc345f3c1f", @typed={0xc, 0x0, 0x0, 0x0, @u64=0x9}, @typed={0x14, 0x7d, 0x0, 0x0, @ipv6=@mcast2}, @generic="742fa2d87aaaaa29dc35eeb5e7d40be8252189a3e8b93eb745ec6c27b20ac01c02ea93e31ee174707540c2b9987ec741a81be1f14a37fa20c9a02166b847205ce861570e81c603f91e96087040484f7c13a4573c80ee7fabfc7d2982ccf33910dc0018ac467d59d92e2b613033e4b1d81eb7aee07062e163d55528753e7419100399bd0c8be07899584d8f662da4de2b55b26faf", @nested={0x14b, 0x80, 0x0, 0x1, [@generic="95e09e92947ffe5b57964edf6c81a5b3beadb29f690d53a1a6804cc52e1da8027c4dda3b855a04ff9c37fd9f622b62715d5d9b6707924271cb4c7e3d39bb5f461392", @typed={0x8, 0x29, 0x0, 0x0, @fd=r5}, @generic="bce3c84f432cbc8e98ac982c76b2f74b089b1e87f0c21244dac662ffaac4b93b880f5970ac4fd33afaaaeaacb1ec756e9844b8a596895312fd9ca49fcc8a9b67afe9e6776142ec40ee7c99cb50284bc9b7c254d159d167eff950d94a4be09c538aeae2132f39d10b0e297df800f1ec71d48c67f4b94f3078160055a77406257c8497d9c7726343f5b04cafd9582323c14bc57d08efa58d7b0250dab0f28306b478dea878d5ebd802d825619cf4cc53bc5df2f0a258f7bca2e5931d4678d70cf9ed6dc1262a0f79993fee7e19a701025511ea56ce75e02016b099c30aafadd53827", @typed={0xc, 0x30, 0x0, 0x0, @str='bridge0\x00'}, @typed={0x8, 0x7d, 0x0, 0x0, @fd}, @typed={0x8, 0x95, 0x0, 0x0, @fd=r9}]}, @typed={0x4, 0x69}]}, 0x1258}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) [ 293.033612][ T8377] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 293.158527][ T8377] MINIX-fs: bad superblock or unable to read bitmaps 15:08:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x0, 0x10000000280, r2}) r3 = dup(r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'sit0\x00'}, 0x18) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000000840)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @local}, {0x2, 0x4e23, @multicast2}, 0x284, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000800)='bridge0\x00', 0x7fff, 0x400000000000000, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00') preadv(r7, &(0x7f0000001ac0)=[{&(0x7f0000000580)=""/249, 0xf9}], 0x1, 0x4) sendmsg$TIPC_CMD_SET_LINK_TOL(r7, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20200}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x68, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x4, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4008800}, 0x40000088) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-monitor\x00', 0x84880, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(r8, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0xa0004080}, 0xc, &(0x7f0000000740)={&(0x7f0000001b00)={0x1258, 0x21, 0x200, 0x70bd2c, 0x25dfdbff, {0x6}, [@nested={0x31, 0x58, 0x0, 0x1, [@generic="cbb58ef3ad2918fa65d618a656a4ca5cd3db4f9dfc32580d01a5cd3b42f83ec03fe3347696a93f9d7d8edd7552"]}, @typed={0xc, 0x52, 0x0, 0x0, @u64=0xbd}, @generic="519f33f8a3108469325badd5600d48eb4d714e64a9cf1c9278938eadc10836982e7c15222e8cef4683bebca9791a53f4bc2cc5670f842d00f2a11c98d7e4d6852877a2df2add9e67895531688fd7850e57943159d160fd25a710d041ef2d9021f24834b0906931c9a2891d337f495036cb2d3ba5b65e808c62e991779e83b461737da24bb9e10e3b2911a0364aefc59e128f774a231dd573656e93815ef395a6bb8235e68bcebd7df6072a29c2f8cebf68d09c55cb9d447b6afcff26aac9872e43c03980387c78e70671d6d70a30231f8cf0fcdbdca3ecfceb43e344f6ffaaffa485fc21d8cd00326d86e00a35a945431bf1c35cf3937ae2bb55587fd6a2baa65195d765c4291e531ab5f2bcfceaa10cb3a1698e3e88d738f915ee090872db03fed3ddf9a7eecfd615a354abff6cd30ffe33df501b6363329f44953a483482515cf1aa5ad08840a5789e98ca94e29406cb021e3fe8df4524e8deeebb8272f0af5358d91bf8bca145173a3f96d1a9691637dd13a2c29907af879ea2500e8996676c66225860a71296701040e2ea1d2014555af3bdf4c67a728a1f785398343a2c8b2693d29c3d29bfc8244ee99e510340075709e8aad643accfcafa82e6b7ee06bbf008f6154402e4aefd292bc9fe7982b0ba553cc6f6e6f0c60649d6d6f782db831f0b9cf4e53bb8db21b9ea4c8b75646ce5ab32fabcc33b2286ee37447b18eb4af0c0b2d7f07582d4a39fea52cafcce629287eb642ea2d380e56a80afa914ba0719778235952ca294ccf03ea604a534110078aa35e9e60d9755878822961612ad7bc1bcc56df844d29c832ee34ed778bdd1191418538c87d55236fe47e9a7e6a6fffac1506c49777f96b34ec8ca5d3e21a1bc83ea144f1ad8a6e8009e084297934cff422fb1e08b6d44481b6a627d529332cd31dd8da704388ca918c7c0a2488cf7391e9a922d04c7bc88072a1d4292c0bd7f64329a63d0cf99653e172e72f6883c079952dba0e536ecfe7acb37edb933f696bf5595d065cd4075c8ae7d5fed0053050e1ed4311001663c93c69b95956bfb692ebac959a1276ea217dee13130e6a2cc3701b73ab9424cafb030123a81bbe7468b501c6ce07ed3ca4ab3d9f83f8e9b13bf68dd15a94557bd75b0d3c8a0aa04f45426229118e67810e73d510349b90d215178351c54947760bc3167da320371d8b550404fb4992a1c5ad09df4290d9537dd3e37a7a63dc70e33e9e8f65b87108e394927a4428c6e9fbcc1a4ce5c11ff9b6472b9eb65be2c52e76d711840cb729d1ba592e480cf037e9050edb3da433e8c9eba1e3320a3d1573dfa5bc76d4aaa3622fddfb716e2b5770a7a1bcd95ea9ad87721d4e07b0b0e3037e78045a9d39cdfca33598b2884d83d0c03619f5a1f564ef666672c40750e225fe5cf92b547f310fad59946bb2f7abad5c701c721bbfecd066be38921c676574069e1223987ef8b760e44640a843dcf96681e18f571c4de5bd053001adda8fe93482c5ba9f9e4d8dab64fcedbaf8e2d936d33ae4cbfb5a0e83962db6c399f625c72b2b5702f65401c0d3c713eda82aea4384a532422c324afa5c5c2245739146e25cc6c56bc95819b0be10b278ba747bddcfda3fd74fe92c3ce76c9390f7dad45c066d8df5c8aaad04d58c782bb45b4747d8484c6bc8c2f62889ed7b61c533162de286670ac5c53a5f247a60972dacf9f27a2416d6d456b868e475737ac96043fd4d859ef37a71ec38c71eeb821f30fce402a18d8f6d3df0e7c13e5f86cccf3a76f81b3328ced882b840e6c64cd1e26e92088171fac8111aa8d029d0e77b881e5f20a9488de3a6300a1ceb458bb2cb46f6fdbd7ab758f89dd52af299bf782b79ace56d84cec078433f0a0b8ce5a5271ad11a81a5cfcfff2f6aee75fcf42ec21f42e03c9194829e45ab2920303dbdcb7403ea3e39c12fb9c41d348f6b48b8933deb772cb0f0c684f74cb11a541f82284c8471e0bfbf2d055e979218a507e491df891a59d4d016852b9e6608eafb22064eb96c4b092ed7edb230669ad5bfa1b02e6dc57b6873795427fa3d85270e139ad0100d3517406e33a91dd99eee3d0800db8871efdc87dfb7eb5ae338ae4a64c52c5e3a3356beed20c907d77d6ace573db7d40586be44a93ee85a16093b4fbeb5d4495225bf771198c4349b82e1035255c2144e7f662c9e3a30f8a441980c4efc2fc01c09f7f23b7b285d58149bf66eb639cf0b485ab475459bc36ddd7ad73348fbbfc6db0f8a23afeea9b1de12edc7db1577ca45d624f0dfac78ff5a38f49fdc1e9f6f624841816304f3d3bb4ca79321d202161dd6b8b9d72aa8538527af25a209bfdd0683dd4eac41fc8cc2c83eaf7b6ccf4a3c805dfcaaa0b3947fd39deacdc8a2b3ff25d03a1508c1bc1ccc84f147dd69e4c34dff72d9ae95f77a787dda8c03a31307cd94b5c45e74565fdaaaaf6a8d2ce6d2a0d0a877f4672e8c17a8a183eeab62b1c71c710bf4c2c786d99615391132bbc8292f599a259e944fa91f29ae85901c41e28717af677237817b0082d4e3c6cfc930854c4be7e8aefc1a0ea05c484c3865463a735693257e17cc616c82e97d45aafd726417a3ef6c33a6ab276baa3c6088c7b7e2763d5d01cd6447a67dcfe3daf9f3ce62b6683f80782af4d0366d2df94c309e361b788ca2d041b47cbe2b4f38a7f03bf7b17d11ef1936ff62da28dfcf90c52fa157ac559afd34afdaaf4eef2d61c5445581eb5c0809a86d65ba4c8740effc505d1c159f398173f2600a10b8df4593b86e8fc031e1fc4a7a40655bb7a82e847db946e6e31562c3211118777adfd3f89429bd111f9eaa7f5cc2ebef0f0da681dde5f71f867fd3940c3a710cf9053791ed919c9a5adba281fbac63e28d7db4e7010d0bca8c2969ff4adf581c4b1b74c56bdb3f9995076e9f9e9b52f4e0fbe7099eb8e569c1778d39121f8be4ca3c04ed25f26eb1866e1c62212698e123a0ac69da933d1f7b5cc7020de8ef3fafb32ecd70f6dac053663d1d22fd7ab722199a71155726eb03b2717b8d4aa24abb9d5f68dec877042cde3adc80a0ac7e3749309a2bb7100ec5367b1fa5b59c9924181a454a754d2b1a2315c477e8c66f05ba2cebf8f4443b9d2a2ae770488b3216cd1704fd2ff99514f9727613de7ea9802b2797251b637393fd3e93ddac227771d57ed74e44d3ff3a784d01e8c32ad8547153a147306bb99dd266e92ec83fab393b8df48e8886bab40653718eda0323c0f82b17dc02aa5e46779827734379ddd750bbb459dabba1b206a1e7d9d6d2fb2f42e9098b2029b3eff4d2093ef9288fdbb3acc7a216ad5c985d9f35ea960e37477bf3115e21e731790d37b2775a47cbacfbd9cbb374b8cbb3caf5e62bac6e7f4bf1a5a5d5105e5d07e4d14d9ff7e13186eb4a1fbd614f0f99ffcc802bd992ee7310e389ec256bac72449aac49139a19c3e236a30e335aff6b08ed2647115fd909bcefd237c0b29a2ce7875d7af5b8ba3a0fbdeb4eaf5c73cc05451fc7a6a5a92b530db54b08a88637e53b26f2c1f9bde2281b538ed6888562bd342df6b7c4f23702aaae8895f1298a27bcecec881209f5b646a806d91bb7b1a78ad44ee914b6fc2937ee41aa9e25f4358a45d198eabbf3169be3865bc2ec4032c21277e89f3185f5d5296da0b19eb714c9d308f25e5ddb034b7d23383149429a643edc2ae8278d72457aada93633dc7be19b605ba3073c8f0dd0b2fabc420d1b8f335eeb4cc54961d2dad8cf3f44f51dca40c583c8b98ac0c7017114b9e35466846fe8e2ecc23d6df4e8c8a2db00872738ee9fb7ce5d2a880e098c4ad6f20a9ea6bbc2e204cdca604c11363b52d65c320aeb1f2640ff9c288a50c9128115f069f4aa5ae5acdac3c470c342759a50263d80c25a69f161368acbdc8dc21cc55472c1cbd79f40310712b2370aaee55dcbddcce9d38350f90a5157e523c5c11b5caffc24d5b2e727b412a23f9c4b04b8d1dc9f0b1cca1b3b74133e350e4b3fa31f66bb9e1450326ae71abdb0fef9df66d97ec6afce9a500106f4cd137e419ffc16f426a2a633caa2df2ea482bd9ef1cf1bb97383070bd621631b76c3f33463fa4a2fed7065638f63ff6796d9d35d58f2c9a5430276c8b92415f5163cb58460f14ba7059417a87ee7fc63da4221aac899d8367fb3690162c885da25970f75ff636e265d1374adef05d91d995c2b638c5fff42412e160abda1b9a43c0f85fef71691522836877d959cf131ce6f71276f88fad1a784a23c2733b60dd43e349175245ff2bdbcabfd4864821a14a801f96e9f19ef1f1adf71b914233dc5c07a659e5056a90413fb235c5aa5fa239fa5e65fedf2e40d671a8e6d1137720de0eee8cec0be26fc56b1b263369e81c8793da6c177985a9dae501e1e1492f27e3c97877f32240dacbd67938c8703a1a355b97f7b2a23c3e1033ac83db06915c6bb5bd946a366a68dc27c2bc2c25a9af9c87e915a582fc475bf09502f728a9b4b2d35a63999358bc7baeb05fa3f19fb2e83dd77231806058a1e9665f659eb47d10d8a62e40b344c654bee5128f04adb44d34045b9cbdf4fb1bd7f27a51b94e6fe5c46e7b5896b8e75a00962dff7139c8f04ceb533fc345b92edba4027205db8334f742b0ac3ff7f4190778f0e5491aaf6acd10f920c4b88d15d646a4a72ec801390f2e8eb692db0aae1fce44f73847f5f0bfbdd3bfa926184133a3c22e873204afca236fc5057f79e585cc75930e5b83540667938e50e4ef956b0a32399c15a5e563b5a7c25fa5a16753d905f1537553978eb8ce54b0ff0e78040b88c96e86b96d71b7a9ad7ca2ff8b6b621eff1d30b5552f66082288ff5b19a8c875746e588d00803ae3469ceeb529a1f3bcb068d385c4a17050d1317fc3b86453b070133e71eacd56d733a1c3cb820425108c5789fda8e9c7c220fb4b7df6c57b4828c1bb1af4807a43003ebccb02720fe9b94832bc0d1b9afea7f3eae80fc78c286f5fc29c934993fa67f9339ffaa863938238427fa64fa3cc4e2fa6f32ba91ea57942ec741f622c0630022a89c55fb4370239085dc4ef48f38dabb7edeb0ecaa85f927b07ed50af2e3dd5cca981b90dfc9142a418fbc1411cfe7320f8c309473fb1f4eb9e679d1eb9d98e7bbfba5440917a5b3d602604fa9e986051964f5f6f6b47252fd15b3ee89dd3be41404e2a3ad0332811bfb4cbd7b689dbbc797033523431763d0fc344bb521304f7c4c634cefcde5c8be020daed525dcc46c89b2a82d505e08fb74e3c196372120c4b99329d1c21aa2e73cc82c4097970dfd4fe2e8801171eb4f4b3657d32f98b6327a4b882a86dd27157a1dd9520c6fd8617bc9774061163fce58f687f349100af6697bf272f190e12abda6abbc57bc851d5886108c83236b652574c7ee47f93f5fbb111bcaea927f739a823bec9c424fe4560b7d906f050a8ed22326ba189469311ee823bca19995a6b54d9a3eef1828efa8525bc7f026cc6d80f3d72ed5bf66739ff3cfa2d89cba3566b77973e7e911c919500f8e7c0425d76705492b030736bffb61da366a38e1a20911912a747fad68373f1ed6957652dc08ad73a9cbc0855a2fe3da8e5428dfa92152ad84aa2f7f48c30d1670898f4027044d681afb1026dad1c753074287b332745060a6d1472218450a4bb668aa8649be4842b71851b6f6a40604d871e47d30a24196da0bbf9e67dd06c2ef616c55f71d8dcc0dcbcb4b2afb9af54246fe4e8c086ffb8506511c368caea709743577ffc783042ef663f93d4d9ad719520bc345f3c1f", @typed={0xc, 0x0, 0x0, 0x0, @u64=0x9}, @typed={0x14, 0x7d, 0x0, 0x0, @ipv6=@mcast2}, @generic="742fa2d87aaaaa29dc35eeb5e7d40be8252189a3e8b93eb745ec6c27b20ac01c02ea93e31ee174707540c2b9987ec741a81be1f14a37fa20c9a02166b847205ce861570e81c603f91e96087040484f7c13a4573c80ee7fabfc7d2982ccf33910dc0018ac467d59d92e2b613033e4b1d81eb7aee07062e163d55528753e7419100399bd0c8be07899584d8f662da4de2b55b26faf", @nested={0x14b, 0x80, 0x0, 0x1, [@generic="95e09e92947ffe5b57964edf6c81a5b3beadb29f690d53a1a6804cc52e1da8027c4dda3b855a04ff9c37fd9f622b62715d5d9b6707924271cb4c7e3d39bb5f461392", @typed={0x8, 0x29, 0x0, 0x0, @fd=r5}, @generic="bce3c84f432cbc8e98ac982c76b2f74b089b1e87f0c21244dac662ffaac4b93b880f5970ac4fd33afaaaeaacb1ec756e9844b8a596895312fd9ca49fcc8a9b67afe9e6776142ec40ee7c99cb50284bc9b7c254d159d167eff950d94a4be09c538aeae2132f39d10b0e297df800f1ec71d48c67f4b94f3078160055a77406257c8497d9c7726343f5b04cafd9582323c14bc57d08efa58d7b0250dab0f28306b478dea878d5ebd802d825619cf4cc53bc5df2f0a258f7bca2e5931d4678d70cf9ed6dc1262a0f79993fee7e19a701025511ea56ce75e02016b099c30aafadd53827", @typed={0xc, 0x30, 0x0, 0x0, @str='bridge0\x00'}, @typed={0x8, 0x7d, 0x0, 0x0, @fd}, @typed={0x8, 0x95, 0x0, 0x0, @fd=r9}]}, @typed={0x4, 0x69}]}, 0x1258}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) [ 293.229806][ T8393] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:08:15 executing program 1: pipe(0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:15 executing program 3: fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000180)) creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000700), 0x8) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:08:15 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) 15:08:15 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 293.542014][ T8410] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 293.559444][ T8410] MINIX-fs: bad superblock or unable to read bitmaps 15:08:15 executing program 1: pipe(0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000900)=0x2, 0x4) 15:08:15 executing program 3: fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000180)) creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000700), 0x8) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:08:16 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 15:08:16 executing program 1: pipe(0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 15:08:16 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) [ 293.964822][ T8430] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. 15:08:16 executing program 2: fstatfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="01cc9ee6e8e1161c10fcb90000000000000000000000000000009593e8fbe45dbcf56700000000000000"], 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c", 0xe8}, {0x0}, {}, {&(0x7f0000000300)="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", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) [ 294.011879][ T8430] MINIX-fs: bad superblock or unable to read bitmaps 15:08:16 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 15:08:16 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) 15:08:16 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) [ 294.253828][ T8450] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 294.274306][ T8450] MINIX-fs: bad superblock or unable to read bitmaps 15:08:16 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320c) 15:08:16 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 15:08:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe0, 0x900, &(0x7f00000006c0)="b9ff0300000d698cb89e40f088a8d501886400de0500000077fb7f11c72be9", 0x0, 0x100}, 0x28) [ 294.581044][ T8469] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 294.666497][ T8469] MINIX-fs: bad superblock or unable to read bitmaps 15:08:17 executing program 3: fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000180)) creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000700), 0x8) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:08:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 15:08:17 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:17 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320c) 15:08:17 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 15:08:17 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x26080, 0x0) 15:08:17 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x26080, 0x0) [ 294.962338][ T8488] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 294.992412][ T8488] MINIX-fs: bad superblock or unable to read bitmaps 15:08:17 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 15:08:17 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:17 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320c) [ 295.148071][ T8500] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. 15:08:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@datasec={0x8, 0x0, 0x0, 0x4, 0x1, [], "da"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/238, 0x3d, 0xee, 0x8}, 0x20) 15:08:17 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000900), 0x10) listen(r0, 0x0) accept(r0, 0x0, 0x0) [ 295.202311][ T8500] MINIX-fs: bad superblock or unable to read bitmaps [ 295.353593][ T8513] BPF:[1] STRUCT [ 295.367639][ T8513] BPF:size=1 vlen=0 [ 295.392489][ T8513] BPF: [ 295.398682][ T8513] BPF:Invalid name 15:08:17 executing program 3: syslog(0x2, &(0x7f0000000540)=""/58, 0x3a) 15:08:17 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 15:08:17 executing program 1: pipe(&(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) [ 295.427620][ T8513] BPF: [ 295.427620][ T8513] 15:08:17 executing program 4: creat(0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320c) [ 295.448785][ T8513] BPF:[1] STRUCT [ 295.484298][ T8513] BPF:size=1 vlen=0 [ 295.497916][ T8513] BPF: [ 295.514386][ T8513] BPF:Invalid name [ 295.533329][ T8513] BPF: [ 295.533329][ T8513] [ 295.551468][ T8520] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 295.588512][ T8520] MINIX-fs: bad superblock or unable to read bitmaps 15:08:17 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="7f454c4600c3ff"], 0x7) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 15:08:17 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TIOCSSERIAL(r0, 0x541e, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x80, 0x1) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r2) open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x3001, 0x10) statx(r3, &(0x7f0000000040)='./bus\x00', 0x100, 0x2, &(0x7f0000000200)) 15:08:18 executing program 1: pipe(&(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:18 executing program 4: creat(0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320c) 15:08:18 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 295.861060][ T26] audit: type=1804 audit(1578496098.130:47): pid=8536 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir546521613/syzkaller.Vi12iU/22/bus" dev="sda1" ino=16515 res=1 15:08:18 executing program 4: creat(0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320c) [ 295.986058][ T26] audit: type=1804 audit(1578496098.260:48): pid=8551 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir546521613/syzkaller.Vi12iU/22/bus" dev="sda1" ino=16515 res=1 [ 296.024019][ T8553] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 296.034007][ T8553] MINIX-fs: bad superblock or unable to read bitmaps 15:08:18 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 296.176116][ T26] audit: type=1800 audit(1578496098.330:49): pid=8536 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16515 res=0 [ 296.268911][ T26] audit: type=1800 audit(1578496098.330:50): pid=8546 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16515 res=0 [ 296.295629][ T8564] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. 15:08:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=tcp,port=0x0000030020004e']) 15:08:18 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 15:08:18 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320c) 15:08:18 executing program 1: pipe(&(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @local}], 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00000000c0)='.', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 296.324295][ T8564] MINIX-fs: bad superblock or unable to read bitmaps 15:08:18 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 15:08:18 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) [ 296.449003][ T26] audit: type=1800 audit(1578496098.330:51): pid=8551 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16515 res=0 15:08:18 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) [ 296.567465][ T8581] 9pnet: p9_fd_create_tcp (8581): problem connecting socket to 127.0.0.1 15:08:18 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320c) [ 296.631794][ T8585] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. 15:08:18 executing program 2: pipe2$9p(&(0x7f0000000000), 0x4000) socket$inet6(0xa, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x8) r1 = socket$caif_stream(0x25, 0x1, 0x2) accept4(r1, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @local}, &(0x7f0000000180)=0x80, 0x40800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000001c0)={0x3, 0x70, 0x6, 0x0, 0xa3, 0x7, 0x0, 0x2, 0x4168, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x7fff, 0x4}, 0x0, 0x2, 0x6, 0x1, 0x800, 0x0, 0xffff}) socketpair(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f5, &(0x7f0000000140)='sit0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) bind$llc(r2, &(0x7f0000000240)={0x1a, 0x204, 0x80, 0x3, 0x71, 0x40}, 0x10) 15:08:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000880)=ANY=[], 0xfffffffffffffe7a) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 296.694275][ T8585] MINIX-fs: bad superblock or unable to read bitmaps 15:08:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1, &(0x7f0000001400)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 15:08:19 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:19 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320c) 15:08:19 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 15:08:19 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="7f454c4600"], 0x5) sendfile(r1, r1, &(0x7f0000000380), 0x1000000020000) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 15:08:19 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) [ 297.196221][ T8624] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 297.227229][ T8624] MINIX-fs: bad superblock or unable to read bitmaps 15:08:19 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:19 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320c) [ 297.386806][ T8634] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? 15:08:19 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 297.452279][ T26] audit: type=1804 audit(1578496099.720:52): pid=8638 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir170120826/syzkaller.1VWApl/28/bus" dev="sda1" ino=16605 res=1 [ 297.477432][ T8634] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? 15:08:19 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) [ 297.570081][ T26] audit: type=1804 audit(1578496099.820:53): pid=8642 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/31/bus" dev="sda1" ino=16603 res=1 [ 297.575929][ T8644] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 297.604339][ T8644] MINIX-fs: bad superblock or unable to read bitmaps 15:08:20 executing program 2: pipe2$9p(&(0x7f0000000000), 0x4000) socket$inet6(0xa, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x8) r1 = socket$caif_stream(0x25, 0x1, 0x2) accept4(r1, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @local}, &(0x7f0000000180)=0x80, 0x40800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000001c0)={0x3, 0x70, 0x6, 0x0, 0xa3, 0x7, 0x0, 0x2, 0x4168, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x7fff, 0x4}, 0x0, 0x2, 0x6, 0x1, 0x800, 0x0, 0xffff}) socketpair(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f5, &(0x7f0000000140)='sit0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) bind$llc(r2, &(0x7f0000000240)={0x1a, 0x204, 0x80, 0x3, 0x71, 0x40}, 0x10) 15:08:20 executing program 0: 15:08:20 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320c) 15:08:20 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(0x0, &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 15:08:20 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) [ 297.994316][ T26] audit: type=1804 audit(1578496100.260:54): pid=8665 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/32/bus" dev="sda1" ino=16614 res=1 15:08:20 executing program 0: pipe2$9p(&(0x7f0000000000), 0x4000) socket$inet6(0xa, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x8) r1 = socket$caif_stream(0x25, 0x1, 0x2) accept4(r1, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @local}, &(0x7f0000000180)=0x80, 0x40800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000001c0)={0x3, 0x70, 0x6, 0x0, 0xa3, 0x7, 0x0, 0x2, 0x4168, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x7fff, 0x4}, 0x0, 0x2, 0x6, 0x1, 0x800, 0x0, 0xffff}) socketpair(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f5, &(0x7f0000000140)='sit0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) bind$llc(r2, &(0x7f0000000240)={0x1a, 0x204, 0x80, 0x3, 0x71, 0x40}, 0x10) [ 298.142714][ T26] audit: type=1804 audit(1578496100.410:55): pid=8638 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir170120826/syzkaller.1VWApl/28/bus" dev="sda1" ino=16605 res=1 15:08:20 executing program 3: 15:08:20 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:20 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(0x0, &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 15:08:20 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320c) 15:08:20 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(0x0, &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 298.421293][ T26] audit: type=1804 audit(1578496100.690:56): pid=8695 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/33/bus" dev="sda1" ino=16619 res=1 15:08:20 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) [ 298.852935][ T26] audit: type=1804 audit(1578496101.120:57): pid=8706 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/34/bus" dev="sda1" ino=16615 res=1 15:08:21 executing program 2: 15:08:21 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:21 executing program 3: 15:08:21 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', 0x0, 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 15:08:21 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) 15:08:21 executing program 0: [ 299.357741][ T26] audit: type=1804 audit(1578496101.630:58): pid=8718 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/35/bus" dev="sda1" ino=16589 res=1 15:08:21 executing program 3: 15:08:21 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:21 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', 0x0, 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 15:08:21 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) 15:08:21 executing program 3: 15:08:21 executing program 0: [ 299.747567][ T26] audit: type=1804 audit(1578496102.010:59): pid=8739 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/36/bus" dev="sda1" ino=16600 res=1 15:08:22 executing program 2: 15:08:22 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:08:22 executing program 3: 15:08:22 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320c) 15:08:22 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', 0x0, 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 15:08:22 executing program 0: 15:08:22 executing program 3: 15:08:22 executing program 0: 15:08:22 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 15:08:22 executing program 2: 15:08:22 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320c) 15:08:22 executing program 3: 15:08:22 executing program 2: 15:08:22 executing program 0: [ 300.477446][ T8779] MINIX-fs: bad superblock or unable to read bitmaps 15:08:22 executing program 3: 15:08:23 executing program 3: 15:08:23 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 15:08:23 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 15:08:23 executing program 2: 15:08:23 executing program 0: 15:08:23 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320c) 15:08:23 executing program 0: 15:08:23 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) [ 300.994374][ T8802] MINIX-fs: bad superblock or unable to read bitmaps 15:08:23 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x320c) 15:08:23 executing program 2: 15:08:23 executing program 3: 15:08:23 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 15:08:23 executing program 0: 15:08:23 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 15:08:23 executing program 2: 15:08:23 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x320c) 15:08:23 executing program 3: 15:08:23 executing program 0: 15:08:23 executing program 2: [ 301.454338][ T8823] MINIX-fs: bad superblock or unable to read bitmaps 15:08:23 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x0, 0x0, 0x0, 0x0) [ 301.626631][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 301.626654][ T26] audit: type=1804 audit(1578496103.900:64): pid=8837 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/41/bus" dev="sda1" ino=16630 res=1 15:08:23 executing program 0: 15:08:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) pipe(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = gettid() waitid(0x83b895581628fca4, r3, &(0x7f0000000040), 0x2, 0x0) r4 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r4, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r3, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) poll(&(0x7f0000000100)=[{r5, 0x6443cb4dc7320343}, {0xffffffffffffffff, 0x4010}], 0x2, 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) dup2(r6, r7) ioctl$sock_inet_SIOCGIFADDR(r6, 0x8915, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x4e20, @rand_addr=0x80000001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8200, 0x2, 0x0, 0x27) 15:08:24 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x320c) 15:08:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents(r0, &(0x7f0000001140)=""/4096, 0x1000) 15:08:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x100) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r3, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2a, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) setuid(0x0) [ 301.883579][ T8845] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 15:08:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000200), 0x0) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x27) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) fsetxattr$system_posix_acl(r0, 0x0, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000100), 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r1 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0x0, 0x0, 0x1000, 0x0, 0x6}}, 0xa) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$isdn_base(0x22, 0x3, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r2, 0x0) getgroups(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff, 0xee01}}) 15:08:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000006491bdad00"/64], 0x58}}, 0x0) 15:08:24 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x0, 0x0, 0x0, 0x0) [ 302.090423][ T26] audit: type=1804 audit(1578496104.360:65): pid=8861 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/42/bus" dev="sda1" ino=16629 res=1 [ 302.114887][ T8860] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 302.148447][ T8864] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 302.187714][ T8860] ipt_CLUSTERIP: Please specify destination IP 15:08:24 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x320c) 15:08:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x100) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r3, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2a, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) setuid(0x0) 15:08:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) 15:08:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xffffff0f00000000, 0x2, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) setuid(0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)) [ 302.287393][ T8873] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 15:08:24 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x0, 0x0, 0x0, 0x0) 15:08:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) pipe(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = gettid() waitid(0x83b895581628fca4, r3, &(0x7f0000000040), 0x2, 0x0) r4 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r4, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r3, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) poll(&(0x7f0000000100)=[{r5, 0x6443cb4dc7320343}, {0xffffffffffffffff, 0x4010}], 0x2, 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) dup2(r6, r7) ioctl$sock_inet_SIOCGIFADDR(r6, 0x8915, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x4e20, @rand_addr=0x80000001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8200, 0x2, 0x0, 0x27) [ 302.482564][ T26] audit: type=1804 audit(1578496104.750:66): pid=8884 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/43/bus" dev="sda1" ino=16600 res=1 15:08:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) pipe(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = gettid() waitid(0x83b895581628fca4, r3, &(0x7f0000000040), 0x2, 0x0) r4 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r4, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r3, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) poll(&(0x7f0000000100)=[{r5, 0x6443cb4dc7320343}, {0xffffffffffffffff, 0x4010}], 0x2, 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) dup2(r6, r7) ioctl$sock_inet_SIOCGIFADDR(r6, 0x8915, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x4e20, @rand_addr=0x80000001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8200, 0x2, 0x0, 0x27) 15:08:24 executing program 1: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 15:08:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) [ 302.570497][ T8893] ipt_CLUSTERIP: Please specify destination IP 15:08:24 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x320c) [ 302.687032][ T8903] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 302.791396][ T26] audit: type=1804 audit(1578496105.060:67): pid=8914 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/44/bus" dev="sda1" ino=16647 res=1 15:08:25 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x0, &(0x7f0000000240), 0x0, 0x0) 15:08:25 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x320c) 15:08:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="04000000000000001a000000040000007dc631a109000000030000006ec1630b008000000000000000000000000000006d18fd700acc070000000500000001000000feffffff090000001f0e006024c723bf91c6c01d0f35e90000000000000000000000000000000000020000000700000000000000020000000300000000800000ff0f0000000000000000000000000000000000000800000003000000ff0300"/170]) sendto$inet(r0, 0x0, 0xfffffffffffffef9, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0xf9e1e6e2179c2158) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:08:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5413, &(0x7f0000000080)) [ 303.229667][ T8934] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 15:08:25 executing program 2: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040), 0xa}]) [ 303.275166][ T26] audit: type=1804 audit(1578496105.550:68): pid=8941 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/45/bus" dev="sda1" ino=16652 res=1 15:08:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb9040a4865160800030014000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 15:08:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086607, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:08:25 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x0, &(0x7f0000000240), 0x0, 0x0) 15:08:25 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x320c) 15:08:25 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) write$cgroup_subtree(r1, &(0x7f0000000480)=ANY=[@ANYRES64=r0, @ANYPTR, @ANYPTR, @ANYBLOB="ec6f5d749053d9b432cc14c5cd3b16e785cf81fdb59fb95f0d3a03512e6f607a3994c1b20a4917e0e3e361b3b854aa2bf30575afa85917bbb2418977a6844783b281f8e62cc0a6722cb67a7d7741b1a1b3b379b835fee28621f00093044d29528d96beb0e083840f0e5ddf58c2661f8dfedecc18741765d2a49111aac84990e9be7f671b35d086bb9f353638ccb652fccb1d911ac9d362bf07b49d3c5a4b0c54dfdade79e98750b957", @ANYBLOB="69856c0d15195f18755d247d31e098fb193f0c9408e108cc641699282872326da8c75826abda55dd4d6f4f4ace07c2ab7cce5a6fc92a93d346c999944b214377de43301c08f9c43d464f1b72d878f702d35ceabc35a3cd5f8943dab829505bdabe0f06779b417db0eef661857a1bf8fafc7441f2dc7c77777b0d32f88ca716be95c6bb2cdf5e018a4bd0f6a0e85e4fa3df8ad03c0b2e7de540eb3465c136f8ca123f600d57a5fdfd07c4e7ef88484725e80970a0bf48c47562cf8286c5b0aa66569c6f4d2c9cf68a71c230485e1938fb4121c5e3c5d5c622f3d50ef79d3c5b0efe6207ec"], 0x1a5) r3 = socket$kcm(0x2b, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fe) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r5}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x541b, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x5) [ 303.592491][ T8959] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 303.660031][ T26] audit: type=1804 audit(1578496105.930:69): pid=8965 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/46/bus" dev="sda1" ino=16643 res=1 15:08:26 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x320c) 15:08:26 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x0, &(0x7f0000000240), 0x0, 0x0) 15:08:26 executing program 3: socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) gettid() bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae60002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 15:08:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="18008363cac900"/25], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r1, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000004e40)={0x0, 0x0, 0x0}, 0x800) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = getpid() r3 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r4, 0x0, 0xf800000000000000) perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x8000000, 0x10c1, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xd, r4, 0x1) perf_event_open(0x0, r2, 0xffffffffffffffff, r4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) [ 303.949900][ T26] audit: type=1804 audit(1578496106.220:70): pid=8975 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/47/bus" dev="sda1" ino=16644 res=1 [ 304.019667][ T8983] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 15:08:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="18008363cac900"/25], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r1, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000004e40)={0x0, 0x0, 0x0}, 0x800) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = getpid() r3 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r4, 0x0, 0xf800000000000000) perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x8000000, 0x10c1, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xd, r4, 0x1) perf_event_open(0x0, r2, 0xffffffffffffffff, r4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) 15:08:26 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x320c) [ 304.300354][ T26] audit: type=1804 audit(1578496106.570:71): pid=8998 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/48/bus" dev="sda1" ino=16645 res=1 15:08:26 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) write$cgroup_subtree(r1, &(0x7f0000000480)=ANY=[@ANYRES64=r0, @ANYPTR, @ANYPTR, @ANYBLOB="ec6f5d749053d9b432cc14c5cd3b16e785cf81fdb59fb95f0d3a03512e6f607a3994c1b20a4917e0e3e361b3b854aa2bf30575afa85917bbb2418977a6844783b281f8e62cc0a6722cb67a7d7741b1a1b3b379b835fee28621f00093044d29528d96beb0e083840f0e5ddf58c2661f8dfedecc18741765d2a49111aac84990e9be7f671b35d086bb9f353638ccb652fccb1d911ac9d362bf07b49d3c5a4b0c54dfdade79e98750b957", @ANYBLOB="69856c0d15195f18755d247d31e098fb193f0c9408e108cc641699282872326da8c75826abda55dd4d6f4f4ace07c2ab7cce5a6fc92a93d346c999944b214377de43301c08f9c43d464f1b72d878f702d35ceabc35a3cd5f8943dab829505bdabe0f06779b417db0eef661857a1bf8fafc7441f2dc7c77777b0d32f88ca716be95c6bb2cdf5e018a4bd0f6a0e85e4fa3df8ad03c0b2e7de540eb3465c136f8ca123f600d57a5fdfd07c4e7ef88484725e80970a0bf48c47562cf8286c5b0aa66569c6f4d2c9cf68a71c230485e1938fb4121c5e3c5d5c622f3d50ef79d3c5b0efe6207ec"], 0x1a5) r3 = socket$kcm(0x2b, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fe) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r5}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x541b, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x5) 15:08:26 executing program 3: socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) gettid() bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae60002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 15:08:26 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x400}], 0x0, 0x0) 15:08:26 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) write$cgroup_subtree(r1, &(0x7f0000000480)=ANY=[@ANYRES64=r0, @ANYPTR, @ANYPTR, @ANYBLOB="ec6f5d749053d9b432cc14c5cd3b16e785cf81fdb59fb95f0d3a03512e6f607a3994c1b20a4917e0e3e361b3b854aa2bf30575afa85917bbb2418977a6844783b281f8e62cc0a6722cb67a7d7741b1a1b3b379b835fee28621f00093044d29528d96beb0e083840f0e5ddf58c2661f8dfedecc18741765d2a49111aac84990e9be7f671b35d086bb9f353638ccb652fccb1d911ac9d362bf07b49d3c5a4b0c54dfdade79e98750b957", @ANYBLOB="69856c0d15195f18755d247d31e098fb193f0c9408e108cc641699282872326da8c75826abda55dd4d6f4f4ace07c2ab7cce5a6fc92a93d346c999944b214377de43301c08f9c43d464f1b72d878f702d35ceabc35a3cd5f8943dab829505bdabe0f06779b417db0eef661857a1bf8fafc7441f2dc7c77777b0d32f88ca716be95c6bb2cdf5e018a4bd0f6a0e85e4fa3df8ad03c0b2e7de540eb3465c136f8ca123f600d57a5fdfd07c4e7ef88484725e80970a0bf48c47562cf8286c5b0aa66569c6f4d2c9cf68a71c230485e1938fb4121c5e3c5d5c622f3d50ef79d3c5b0efe6207ec"], 0x1a5) r3 = socket$kcm(0x2b, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fe) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r5}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x541b, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x5) 15:08:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) write$cgroup_subtree(r1, &(0x7f0000000480)=ANY=[@ANYRES64=r0, @ANYPTR, @ANYPTR, @ANYBLOB="ec6f5d749053d9b432cc14c5cd3b16e785cf81fdb59fb95f0d3a03512e6f607a3994c1b20a4917e0e3e361b3b854aa2bf30575afa85917bbb2418977a6844783b281f8e62cc0a6722cb67a7d7741b1a1b3b379b835fee28621f00093044d29528d96beb0e083840f0e5ddf58c2661f8dfedecc18741765d2a49111aac84990e9be7f671b35d086bb9f353638ccb652fccb1d911ac9d362bf07b49d3c5a4b0c54dfdade79e98750b957", @ANYBLOB="69856c0d15195f18755d247d31e098fb193f0c9408e108cc641699282872326da8c75826abda55dd4d6f4f4ace07c2ab7cce5a6fc92a93d346c999944b214377de43301c08f9c43d464f1b72d878f702d35ceabc35a3cd5f8943dab829505bdabe0f06779b417db0eef661857a1bf8fafc7441f2dc7c77777b0d32f88ca716be95c6bb2cdf5e018a4bd0f6a0e85e4fa3df8ad03c0b2e7de540eb3465c136f8ca123f600d57a5fdfd07c4e7ef88484725e80970a0bf48c47562cf8286c5b0aa66569c6f4d2c9cf68a71c230485e1938fb4121c5e3c5d5c622f3d50ef79d3c5b0efe6207ec"], 0x1a5) r3 = socket$kcm(0x2b, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fe) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r5}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x541b, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x5) 15:08:26 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x320c) [ 304.618432][ T26] audit: type=1804 audit(1578496106.890:72): pid=9019 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/49/bus" dev="sda1" ino=16654 res=1 [ 304.650882][ T9016] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 15:08:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) write$cgroup_subtree(r1, &(0x7f0000000480)=ANY=[@ANYRES64=r0, @ANYPTR, @ANYPTR, @ANYBLOB="ec6f5d749053d9b432cc14c5cd3b16e785cf81fdb59fb95f0d3a03512e6f607a3994c1b20a4917e0e3e361b3b854aa2bf30575afa85917bbb2418977a6844783b281f8e62cc0a6722cb67a7d7741b1a1b3b379b835fee28621f00093044d29528d96beb0e083840f0e5ddf58c2661f8dfedecc18741765d2a49111aac84990e9be7f671b35d086bb9f353638ccb652fccb1d911ac9d362bf07b49d3c5a4b0c54dfdade79e98750b957", @ANYBLOB="69856c0d15195f18755d247d31e098fb193f0c9408e108cc641699282872326da8c75826abda55dd4d6f4f4ace07c2ab7cce5a6fc92a93d346c999944b214377de43301c08f9c43d464f1b72d878f702d35ceabc35a3cd5f8943dab829505bdabe0f06779b417db0eef661857a1bf8fafc7441f2dc7c77777b0d32f88ca716be95c6bb2cdf5e018a4bd0f6a0e85e4fa3df8ad03c0b2e7de540eb3465c136f8ca123f600d57a5fdfd07c4e7ef88484725e80970a0bf48c47562cf8286c5b0aa66569c6f4d2c9cf68a71c230485e1938fb4121c5e3c5d5c622f3d50ef79d3c5b0efe6207ec"], 0x1a5) r3 = socket$kcm(0x2b, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fe) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r5}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x541b, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x5) 15:08:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:08:27 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x320c) 15:08:27 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x400}], 0x0, 0x0) 15:08:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f00000001c0)='posix_acl_access*selfvmnet0\\mime_type:\xe1mime_typevboxnet0]\x00', 0x0) pwrite64(r1, &(0x7f0000000380)="f9", 0x1, 0x5b8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000001000)) [ 305.013125][ T26] audit: type=1804 audit(1578496107.280:73): pid=9034 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080683499/syzkaller.1JafHJ/50/bus" dev="sda1" ino=16520 res=1 15:08:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x90ce2d3588cf91ee}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:08:27 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) write$cgroup_subtree(r1, &(0x7f0000000480)=ANY=[@ANYRES64=r0, @ANYPTR, @ANYPTR, @ANYBLOB="ec6f5d749053d9b432cc14c5cd3b16e785cf81fdb59fb95f0d3a03512e6f607a3994c1b20a4917e0e3e361b3b854aa2bf30575afa85917bbb2418977a6844783b281f8e62cc0a6722cb67a7d7741b1a1b3b379b835fee28621f00093044d29528d96beb0e083840f0e5ddf58c2661f8dfedecc18741765d2a49111aac84990e9be7f671b35d086bb9f353638ccb652fccb1d911ac9d362bf07b49d3c5a4b0c54dfdade79e98750b957", @ANYBLOB="69856c0d15195f18755d247d31e098fb193f0c9408e108cc641699282872326da8c75826abda55dd4d6f4f4ace07c2ab7cce5a6fc92a93d346c999944b214377de43301c08f9c43d464f1b72d878f702d35ceabc35a3cd5f8943dab829505bdabe0f06779b417db0eef661857a1bf8fafc7441f2dc7c77777b0d32f88ca716be95c6bb2cdf5e018a4bd0f6a0e85e4fa3df8ad03c0b2e7de540eb3465c136f8ca123f600d57a5fdfd07c4e7ef88484725e80970a0bf48c47562cf8286c5b0aa66569c6f4d2c9cf68a71c230485e1938fb4121c5e3c5d5c622f3d50ef79d3c5b0efe6207ec"], 0x1a5) r3 = socket$kcm(0x2b, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fe) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r5}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x541b, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x5) [ 305.128599][ T9039] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 15:08:27 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x5, @sdr}) 15:08:27 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x320c) 15:08:27 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x400}], 0x0, 0x0) [ 305.437576][ T9047] kvm: emulating exchange as write 15:08:27 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x0) 15:08:27 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x5, @sdr}) 15:08:27 executing program 1: semget(0x2, 0x9a6a0edeeabe703c, 0x0) [ 305.582483][ T9065] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 15:08:27 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100), 0x0, 0x400}], 0x0, 0x0) 15:08:28 executing program 2: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) close(r0) 15:08:28 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x5, @sdr}) 15:08:28 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x0) 15:08:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x90ce2d3588cf91ee}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:08:28 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x1000}, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 305.841911][ T9081] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 15:08:28 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100), 0x0, 0x400}], 0x0, 0x0) 15:08:28 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x5, @sdr}) 15:08:28 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:08:28 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x0) [ 306.262727][ T9105] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 15:08:28 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000180)={0x5, @sdr}) 15:08:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c0000001400010000f2ff000000a6e02365136b", @ANYRES32, @ANYBLOB="140002006800000001"], 0x2c}}, 0x0) 15:08:28 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:08:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x90ce2d3588cf91ee}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:08:28 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000180)={0x5, @sdr}) 15:08:28 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100), 0x0, 0x400}], 0x0, 0x0) 15:08:28 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) close(r1) 15:08:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a", 0xcb}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d83077637bb27a168f7117", 0x5d}, {&(0x7f0000000640)='*', 0x1}, {&(0x7f0000000700)="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", 0x7b7}], 0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) 15:08:29 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000180)={0x5, @sdr}) [ 306.841672][ T9140] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 15:08:29 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x4, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x40000000000005f, 0x0) 15:08:29 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:08:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="2e0000001d008151e00f80ecdb4cb904096865160b000300400000006eb647cc00003cacbd9363f24600190e0099", 0x2e}], 0x1}, 0x0) 15:08:29 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e00200030090", 0x9, 0x400}], 0x0, 0x0) 15:08:29 executing program 0: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x5, @sdr}) 15:08:29 executing program 4: [ 307.228219][ T9165] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 307.238751][ T9165] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 15:08:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x90ce2d3588cf91ee}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:08:29 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:08:29 executing program 1: [ 307.274293][ T9166] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 15:08:29 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e00200030090", 0x9, 0x400}], 0x0, 0x0) 15:08:29 executing program 4: 15:08:29 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:08:29 executing program 1: 15:08:29 executing program 0: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x5, @sdr}) 15:08:30 executing program 4: 15:08:30 executing program 1: 15:08:30 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 307.836295][ T9195] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 15:08:30 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e00200030090", 0x9, 0x400}], 0x0, 0x0) 15:08:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x90ce2d3588cf91ee}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:08:30 executing program 0: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x5, @sdr}) 15:08:30 executing program 4: 15:08:30 executing program 1: [ 308.148136][ T9210] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 15:08:30 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:08:30 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1a", 0xe, 0x400}], 0x0, 0x0) 15:08:30 executing program 1: 15:08:30 executing program 4: 15:08:30 executing program 0: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x5, @sdr}) 15:08:30 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:08:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x90ce2d3588cf91ee}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 308.499419][ T9231] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 15:08:31 executing program 4: 15:08:31 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1a", 0xe, 0x400}], 0x0, 0x0) 15:08:31 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:08:31 executing program 1: 15:08:31 executing program 0: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x5, @sdr}) 15:08:31 executing program 4: 15:08:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x90ce2d3588cf91ee}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:08:31 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:08:31 executing program 1: [ 309.081883][ T9262] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 15:08:31 executing program 4: 15:08:31 executing program 0: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x5, @sdr}) 15:08:31 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1a", 0xe, 0x400}], 0x0, 0x0) 15:08:31 executing program 1: 15:08:31 executing program 4: 15:08:31 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:08:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x90ce2d3588cf91ee}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:08:31 executing program 1: [ 309.516926][ T9289] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 15:08:31 executing program 4: 15:08:31 executing program 1: 15:08:31 executing program 0: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x5, @sdr}) 15:08:31 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:08:32 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c9", 0x10, 0x400}], 0x0, 0x0) 15:08:32 executing program 4: 15:08:32 executing program 1: 15:08:32 executing program 0: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x5, @sdr}) [ 309.996281][ T9316] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 15:08:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x90ce2d3588cf91ee}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:08:32 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c9", 0x10, 0x400}], 0x0, 0x0) 15:08:32 executing program 1: 15:08:32 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:08:32 executing program 4: 15:08:32 executing program 0: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x5, @sdr}) [ 310.357196][ T9337] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 15:08:32 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:08:32 executing program 4: 15:08:32 executing program 1: 15:08:32 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:08:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x90ce2d3588cf91ee}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:08:32 executing program 0: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x5, @sdr}) 15:08:32 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c9", 0x10, 0x400}], 0x0, 0x0) 15:08:33 executing program 4: 15:08:33 executing program 1: 15:08:33 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:08:33 executing program 0: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x5, @sdr}) [ 310.890239][ T9366] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 15:08:33 executing program 0: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x5, @sdr}) 15:08:33 executing program 1: 15:08:33 executing program 4: 15:08:33 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f", 0x11, 0x400}], 0x0, 0x0) 15:08:33 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_pid(r0, 0x0, 0x0) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x5, @sdr}) 15:08:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:08:33 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:08:33 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x4) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800002a000505d25a80648c63940d0224fc60100009400a00000e053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:08:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000005c0)=0x1) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, 0x0}, 0x78) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)="2e0000001e000507ed0080648c63000001006080000000000300f88000f01700d0bd000000000008000000000000", 0x2e}], 0x1}, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000a80)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) [ 311.277442][ T9386] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 311.308605][ T9392] netlink: 16638 bytes leftover after parsing attributes in process `syz-executor.4'. 15:08:33 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_pid(r0, 0x0, 0x0) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x5, @sdr}) 15:08:33 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f", 0x11, 0x400}], 0x0, 0x0) 15:08:33 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:08:33 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000004c0)={0xffffffffffffffff, r0, 0x0, 0x3}, 0x10) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000c28645fa54ad96811a600000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000200), 0x12) [ 311.557024][ T9413] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 15:08:33 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_pid(r0, 0x0, 0x0) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x5, @sdr}) 15:08:33 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f", 0x11, 0x400}], 0x0, 0x0) 15:08:33 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000240)) 15:08:34 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:08:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:08:34 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000004c0)={0xffffffffffffffff, r0, 0x0, 0x3}, 0x10) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000c28645fa54ad96811a600000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000200), 0x12) 15:08:34 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000180)={0x5, @sdr}) [ 311.877288][ T9429] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 15:08:34 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000180)={0x5, @sdr}) 15:08:34 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000004c0)={0xffffffffffffffff, r0, 0x0, 0x3}, 0x10) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000c28645fa54ad96811a600000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000200), 0x12) 15:08:34 executing program 2: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:08:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000c300)={0x0, 0x0, &(0x7f000000c200)=[{&(0x7f000000a100)=""/4096, 0x1000}, {&(0x7f000000b100)=""/4096, 0x1000}], 0x2}, 0x0) 15:08:34 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12}], 0x0, 0x0) [ 312.281357][ T9459] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.1'. 15:08:34 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000004c0)={0xffffffffffffffff, r0, 0x0, 0x3}, 0x10) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000c28645fa54ad96811a600000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000200), 0x12) [ 312.334877][ T9465] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.1'. [ 312.371391][ T9459] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.1'. 15:08:34 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000180)={0x5, @sdr}) 15:08:34 executing program 2: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 312.389770][ T9465] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.1'. [ 312.404411][ T9466] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 15:08:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:08:34 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, 0x0) 15:08:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000c300)={0x0, 0x0, &(0x7f000000c200)=[{&(0x7f000000a100)=""/4096, 0x1000}, {&(0x7f000000b100)=""/4096, 0x1000}], 0x2}, 0x0) 15:08:34 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12}], 0x0, 0x0) 15:08:34 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000004c0)={0xffffffffffffffff, r0, 0x0, 0x3}, 0x10) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000c28645fa54ad96811a600000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:08:34 executing program 2: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 312.741215][ T9491] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.1'. 15:08:35 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, 0x0) 15:08:35 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000004c0)={0xffffffffffffffff, r0, 0x0, 0x3}, 0x10) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000c28645fa54ad96811a600000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 312.793743][ T9496] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.1'. [ 312.817070][ T9493] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 15:08:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)="2e0000001e000507ed0080648c63000001006080000000000300f88000f01700d0bd000000000008000000000000", 0x2e}], 0x1}, 0x0) 15:08:35 executing program 2: r0 = socket(0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:08:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x90ce2d3588cf91ee}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:08:35 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12}], 0x0, 0x0) 15:08:35 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, 0x0) 15:08:35 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000004c0)={0xffffffffffffffff, r0, 0x0, 0x3}, 0x10) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000c28645fa54ad96811a600000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 15:08:35 executing program 2: r0 = socket(0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:08:35 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x0, @sdr}) [ 313.294104][ T9527] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 15:08:35 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 15:08:35 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000004c0)={0xffffffffffffffff, r0, 0x0, 0x3}, 0x10) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000c28645fa54ad96811a600000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r1, 0x0, 0x0, 0x0}, 0x30) 15:08:35 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x0, @sdr}) 15:08:35 executing program 2: r0 = socket(0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:08:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x90ce2d3588cf91ee}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:08:35 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 15:08:35 executing program 1: open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='/dev/md0'], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='ext4\x00', 0x0, 0x0) 15:08:36 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000004c0)={0xffffffffffffffff, r0, 0x0, 0x3}, 0x10) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000c28645fa54ad96811a600000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) 15:08:36 executing program 2: socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 313.842876][ T9563] EXT4-fs (md0): unable to read superblock [ 313.901879][ T9569] EXT4-fs (md0): unable to read superblock 15:08:36 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000006bc0)='projid_map\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 15:08:36 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x0, @sdr}) 15:08:36 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000004c0)={0xffffffffffffffff, r0, 0x0, 0x3}, 0x10) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) 15:08:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x90ce2d3588cf91ee}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:08:36 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000006bc0)='projid_map\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 15:08:36 executing program 2: socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:08:36 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000004c0)={0xffffffffffffffff, r0, 0x0, 0x3}, 0x10) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 15:08:36 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @loopback, 0x800, 0xff81, 0x0, 0x200, 0x0, 0x40004}) syz_open_dev$vcsa(0x0, 0x0, 0x0) lchown(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bridge_slave_1\x00', {0x2, 0x4e22, @broadcast}}) 15:08:36 executing program 2: socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:08:36 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000004c0)={0xffffffffffffffff, r0, 0x0, 0x3}, 0x10) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 15:08:36 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'veth0_vlan\x00', @random="01003a1e2410"}) 15:08:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x90ce2d3588cf91ee}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:08:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:08:36 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:08:36 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000004c0)={0xffffffffffffffff, r0, 0x0, 0x3}, 0x10) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 15:08:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) 15:08:36 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @loopback, 0x800, 0xff81, 0x0, 0x200, 0x0, 0x40004}) syz_open_dev$vcsa(0x0, 0x0, 0x0) lchown(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bridge_slave_1\x00', {0x2, 0x4e22, @broadcast}}) 15:08:37 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000004c0)={0xffffffffffffffff, r0, 0x0, 0x3}, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) 15:08:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x90ce2d3588cf91ee}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:08:37 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:08:37 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) close(r0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000000)=""/69) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 15:08:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x27d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b805000000b98b9400000f01c19a01000000b0000f43d1b800000000c4c1eded2b0f21f835800000900f23f866b853000f00d00f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x8, 0x0, 0xfffffe7c) prctl$PR_SET_ENDIAN(0x14, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:08:37 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000004c0)={0xffffffffffffffff, r0, 0x0, 0x3}, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) 15:08:37 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:08:37 executing program 5: r0 = gettid() r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) kcmp(r2, r0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:08:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x90ce2d3588cf91ee}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:08:37 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) [ 315.589878][ T9629] ================================================================== [ 315.598263][ T9629] BUG: KCSAN: data-race in __skb_try_recv_from_queue / unix_dgram_sendmsg [ 315.606852][ T9629] [ 315.609171][ T9629] write to 0xffff888124176ce0 of 4 bytes by task 9677 on cpu 0: [ 315.616796][ T9629] __skb_try_recv_from_queue+0x407/0x4e0 [ 315.622732][ T9629] __skb_try_recv_datagram+0xfa/0x2c0 [ 315.628099][ T9629] unix_dgram_recvmsg+0xfd/0xbf0 [ 315.633029][ T9629] ____sys_recvmsg+0x387/0x3a0 [ 315.637870][ T9629] ___sys_recvmsg+0xb2/0x100 [ 315.642500][ T9629] do_recvmmsg+0x19a/0x5c0 [ 315.646902][ T9629] __sys_recvmmsg+0x1ef/0x200 [ 315.651562][ T9629] __x64_sys_recvmmsg+0x89/0xb0 [ 315.656401][ T9629] do_syscall_64+0xcc/0x3a0 [ 315.661078][ T9629] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 315.666951][ T9629] [ 315.669393][ T9629] read to 0xffff888124176ce0 of 4 bytes by task 9629 on cpu 1: [ 315.676924][ T9629] unix_dgram_sendmsg+0xad0/0xdc0 [ 315.681944][ T9629] sock_sendmsg+0x9f/0xc0 [ 315.686276][ T9629] ____sys_sendmsg+0x212/0x4d0 [ 315.691032][ T9629] ___sys_sendmsg+0xb5/0x100 [ 315.695653][ T9629] __sys_sendmmsg+0x123/0x350 [ 315.700315][ T9629] __x64_sys_sendmmsg+0x64/0x80 [ 315.705159][ T9629] do_syscall_64+0xcc/0x3a0 [ 315.709654][ T9629] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 315.715717][ T9629] [ 315.718029][ T9629] Reported by Kernel Concurrency Sanitizer on: [ 315.724170][ T9629] CPU: 1 PID: 9629 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 315.732738][ T9629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.742810][ T9629] ================================================================== [ 315.751017][ T9629] Kernel panic - not syncing: panic_on_warn set ... [ 315.757707][ T9629] CPU: 1 PID: 9629 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 315.766412][ T9629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.776453][ T9629] Call Trace: [ 315.779766][ T9629] dump_stack+0x11d/0x181 [ 315.784118][ T9629] panic+0x210/0x640 [ 315.788005][ T9629] ? vprintk_func+0x8d/0x140 [ 315.792594][ T9629] kcsan_report.cold+0xc/0xd [ 315.797196][ T9629] kcsan_setup_watchpoint+0x3fe/0x460 [ 315.802699][ T9629] __tsan_read4+0xc6/0x100 [ 315.807109][ T9629] unix_dgram_sendmsg+0xad0/0xdc0 [ 315.812128][ T9629] ? unix_stream_sendpage+0x8f0/0x8f0 [ 315.817523][ T9629] sock_sendmsg+0x9f/0xc0 [ 315.821844][ T9629] ____sys_sendmsg+0x212/0x4d0 [ 315.826604][ T9629] ___sys_sendmsg+0xb5/0x100 [ 315.831237][ T9629] ? __fget+0xb8/0x1d0 [ 315.835312][ T9629] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 315.841543][ T9629] ? debug_smp_processor_id+0x43/0x137 [ 315.847086][ T9629] ? delay_tsc+0x8f/0xc0 [ 315.851324][ T9629] ? __const_udelay+0x36/0x40 [ 315.855996][ T9629] ? __udelay+0x10/0x20 [ 315.860143][ T9629] __sys_sendmmsg+0x123/0x350 [ 315.864820][ T9629] ? __read_once_size+0x5a/0xe0 [ 315.869777][ T9629] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 315.875610][ T9629] ? _copy_to_user+0x84/0xb0 [ 315.880207][ T9629] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 315.886451][ T9629] ? put_timespec64+0x94/0xc0 [ 315.891123][ T9629] __x64_sys_sendmmsg+0x64/0x80 [ 315.895973][ T9629] do_syscall_64+0xcc/0x3a0 [ 315.900675][ T9629] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 315.906756][ T9629] RIP: 0033:0x45af49 [ 315.910766][ T9629] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 315.930413][ T9629] RSP: 002b:00007f80e0015c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 315.938960][ T9629] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045af49 [ 315.947074][ T9629] RDX: 0000000000000318 RSI: 00000000200bd000 RDI: 0000000000000007 [ 315.955110][ T9629] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 315.963071][ T9629] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f80e00166d4 [ 315.971044][ T9629] R13: 00000000004c9b75 R14: 00000000004e2b20 R15: 00000000ffffffff [ 315.980501][ T9629] Kernel Offset: disabled [ 315.984832][ T9629] Rebooting in 86400 seconds..