[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.242' (ECDSA) to the list of known hosts. 2020/06/19 08:16:00 fuzzer started 2020/06/19 08:16:00 dialing manager at 10.128.0.105:42499 2020/06/19 08:16:00 syscalls: 2960 2020/06/19 08:16:00 code coverage: enabled 2020/06/19 08:16:00 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/06/19 08:16:00 extra coverage: extra coverage is not supported by the kernel 2020/06/19 08:16:00 setuid sandbox: enabled 2020/06/19 08:16:00 namespace sandbox: enabled 2020/06/19 08:16:00 Android sandbox: enabled 2020/06/19 08:16:00 fault injection: enabled 2020/06/19 08:16:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/19 08:16:00 net packet injection: enabled 2020/06/19 08:16:00 net device setup: enabled 2020/06/19 08:16:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/19 08:16:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/19 08:16:00 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 32.179062] random: crng init done [ 32.182650] random: 7 urandom warning(s) missed due to ratelimiting 08:18:09 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x501, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x9) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f00000000c0)=0x1) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000180)={0x0, &(0x7f0000000100)=""/42, &(0x7f0000000140)}) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f00000001c0)={&(0x7f0000ffb000/0x2000)=nil, 0x4, 0x2, 0x0, &(0x7f0000ffb000/0x1000)=nil, 0x7}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000240)={0x3}) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x0, &(0x7f0000000280)=0x4410, 0x4) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, &(0x7f00000002c0)) r5 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$setsig(0x4203, r5, 0x3, &(0x7f0000000300)={0x3, 0x200}) r6 = socket$inet_icmp(0x2, 0x2, 0x1) recvmmsg(r6, &(0x7f0000000380), 0x0, 0x40010100, &(0x7f00000003c0)={0x77359400}) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000400)) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000004c0)={0x100000, &(0x7f0000000440), 0x0, r7, 0xc}) setxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f0000000580)={'L+', 0x7f}, 0x16, 0x0) 08:18:09 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000100)=0x800) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x9, [@typedef={0x3, 0x0, 0x0, 0x8, 0x4}, @struct={0x10, 0x1, 0x0, 0x4, 0x1, 0x7, [{0x6, 0x5, 0x7}]}, @volatile={0xe, 0x0, 0x0, 0x9, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1, 0x3f}}]}, {0x0, [0x61, 0x0, 0x30, 0x30, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/25, 0x69, 0x19}, 0x20) ftruncate(r2, 0x4) r3 = accept(0xffffffffffffffff, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @initdev}}, &(0x7f00000002c0)=0x80) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x4, @private2, 0xca}}, 0x9, 0x1, 0x3, 0xfffffffb, 0xa4, 0x6, 0x1}, &(0x7f00000003c0)=0x9c) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000400)={r4, @in={{0x2, 0x4e23, @broadcast}}}, 0x84) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000004c0)={'ipvs\x00'}, &(0x7f0000000500)=0x1e) vmsplice(r0, &(0x7f0000000800)=[{&(0x7f0000000540)="8bf2eb94dd0ce7cdba098d9aad40e82f495d694f33c503ac726458faabf68e911df8ec27394b71dee6c7e47668e504deff69ebfa7d96a10f47df12fe1ea4fa1ce2c23171e72b2d5b09954d1068670b00d14b6eca361da2ef8dd6fccc3f2232ce2d9b05eb708b733a02ce3e3160d8009edda2d6d3b4d3824f1ac303d828d1e0de1e44d095910ac8d2f8b9a3715fb6759d3ad97863b85c3b8190f59926dd59c8588fc62f31baeac77e002e5cea0cae7724953ea9848e2702a480cb46204b68419fc4df7faa620ac872d0170f57fd7eca1677e1d9", 0xd3}, {&(0x7f0000000640)="0bcadae7174dc43d9ceeac4f4b40637d7e0de147b4f74f76a682d895761fede557faa308fe3fa5a7bfdbea690f0ee8ee9b2a8c2c7740c5c83448c4a0940d98a860bfeced990f1dbf2eb2e0bf7192d36b55815932cf0987979e0a3ce4225c2a3603df35f8cb19b77fa078c37e14964ebb866e6ee83a190037caa5ed78964b23904b13fb25eac1db076bf67f5030f818a0234ff689ee2aae9d96d2ccf773f98597f3d472015f678905a697099f57b58c68957b2949721d18f0230470f51c3ee1459bcc086d4351b8da66c08bffc0d9da21c3f7ebc4b3bf76a25ed459938355eebd63fcc8c3b92d3e61", 0xe8}, {&(0x7f0000000740)="f69da4b84a1e19c26372b4846547ca1071529bc318d079cbe62f2fb00d6b273e450106a2a5d39aa17429bc10b126bf4c1ec36434fa4dc4eba3495fa98be86252af12550a82290a5c0611bd89d9bd0bf1c6d029e032cf9455fad3669c2d68c1a33ad83eced2e895c7e897b095a567d72105d8c63e661306d9350c223b536eb181f57c7a9a13ad87b7fb308393d67896c0e3039486998062ef574de42ecf0b5698d90c74570a5e051c88c09802c337b4", 0xaf}], 0x3, 0x0) r5 = openat$cgroup_ro(r0, &(0x7f0000000840)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r5, 0x81785501, &(0x7f0000000880)=""/247) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ocfs2_control\x00', 0x82000, 0x0) ioctl$FBIOGETCMAP(r6, 0x4604, &(0x7f0000000ac0)={0x9a, 0x2, &(0x7f00000009c0)=[0x0, 0x0], &(0x7f0000000a00), &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000a80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_TSC_KHZ(r6, 0xaea2, 0x3f) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/bsg\x00', 0x40041, 0x0) ioctl$KVM_SET_FPU(r7, 0x41a0ae8d, &(0x7f0000000b40)={[], 0x4, 0xfc6, 0xf7, 0x0, 0x9, 0xd000, 0x1, [], 0x5}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f0000000d00)=0x1, 0x4) 08:18:09 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x22000, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@private, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private2}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@initdev, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) mount$9p_tcp(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x2080, &(0x7f0000000480)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@access_uid={'access', 0x3d, r2}}, {@aname={'aname', 0x3d, '(}{\''}}, {@loose='loose'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}, {@debug={'debug', 0x3d, 0x3}}, {@aname={'aname', 0x3d, '-\x8c%]}'}}, {@noextend='noextend'}], [{@smackfsfloor={'smackfsfloor'}}, {@smackfsdef={'smackfsdef', 0x3d, '}'}}, {@smackfshat={'smackfshat', 0x3d, '@'}}, {@uid_gt={'uid>', r3}}, {@subj_type={'subj_type', 0x3d, 'trusted.overlay.origin\x00'}}, {@smackfsdef={'smackfsdef'}}, {@smackfstransmute={'smackfstransmute'}}, {@uid_eq={'uid', 0x3d, 0xee01}}]}}) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)={'#! ', './file0', [{0x20, '.'}, {0x20, '\xdb'}], 0xa, "fbaeabb6d44a2a5e8146f76fee40cb03d95e09563045143bffcc10301352ff72146905d16da9b0b3c570caf592d008da15827160686f4919a6b3f35ac5cf855c1b0ab88196ec0e72516b11fa47734b5a57bca1e8af341570a20629b392bc3b254e3816dd"}, 0x73) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000680)="1e98478e7eb88ef89c60bb9c271ac61a2c42018865ab6e49a17af51558011f716da9078d9db9f29a1f12a2332cd45008cb2144878c8205d4792d66a78120f9b2b72ed36f", 0x44) r6 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000700)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r6, 0xc0845658, &(0x7f0000000740)={0x0, @bt={0x10000, 0xfff, 0x1, 0x1, 0xfffffffffffff6e3, 0x1, 0x7, 0x32a, 0x2, 0x5, 0x19a, 0x800, 0x62d, 0x4, 0x5, 0x4, {0xac55, 0xfff}, 0x5, 0x23}}) r7 = accept(0xffffffffffffffff, &(0x7f0000000800)=@ethernet={0x0, @random}, &(0x7f0000000880)=0x80) recvmsg$can_bcm(r7, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000008c0)=""/30, 0x1e}], 0x1, &(0x7f0000000940)=""/4096, 0x1000}, 0x101) r8 = accept$inet6(0xffffffffffffffff, &(0x7f0000001980)={0xa, 0x0, 0x0, @private2}, &(0x7f00000019c0)=0x1c) recvmsg(r8, &(0x7f0000001c80)={&(0x7f0000001a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001a80)=""/55, 0x37}, {&(0x7f0000001ac0)=""/184, 0xb8}], 0x2, &(0x7f0000001bc0)=""/173, 0xad}, 0x40010000) r9 = openat$audio1(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/audio1\x00', 0x80100, 0x0) tee(r5, r9, 0xfffffffffffffffc, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000003400)={0x0, 0x1, 0x38, "c790cb2275fb63be1d8edf8ac81a1afbe7444f978390f220d0c4dfb4aa668c95002dfb69d682cc411f2a597e9cbfd2b738b5687d40f20088"}, 0x40) 08:18:09 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x2, 0x9, 0x401, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x3f}}]}, 0x20}, 0x1, 0x0, 0x0, 0x14}, 0x8084) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0xc, 0x6, 0x801, 0x0, 0x0, {0xc}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000240)=""/67) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f00000002c0)) readv(0xffffffffffffffff, &(0x7f00000016c0)=[{&(0x7f0000000300)=""/168, 0xa8}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/243, 0xf3}, {&(0x7f00000014c0)=""/198, 0xc6}, {&(0x7f00000015c0)=""/253, 0xfd}], 0x5) r2 = add_key$fscrypt_provisioning(&(0x7f0000001740)='fscrypt-provisioning\x00', &(0x7f0000001780)={'syz', 0x0}, &(0x7f00000017c0)={0x2, 0x0, "1c6a87b313b4fc0c3f9eaf538a7ffdbd96f72ba93ad91b5bc3aae39f3c6632f835271f83c614720923c4760763fecdda821b940faac2c213ff99b837e0eaaa12f7145341ed684ea89de7eac2ab55be4f8df2da3a25da96e4223130282a48b29c07ecf615285488b7166eab32f8183c7c6b983a871b8a0307568393eb94fbb5ee78a11a8fc2400b726fcb6db6674730986c1f68a77f7a27d1eaf4d700c44a26a4b40dca98564e39953a8b7614084a3f01897e96dfcccae147ae3e26ccfce71e957e676e01b3853c2820a19fb7a7d54f04aaf50bfb47c0e78cf5ddc87c861f4617dafe67922a9c"}, 0xee, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f00000018c0)='keyring\x00', &(0x7f0000001900)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$negate(0xd, r2, 0x4, r3) r4 = openat(0xffffffffffffffff, &(0x7f0000001940)='./file0\x00', 0x10001, 0x1d4) r5 = syz_genetlink_get_family_id$team(&(0x7f00000019c0)='team\x00') ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000001a40)={0x0, @l2tp={0x2, 0x0, @empty, 0x4}, @nl=@kern={0x10, 0x0, 0x0, 0x2000}, @xdp={0x2c, 0x5, 0x0, 0x1b}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001a00)='virt_wifi0\x00', 0x3, 0x6, 0x7c}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x3d, &(0x7f0000001ac0)={@dev, 0x0}, &(0x7f0000001b00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001b40)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001b80)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000001c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001cc0)={'wg2\x00', 0x0}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000032c0)=0x0, &(0x7f0000003300)=0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003340)={{{@in6=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@private1}}, &(0x7f0000003440)=0xe8) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000011900)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x94440000}, 0xc, &(0x7f00000118c0)={&(0x7f0000011180)={0x730, r5, 0x400, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r6}, {0x130, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}}]}}, {{0x8, 0x1, r9}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x9, 0x80, 0x0, 0x5e95}, {0x8, 0x4, 0x1f, 0x1ff}, {0x7, 0xb7, 0x8, 0x9}, {0x1, 0x5, 0x1, 0x5}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x828}}}]}}, {{0x8, 0x1, r11}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r12}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xf6}}}]}}, {{0x8}, {0x11c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7bfc}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x20}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x138, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffffffb}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xd6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8}}}]}}]}, 0x730}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) 08:18:09 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x22c, 0x2203) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000040)={0x5, 0x0, [{}, {}, {}, {}, {}]}) r1 = getuid() fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r0, &(0x7f00000001c0)={0x78, 0x41, 0x7, {0x5, 0x6d30b167, 0x0, {0x6, 0x0, 0x3, 0x4, 0x6, 0x5, 0x2, 0x9, 0xc6, 0x3, 0x9, r1, r2, 0x95f1, 0x1}}}, 0x78) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000240)=0x8, 0x4) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x10}, 0x10) r4 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(r3, 0x8, r4) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x187f41, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r5, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r6, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_VLANID={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000004}, 0x8000000) syz_open_dev$dmmidi(&(0x7f0000000480)='/dev/dmmidi#\x00', 0x3, 0x8000) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x80040, 0x0) ioctl$TUNSETPERSIST(r7, 0x400454cb, 0x0) setsockopt$netrom_NETROM_T1(r7, 0x103, 0x1, &(0x7f0000000500), 0x4) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r5, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r8, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20084011) mount$9p_rdma(&(0x7f0000000680)='127.0.0.1\x00', &(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='9p\x00', 0x10, &(0x7f0000000740)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@sq={'sq', 0x3d, 0x8}}, {@timeout={'timeout', 0x3d, 0x51}}, {@sq={'sq'}}, {@common=@debug={'debug', 0x3d, 0x4}}], [{@obj_user={'obj_user', 0x3d, '[%'}}, {@fsname={'fsname', 0x3d, '.).'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '}$#'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@audit='audit'}]}}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000840)={0x4, {{0x2, 0x4e22, @loopback}}}, 0x88) 08:18:09 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x6100, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x8000}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r1, 0x5}, &(0x7f0000000100)=0x8) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) bind$vsock_stream(r2, &(0x7f0000000180)={0x28, 0x0, 0xffffffff}, 0x10) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x20800, 0x0) sendmsg$AUDIT_SET_FEATURE(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x3fa, 0x4, 0x70bd28, 0x25dfdbfe, {0x1, 0x1, 0x1}, ["", "", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x4008050) r4 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x10001, 0x200200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f00000003c0)=@un=@abs, 0x80, &(0x7f0000000500)=[{&(0x7f0000000440)}, {&(0x7f0000000480)=""/101, 0x65}], 0x2, &(0x7f0000000540)=""/139, 0x8b}, 0x20}, {{&(0x7f0000000600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000680)=""/156, 0x9c}, {&(0x7f0000000740)=""/223, 0xdf}], 0x2}, 0x7}, {{&(0x7f0000000880)=@nl=@unspec, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000900)=""/76, 0x4c}, {&(0x7f0000000980)=""/128, 0x80}, {&(0x7f0000000a00)=""/163, 0xa3}], 0x3, &(0x7f0000000b00)=""/199, 0xc7}, 0x9}], 0x3, 0x0, &(0x7f0000000cc0)) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000d00)=0x0, &(0x7f0000000d40)=0x4) sendmsg$NL80211_CMD_DEL_INTERFACE(r4, &(0x7f0000000e40)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d80)={0x4c, r5, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'rose0\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8884}, 0x8000) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000e80)=0x73a) r8 = accept4$unix(0xffffffffffffffff, &(0x7f0000000ec0), &(0x7f0000000f40)=0x6e, 0x800) ioctl$sock_SIOCINQ(r8, 0x541b, &(0x7f0000000f80)) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000fc0)={0x0, 0x50, "40708377102b7680e8ecbe515a432d84f50e3f1099647b660684f1fddc4caf73d92692d8498fa544f41637ee20d381cec4df526a36c21f643267964c271a35a861d9ceb7741be4c8ab63f3c5f10177d8"}, &(0x7f0000001040)=0x58) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000001080)={r9, 0x5}, 0x8) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$KVM_CREATE_PIT2(r10, 0x4040ae77, &(0x7f0000001100)={0x736}) [ 160.695808] audit: type=1400 audit(1592554689.900:8): avc: denied { execmem } for pid=6352 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 160.742566] audit: type=1400 audit(1592554689.900:9): avc: denied { execmem } for pid=6349 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 160.952742] IPVS: ftp: loaded support on port[0] = 21 [ 161.745706] IPVS: ftp: loaded support on port[0] = 21 [ 161.818548] chnl_net:caif_netlink_parms(): no params data found [ 161.917607] chnl_net:caif_netlink_parms(): no params data found [ 161.925758] IPVS: ftp: loaded support on port[0] = 21 [ 161.969946] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.976796] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.985489] device bridge_slave_0 entered promiscuous mode [ 161.998135] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.004997] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.012435] device bridge_slave_1 entered promiscuous mode [ 162.049998] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 162.067860] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 162.078300] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.085827] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.093277] device bridge_slave_0 entered promiscuous mode [ 162.109000] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.115468] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.122839] device bridge_slave_1 entered promiscuous mode [ 162.149565] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.156752] team0: Port device team_slave_0 added [ 162.169638] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.176884] team0: Port device team_slave_1 added [ 162.193704] IPVS: ftp: loaded support on port[0] = 21 [ 162.202440] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 162.224840] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.231071] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.256746] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.268954] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 162.282872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.289098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.315228] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.370440] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 162.387186] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.395346] team0: Port device team_slave_0 added [ 162.404039] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.411083] team0: Port device team_slave_1 added [ 162.416569] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.452338] chnl_net:caif_netlink_parms(): no params data found [ 162.469929] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.476347] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.501543] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.544146] device hsr_slave_0 entered promiscuous mode [ 162.581861] device hsr_slave_1 entered promiscuous mode [ 162.634043] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.640297] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.665993] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.676858] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 162.684304] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 162.691096] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.709687] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 162.745492] IPVS: ftp: loaded support on port[0] = 21 [ 162.786021] device hsr_slave_0 entered promiscuous mode [ 162.821955] device hsr_slave_1 entered promiscuous mode [ 162.893012] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 162.913162] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 163.023173] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.029552] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.037636] device bridge_slave_0 entered promiscuous mode [ 163.049512] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.056373] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.063993] device bridge_slave_1 entered promiscuous mode [ 163.070157] chnl_net:caif_netlink_parms(): no params data found [ 163.133118] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.151212] IPVS: ftp: loaded support on port[0] = 21 [ 163.157067] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.191308] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 163.240609] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.248393] team0: Port device team_slave_0 added [ 163.256797] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.264170] team0: Port device team_slave_1 added [ 163.356453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.363522] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.389604] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.425083] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.431347] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.457659] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.470951] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.493011] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.499396] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.507685] device bridge_slave_0 entered promiscuous mode [ 163.514650] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.524479] chnl_net:caif_netlink_parms(): no params data found [ 163.548606] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.555701] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.563879] device bridge_slave_1 entered promiscuous mode [ 163.664129] device hsr_slave_0 entered promiscuous mode [ 163.681975] device hsr_slave_1 entered promiscuous mode [ 163.731727] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.743008] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.770097] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.777624] team0: Port device team_slave_0 added [ 163.804734] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 163.819497] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.827751] team0: Port device team_slave_1 added [ 163.835254] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 163.842945] chnl_net:caif_netlink_parms(): no params data found [ 163.869210] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 163.929723] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.936541] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.962358] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.974153] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.980511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.005737] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.041074] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.048742] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.060289] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.102186] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.110882] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.122101] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 164.128171] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.165868] device hsr_slave_0 entered promiscuous mode [ 164.202181] device hsr_slave_1 entered promiscuous mode [ 164.249483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.256859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.271124] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 164.278601] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.287170] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.294364] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.301200] device bridge_slave_0 entered promiscuous mode [ 164.309013] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.315583] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.322882] device bridge_slave_1 entered promiscuous mode [ 164.332813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.340468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.348408] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.354901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.362810] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.378315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.398368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.416152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 164.438298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.451251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.461656] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.467991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.476917] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.484837] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.515155] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.529695] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.539521] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.547646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.555841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.563714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.581350] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.587924] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.595386] device bridge_slave_0 entered promiscuous mode [ 164.602814] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.609148] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.616704] device bridge_slave_1 entered promiscuous mode [ 164.647459] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 164.670152] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.677607] team0: Port device team_slave_0 added [ 164.684834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.696830] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 164.703519] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.719551] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.727594] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.735712] team0: Port device team_slave_1 added [ 164.755315] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 164.775616] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.786163] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.794358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.802856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.810379] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.816766] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.823806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.831734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.839815] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.847878] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.873532] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.901098] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.909454] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.917829] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.924922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.932817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.941263] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.948126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.974051] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.990434] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.004322] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.012991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.027161] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.034823] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.042680] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.049770] team0: Port device team_slave_0 added [ 165.055964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.064460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.072291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.079911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.088638] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.095018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.104214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 165.117723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.138128] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.145446] team0: Port device team_slave_1 added [ 165.150699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.158896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.167003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.176653] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.182819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.192727] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.202852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 165.265801] device hsr_slave_0 entered promiscuous mode [ 165.301903] device hsr_slave_1 entered promiscuous mode [ 165.343632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.351326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.360927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.368845] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.382866] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.389967] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.396621] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.424523] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.437253] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.443517] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.468735] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.479912] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 165.489654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.500108] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.513351] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.522099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.529649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.537722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.545450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.560222] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.569997] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.578126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 165.596121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.603977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.622216] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 165.630163] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.637456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.707336] device hsr_slave_0 entered promiscuous mode [ 165.742522] device hsr_slave_1 entered promiscuous mode [ 165.782999] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.802293] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.808964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.816699] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.826628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.849964] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.868210] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.878625] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 165.902596] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.925714] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.956934] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.970335] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.977341] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.986524] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.004775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.013120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.022330] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.035173] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.043833] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.049911] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.102021] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.114262] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.121044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.131929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.142070] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.148394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.155926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.163086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.179381] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 166.189792] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.197376] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.204347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.215102] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.230919] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.240477] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 166.253761] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.260805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.269166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.277111] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.283504] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.290780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.298785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.306622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.314556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.322270] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.328637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.337849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.353698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.361127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.370500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.378283] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.384666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.394405] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.401426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.420633] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.435149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.445662] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.461309] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 166.469213] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 166.476193] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 166.485799] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.493117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.500820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.509467] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 166.518983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.529004] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 166.540189] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.549150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.557171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.564836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.572401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.579661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.587379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.595264] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.602640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.609440] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.616388] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.626163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.638620] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 166.647761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.656145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.664628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.673391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.682427] device veth0_vlan entered promiscuous mode [ 166.693583] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.703597] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.722682] device veth1_vlan entered promiscuous mode [ 166.728659] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 166.736786] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.747120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.755104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.766827] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.777277] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.786678] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 166.799256] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.806446] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.814188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.822196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.829531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.837273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.845820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.853422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.873890] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.879888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.894179] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 166.901126] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 166.908618] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 166.917921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.934070] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.947540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.955185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.966014] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.974007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.984474] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 166.996575] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.005780] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 167.022109] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 167.033461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.042564] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.049568] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 167.060221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.067801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.075328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.083423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.090389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.098641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.107506] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.114637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.125606] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.135983] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.142973] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.149926] device veth0_vlan entered promiscuous mode [ 167.158242] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.165682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.173763] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.184902] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.192357] device veth0_macvtap entered promiscuous mode [ 167.198689] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 167.209712] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 167.219113] device veth1_macvtap entered promiscuous mode [ 167.226115] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 167.237236] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.246513] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.254462] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.262043] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.269088] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.277421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.286072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.295012] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.301333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.308652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.316046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.323349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.331087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.342446] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 167.350957] device veth1_vlan entered promiscuous mode [ 167.358056] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 167.367477] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 167.378019] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.385602] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.396331] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.404059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.411063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.419009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.426840] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.433208] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.442651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 167.453104] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 167.460207] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.469182] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.477146] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.491383] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 167.501767] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.508596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.519145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.526991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.538518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.550291] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 167.558013] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.568053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.578759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.588483] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.596451] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.608506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.616556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.624961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.633235] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.639555] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.646812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.654566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.662266] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.668593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.675628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.687302] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 167.695653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.702972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.710498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.720532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.734315] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.747231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.756241] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 167.766831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.776180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.784393] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.792143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.799933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.808149] device veth0_macvtap entered promiscuous mode [ 167.814853] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 167.822238] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.830908] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.843418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.850972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.860774] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 167.873508] device veth1_macvtap entered promiscuous mode [ 167.879598] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 167.893832] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.910020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.917206] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.924298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.932506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.940305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.949482] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.957524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.965668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.973397] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.987255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 167.998395] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 168.019544] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.028148] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.037251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.046375] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.054355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.062854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.072331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.082349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.092939] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 168.099822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.109470] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.119374] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.128774] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 168.135606] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 168.142358] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.149943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.158438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.166122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.174802] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.180797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.188865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.198624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.208972] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 168.215938] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.227529] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 168.238092] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 168.248700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.257176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.265284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.273087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.280354] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.287825] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.295913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.334671] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 168.349158] device veth0_vlan entered promiscuous mode [ 168.355885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.368712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.379650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.387645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.396848] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.404654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.412954] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 168.428384] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.435964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.445880] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.465995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.478520] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 168.491178] device veth1_vlan entered promiscuous mode [ 168.501387] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 168.524838] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.539533] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 168.547791] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.555806] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.564317] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.570986] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.579045] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.587932] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 168.595227] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 168.607596] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.622470] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 168.633482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.640741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.657998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.671486] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 08:18:17 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x41c1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffc}, 0x14210, 0x0, 0x4, 0x9, 0x89}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x4020c2, 0x21) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x11040, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x1000000000000, &(0x7f0000000080)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) getpriority(0x0, r1) ptrace$cont(0x7, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x31, 0x0, @thr={&(0x7f0000000180)="4b7a534d7920f00697718055035593e8a9c531b04ca055c63911d54895", 0x0}}, &(0x7f0000000200)=0x0) timer_delete(r2) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000240)=r3) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000140)=0x3ff, 0x4) mkdir(0x0, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101002, 0x0) [ 168.692526] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 168.712402] device veth0_vlan entered promiscuous mode [ 168.737601] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 168.761131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.777193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.792985] device veth1_vlan entered promiscuous mode [ 168.802265] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 168.810560] device veth0_macvtap entered promiscuous mode [ 168.818712] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 168.832396] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 168.853030] device veth1_macvtap entered promiscuous mode [ 168.865496] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 168.878901] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 168.891525] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 08:18:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000001ff0), 0x10) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000280)='./file0\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd7000fddbdf250400000008003c000000000008000300", @ANYRES32=0x0, @ANYBLOB="05002e0000000031000000000008002c00ff01000008002b00ff7f000005002e0201000000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000044}, 0x40010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x10bea4257d478cca}, 0x8c01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') [ 168.901154] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 168.911280] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 168.926030] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 168.941062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.967021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.976636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.987984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.003284] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 169.010358] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.018539] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.027759] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.035803] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.044568] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.057673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.078322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.086029] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.094971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.105080] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 169.126307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.141737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.205885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.226128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.237768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.250100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.267081] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 169.274742] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.289774] device veth0_macvtap entered promiscuous mode [ 169.306133] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 169.316180] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.350212] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.361156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.380248] device veth1_macvtap entered promiscuous mode [ 169.396727] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 169.419180] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 169.436478] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 169.449473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.459893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.471096] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 169.479575] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 169.488484] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 169.498115] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 169.515068] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 169.523693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.534248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.543408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.553134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.562896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.572660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.583474] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 169.590452] batman_adv: batadv0: Interface activated: batadv_slave_0 08:18:18 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r2, @ANYBLOB="08000600", @ANYRES32=r6, @ANYBLOB="7881ea70713234a9a4a0ac6451d0e46643dfa37c970327d99dc27dde365cee319314276c453b43bd74f44e8d2c5c99e2d54747f715695ff10e5190b5f2e1961bcc07dabc11403bd62b53b26200cff2eb8222c40d8f679813ac6318cff62ce6a51cb8ca4af2b698dd5730761874c47b73cf139da6c884590b32bf476b99ed1548e449d7abd2676f2f47ec06a824168be890d29de6c4955549c98bb9fb7e5dec8a"], 0x24}}, 0x0) r7 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r7, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r7, 0x7) r8 = accept4(r7, 0x0, 0x0, 0x0) close(r8) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000200)={0x10000000, {{0x2, 0x4e23, @broadcast}}}, 0x88) [ 169.597427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.606685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.618068] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.626790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.635095] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.643710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.670999] device veth0_vlan entered promiscuous mode [ 169.681262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.695174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.709556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.731012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.740387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.750155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.760483] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 169.767507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.783028] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.790760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.805724] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 169.816561] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 169.824477] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready 08:18:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000001ff0), 0x10) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000280)='./file0\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd7000fddbdf250400000008003c000000000008000300", @ANYRES32=0x0, @ANYBLOB="05002e0000000031000000000008002c00ff01000008002b00ff7f000005002e0201000000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000044}, 0x40010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x10bea4257d478cca}, 0x8c01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') [ 169.832451] device veth1_vlan entered promiscuous mode [ 169.838239] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 169.856622] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 169.868325] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 169.877756] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.885540] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.902086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.909656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.919633] device veth0_vlan entered promiscuous mode [ 169.933384] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 169.940390] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.948488] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.961780] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 169.970254] device veth1_vlan entered promiscuous mode [ 169.978693] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 169.988940] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.999257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.021977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.034715] device veth0_macvtap entered promiscuous mode [ 170.061308] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 170.070821] device veth1_macvtap entered promiscuous mode [ 170.081314] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 170.095509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.107597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.132136] device veth0_macvtap entered promiscuous mode [ 170.144094] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 170.236141] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 170.279006] device veth1_macvtap entered promiscuous mode [ 170.305555] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 170.317554] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 170.327750] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 170.351308] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 170.365776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 08:18:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000001ff0), 0x10) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000280)='./file0\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd7000fddbdf250400000008003c000000000008000300", @ANYRES32=0x0, @ANYBLOB="05002e0000000031000000000008002c00ff01000008002b00ff7f000005002e0201000000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000044}, 0x40010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x10bea4257d478cca}, 0x8c01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') [ 170.381000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.390392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.410051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.420245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.433273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.445874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.455796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.466565] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 08:18:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400204) r3 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ppoll(&(0x7f0000000080)=[{r3}], 0x3, 0x0, 0x0, 0x0) [ 170.478278] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.491132] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.505038] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.518140] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.527371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.541033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.555829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.597745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.635007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.660268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.715118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.725471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.737684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.746940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 08:18:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000001ff0), 0x10) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000280)='./file0\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd7000fddbdf250400000008003c000000000008000300", @ANYRES32=0x0, @ANYBLOB="05002e0000000031000000000008002c00ff01000008002b00ff7f000005002e0201000000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000044}, 0x40010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x10bea4257d478cca}, 0x8c01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') [ 170.756781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.772143] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 170.779906] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.804888] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.843129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.853243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.873600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.892113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.903337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.912888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.923282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.932861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.943241] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.953799] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 170.960732] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.970049] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.981468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.072003] hrtimer: interrupt took 24577 ns [ 171.110130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.141159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.163453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.173563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.190023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.199865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:18:20 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x40, &(0x7f0000000040)={0xa, 0x10, 0x372, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)=""/247, 0xf7}, {&(0x7f0000000200)=""/130, 0x82}, {&(0x7f0000000c40)=""/139, 0x8b}], 0x3, &(0x7f0000001280)=""/198, 0xc6}}, {{&(0x7f0000000400)=@pppol2tpv3, 0x80, &(0x7f0000000700)=[{&(0x7f0000000480)=""/96, 0x60}, {&(0x7f0000000500)=""/10, 0xa}, {&(0x7f0000000540)=""/114, 0x72}, {&(0x7f00000005c0)=""/91, 0x5b}, {&(0x7f0000000640)=""/10, 0xa}, {&(0x7f0000000680)=""/123, 0x7b}], 0x6}, 0x7}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000780)=""/180, 0xb4}, {&(0x7f0000000840)=""/213, 0xd5}, {&(0x7f0000000940)=""/131, 0x83}, {&(0x7f0000000a00)=""/70, 0x46}], 0x4, &(0x7f0000000ac0)=""/249, 0xf9}, 0x80}, {{&(0x7f0000000bc0)=@xdp, 0x80, &(0x7f0000000340)=[{&(0x7f0000000d00)=""/65, 0x41}], 0x1, &(0x7f0000000d80)=""/85, 0x55}, 0x9}, {{&(0x7f0000000e00)=@caif=@util, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000e80)=""/102, 0x66}], 0x1, &(0x7f0000000f40)=""/82, 0x52}, 0xfff}], 0x7, 0x10022, 0x0) [ 171.214512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.224306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.234473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.245125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.260096] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 171.268173] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.293125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.300911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:18:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, 0x0) r0 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)={0x14, r0, 0x12fc8ad0283830c7}, 0x14}, 0x1, 0xf618000000000000}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000180)) sched_setattr(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080), 0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) mount$9p_tcp(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRESDEC=0x0, @ANYBLOB="2c636f64fc0b2263006c42b8cfef2d3b95188d7b35644e63911f742319b250d3dfe887b3831c370f4bd6a5cfb3579fe65dc83e719514ae3a442f12706b73c773a5126646f1399e395934e5fb63664b35d821a02bb02c"]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={0x0}}, 0xc010) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 171.576969] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 172.456315] QAT: Invalid ioctl 08:18:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYRESOCT=r0], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x600000, 0x0) setsockopt$inet6_int(r2, 0x29, 0x50, &(0x7f00000000c0)=0x8000, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9e00300600d698cb89e14f008001fffffff1d004000633377fbac14140de934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 08:18:21 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000), 0x8}, 0x9cc46edb4bdacb5d, 0x0, 0xffffffff, 0x4, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ip6_vti0\x00', 0x800}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r2 = socket$inet6(0xa, 0x1000000000002, 0xffffffff) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@ipv4={[], [], @private=0xa010100}, 0x36, r1}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000001c0)={@loopback}, 0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x324, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_int(r2, 0x29, 0x46, &(0x7f0000000200), &(0x7f0000000280)) r5 = socket$inet(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x60400d0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f0000000180)={{0x4eeae72f2ef3d883, 0x0, @identifier="159a8da8da725baf8881224abe274151"}}) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) openat$zero(0xffffffffffffff9c, 0x0, 0x620001, 0x0) socket$unix(0x1, 0x0, 0x0) bind$packet(r3, &(0x7f0000000240)={0x11, 0x19, r1, 0x1, 0x7, 0x6, @dev={[], 0x29}}, 0x14) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x48c2, 0x0) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r6, &(0x7f0000000600)="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", 0xe00) sendfile(r6, r7, 0x0, 0x12000) 08:18:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x28, 0x0, 0x22) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r5, @ANYBLOB="00e3fef3f3659a246a1db6de9df2712b323d"], 0x20}}, 0x0) 08:18:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000001ff0), 0x10) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000280)='./file0\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd7000fddbdf250400000008003c000000000008000300", @ANYRES32=0x0, @ANYBLOB="05002e0000000031000000000008002c00ff01000008002b00ff7f000005002e0201000000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000044}, 0x40010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x10bea4257d478cca}, 0x8c01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 08:18:21 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x400}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x68) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x4, 0x9, 0x8b, 0x20, 0x0, 0x85, 0x10320, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000280), 0x4}, 0x8410, 0x101, 0x3, 0x7, 0x5, 0x401, 0x7ff}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x180) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r4, 0xc0884113, &(0x7f0000000180)={0x1, 0x3e, 0xc738, 0x9, 0xdb9, 0xb7c8, 0x3f, 0x1, 0x2, 0x9, 0x7c, 0x5}) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r6, 0x40045532, &(0x7f0000000240)=0x4) sendfile(r1, r3, 0x0, 0x800000080004103) 08:18:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x8080, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000280)="f2460f1b520ec7442400fe000000c744240200800000ff1c24b9d6090000b8c6000000ba000000000f30c744240015010000c744240200000000ff2c24b9800000c00f3235000100000f304f0fae26c4a2c104a27f000000c402899a6008f2466fc4c2152e82871ca627", 0x6a}], 0x1, 0x35, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0x5, 0xfff}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], 0x0, 0x5211}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x4) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic={0xd000, 0xffffffff}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000140)={0x8, 0xf7, 0x7, 0x1, 0x81, 0x9, 0xbc, 0x1, 0x6, 0xd, 0xf4, 0x7, 0x1, 0x8}, 0xe) 08:18:21 executing program 2: perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYBLOB], 0x18}, 0x1, 0xf618000000000000}, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x5) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000180)) sched_setattr(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080), 0x4) mount$9p_tcp(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRESDEC=0x0, @ANYBLOB]) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={0x0}}, 0xc010) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000040)=0x7fffffff, 0x4) [ 172.640319] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 172.666787] audit: type=1800 audit(1592554701.870:10): pid=7865 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=15782 res=0 08:18:22 executing program 3: sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2800a9a55256f71fe572fec2291bfc"], 0x28}}, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) [ 172.963486] audit: type=1804 audit(1592554701.900:11): pid=7865 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir421853366/syzkaller.s8TvvV/4/file0" dev="sda1" ino=15782 res=1 08:18:22 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00', r5}) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r6}, 0x10) r7 = dup3(r1, r0, 0x0) sendmsg$can_bcm(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x4, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "246a8ba596fbbecf"}}, 0x48}}, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 08:18:22 executing program 3: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x8, 0x2}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) stat(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', 0x0, 0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000300)="b0ddff2c89e2f02bbb7185ed5f0bacde6d956a6df9bce1719630807edb664ee404238fe167d1f159e8e5ab34943d383bdbc5778988851fadea4c0e8977293e0b3f4494756a6f4e542ac8247d35d6610d579f9a8b73ea921e9ed022fa77a66b490dce3cb1251b0a84a65c07874dc8c29284914971886037976cd272de4357017ac0b16014fdc5bc98dc1237ba92eacc32dd4d378747a8cb2419a5f88bd7efbe0e545f16d1ca99929b7cd6d3", 0xab, 0x3ff}, {&(0x7f00000003c0)="72677d3c2e210f0a1a14da349dd01dc09100c6684bff510a98ec1c6f1e0d8e0a93762e38750508823c30cb0b01be5e09b25f32549097bf6716f44152d9fb16526ae28f1ccf58c83408b181d11783375ca535c75367f7bd13cdb38d", 0x5b, 0x6}], 0x41030, &(0x7f0000000640)={[{@gid={'gid'}}, {@type={'type', 0x3d, "26166175"}}, {@session={'session', 0x3d, 0x80000001}}, {@umask={'umask'}}, {@creator={'creator', 0x3d, "8e802a77"}}, {@part={'part', 0x3d, 0x1}}, {@umask={'umask', 0x3d, 0x6}}, {@nodecompose='nodecompose'}, {@type={'type', 0x3d, '\vIhu'}}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfshat={'smackfshat'}}, {@subj_user={'subj_user', 0x3d, '/proc/thread-self\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'sysfs\x00'}}]}) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xc9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)) creat(&(0x7f0000000780)='./file0\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000007c0)=ANY=[@ANYBLOB="0300000000000000b9f25fe151dbb23391415b55cdb94d6a00000000000000000000000000000000d5000000", @ANYRES32=0x0, @ANYBLOB="000000000000f3ffffff000000000000000000000000000000000000000000007753cff8155c4ef35ec816985b2070385f2988afbd658f725320f4cd84b9a2d5cc8e5e709a4e60ecc330cc8f7fdba022977fcd1f0ff0ea6227ac4ab53679ed4dcd50b8a228c2ff137d143abf3c3c3fc4f582f00b80d703030989a14e43535210cae9994c9ab5aca232312775f3652b76e3de496950723a4cbcf44ffe1fda1de181a5a846a58a8f57e8912660932633a385f5d6ea02587b7fd49f80ec5fbb5717c75ebb8ef33976a35135bbc6484ca7b8f5bdba00078882d4a891bbad336510c0d994cab968bce6ff346562eb018496ef217e7461be"]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unlink(&(0x7f0000000040)='./file0\x00') 08:18:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0x5, 0x0, 0x7}, [@NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0x7, 0x1, ':\x0e:'}, @NFTA_COMPAT_NAME={0x8, 0x1, 'e#@\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0x6, 0x1, ']\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x8000000) getpid() socket$inet6(0xa, 0x1, 0x8010000000000084) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x1e, 0x0, 0x5, 0x7f}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002240)=[{{&(0x7f0000000300)=@ax25={{0x3, @rose}, [@null, @netrom, @default, @null, @remote, @bcast, @netrom, @bcast]}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/91, 0x5b}, 0x1000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x9, 0x81, 0x7, 0x400}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000640)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES32=r2, @ANYBLOB="9175ab82fe0088c46bd904d7dcc0fac3c1a81e2ea7eb271cb09a8081ecf55849b3e0c5f3b38141acd9f20e203e8061f02034504431fd8a60e0f20033a4485d208523faf47186b91283afa9607da9d9f6dac2c18bcfe29875fceca026b3bb693bf02e3518f92e2717c13a7cb6a19650a426a7a09d267e7ca03869dc9f4e6c473afc401b18ecdaec63b33a36c4b5927e6cf9553126d62b0e6c0a3c5c99c25e7cb35b207db82272c34dd4a3032e5c5443c617809ccd71b8250ef50a0000000000000000003e3fe2b05873288f7c592fd51d05634b3aaae0d8cc25f4ae2b8dda1c37957259f4582ea8cc5a845076d0370472c979cc55fdee9c0d3b5fee8c40b46091fcd740c91a974fee9d583cafe9cae9c0834bdebb3302c19ebc453dec1b26a0d1bfe0b71e49356309906c08efd7", @ANYRES64], 0x8, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810296}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) 08:18:22 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x6, 0x5}, {0x4, 0x5}]}, 0x14, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r2, 0xc01864b0, &(0x7f0000000080)={0x7fff, 0x3, 0x0, 0x84b0, 0x2000000000000a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000880)=""/234, 0xea) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000200)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$IMHOLD_L1(r6, 0x80044948, &(0x7f00000000c0)=0x3) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000240)=0xffffffffffffffff, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xeaf0f012927802e0, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000180)={0x3, 0x1, 0x0, 0x6, 0x2000000}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xc9, 0x0, 0x0) [ 173.079483] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted [ 173.091269] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 173.180369] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:18:22 executing program 5: pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x3f, 0x0, 0xfe, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 173.243905] print_req_error: I/O error, dev loop3, sector 0 [ 173.309885] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:18:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404a0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x2008c0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000000c0)="0f20e06635000020000f22e00f303667670fc77307baf80c66b8e077688566efbafc0c66edbaf80c66b8da6f8b8d66efbafc0cec660f01df0f20e60fc73f0f005300ba4300b80c00ef", 0x49}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = eventfd(0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0xc) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = dup3(r6, r4, 0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f0000000080)={r2}) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x418, 0xc5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3800, 0x0, 0x4]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:18:22 executing program 3: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x8, 0x2}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) stat(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', 0x0, 0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000300)="b0ddff2c89e2f02bbb7185ed5f0bacde6d956a6df9bce1719630807edb664ee404238fe167d1f159e8e5ab34943d383bdbc5778988851fadea4c0e8977293e0b3f4494756a6f4e542ac8247d35d6610d579f9a8b73ea921e9ed022fa77a66b490dce3cb1251b0a84a65c07874dc8c29284914971886037976cd272de4357017ac0b16014fdc5bc98dc1237ba92eacc32dd4d378747a8cb2419a5f88bd7efbe0e545f16d1ca99929b7cd6d3", 0xab, 0x3ff}, {&(0x7f00000003c0)="72677d3c2e210f0a1a14da349dd01dc09100c6684bff510a98ec1c6f1e0d8e0a93762e38750508823c30cb0b01be5e09b25f32549097bf6716f44152d9fb16526ae28f1ccf58c83408b181d11783375ca535c75367f7bd13cdb38d", 0x5b, 0x6}], 0x41030, &(0x7f0000000640)={[{@gid={'gid'}}, {@type={'type', 0x3d, "26166175"}}, {@session={'session', 0x3d, 0x80000001}}, {@umask={'umask'}}, {@creator={'creator', 0x3d, "8e802a77"}}, {@part={'part', 0x3d, 0x1}}, {@umask={'umask', 0x3d, 0x6}}, {@nodecompose='nodecompose'}, {@type={'type', 0x3d, '\vIhu'}}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfshat={'smackfshat'}}, {@subj_user={'subj_user', 0x3d, '/proc/thread-self\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'sysfs\x00'}}]}) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xc9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)) creat(&(0x7f0000000780)='./file0\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000007c0)=ANY=[@ANYBLOB="0300000000000000b9f25fe151dbb23391415b55cdb94d6a00000000000000000000000000000000d5000000", @ANYRES32=0x0, @ANYBLOB="000000000000f3ffffff000000000000000000000000000000000000000000007753cff8155c4ef35ec816985b2070385f2988afbd658f725320f4cd84b9a2d5cc8e5e709a4e60ecc330cc8f7fdba022977fcd1f0ff0ea6227ac4ab53679ed4dcd50b8a228c2ff137d143abf3c3c3fc4f582f00b80d703030989a14e43535210cae9994c9ab5aca232312775f3652b76e3de496950723a4cbcf44ffe1fda1de181a5a846a58a8f57e8912660932633a385f5d6ea02587b7fd49f80ec5fbb5717c75ebb8ef33976a35135bbc6484ca7b8f5bdba00078882d4a891bbad336510c0d994cab968bce6ff346562eb018496ef217e7461be"]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unlink(&(0x7f0000000040)='./file0\x00') 08:18:22 executing program 0: accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x60, 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x2c100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) modify_ldt$write2(0x11, &(0x7f0000000100)={0x9, 0x20000000, 0xffffffffffffffff, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x130, 0x270, 0x130, 0x270, 0x0, 0x308, 0x308, 0x308, 0x308, 0x308, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x50}}}, {{@ip={@local, @private, 0x0, 0x0, 'rose0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'batadv_slave_0\x00', 'veth0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) [ 173.599667] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.600255] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.702747] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 173.703276] ipt_ECN: unsupported ECN operation 50 [ 173.708204] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 173.931685] syz-executor.5 (7941) used greatest stack depth: 24576 bytes left 08:18:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10400, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000}, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xb1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ocfs2_control\x00', 0x400000, 0x0) setsockopt$inet_buf(r4, 0x0, 0x24, &(0x7f00000005c0)="2dc424f275cbea262f0c1004ae51d60907115379bcd6242ed5e32a47911a72349528bff9e204b611b43266d8896f63c77d109046ebb1f5b1f72ee5fbd35090ea10241527fa3774d6b1ebaf770cc21d876f84efd4a49f5b44c0d96b03a38cb3c8bf6c5249703f665fa5edca653aeaa6afa882f98375252fefda14d64e83204bcbf907f6ecba5c7123bfd7b61be4a75609014d472f565d8239dc41da47e1db9835", 0xa0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-monitor\x00', 0x48680, 0x0) write$UHID_INPUT2(r5, &(0x7f00000006c0)={0xc, {0xe4, "ff9d1731cb4923b87e759402439eb1f54e60cd30830334186cddb718c3abb555c26560e89a64619a0f71102bf79a347f8284acebe4fa4f3d27b386ec8f6c3fa1aea13f0beb35b9c74a5dd97b7c296cf2a80a55490d07545fd2a1af5eb450ca4bbfe749f5a091f062eb099707c06ef2b56d819b2bc741f936a0fb6d461626b7c5c84b51aa0055984702263fdcfbe5ad225086d2c67c9ee23d67e8a84bb6833821b5c66caaeee772c6558163f08417b4f78e3a4731892b6a607d18269eba0d357ecbb3093b60e10d13b238052a8ffc2017a235b83c2b0fd9935b8a59f6101b89e48bb564dc"}}, 0xea) r6 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@nl, &(0x7f0000000140)=0x80) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000440)={{{@in=@broadcast}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xe8) 08:18:23 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000100)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x80800) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x800, 0x840c0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r4, 0x7) r5 = accept4(r4, 0x0, 0x0, 0x0) close(r5) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f0000000300)={0x3d, 0x1}) r6 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$l2tp(r5, &(0x7f0000000340)={0x2, 0x0, @broadcast}, &(0x7f0000000380)=0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r6, &(0x7f00000002c0)={0x0, 0xf00, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r7, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r7, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x4000800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x3, &(0x7f0000000580)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f783fbac2000000000100000000", 0x38}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 08:18:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x5, r6, 0x1, 0x4, 0x6, @dev={[], 0x28}}, 0x14) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00'}) r8 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r8, &(0x7f0000000880)=[{{&(0x7f0000000080)=@phonet, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/216, 0xd8}], 0x1, &(0x7f0000000480)=""/231, 0xe7}, 0x4}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/81, 0x51}, {&(0x7f0000000580)=""/73, 0x49}, {&(0x7f0000000600)=""/103, 0x67}, {&(0x7f0000000140)=""/50, 0x32}, {&(0x7f00000002c0)}, {&(0x7f0000000680)=""/16, 0x10}, {&(0x7f00000006c0)=""/165, 0xa5}], 0x7, &(0x7f0000000800)=""/80, 0x50}, 0x5}], 0x2, 0x0, &(0x7f0000000900)={0x77359400}) bind$packet(r0, &(0x7f0000000040)={0x11, 0xc}, 0x14) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 08:18:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x7) r4 = accept4(r3, 0x0, 0x0, 0x0) close(r4) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00?\x00', @ANYRES16=r6, @ANYBLOB="01002bbd7000fbdbdf250700000014000300fe80000000000000000000000000001d0500010001000000"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x4044085) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xa0, r6, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:fsadm_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dmesg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x10}, 0x4000004) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x80, r6, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0\x00'}]}, 0x80}, 0x1, 0x0, 0x0, 0x40014}, 0x4840) r7 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7) 08:18:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xe2b}, 0x0, 0xffffffffffffffff, r1, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00', &(0x7f00000001c0)=""/208, 0xd0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x37}, 0x8000000200004d1e, 0x800007c, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000000)=""/89) 08:18:23 executing program 4: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) mlockall(0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x2}, 0x58090}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) [ 174.745529] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:18:24 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xe2b}, 0x0, 0xffffffffffffffff, r1, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00', &(0x7f00000001c0)=""/208, 0xd0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x37}, 0x8000000200004d1e, 0x800007c, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000000)=""/89) [ 174.919285] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:18:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x5, r6, 0x1, 0x4, 0x6, @dev={[], 0x28}}, 0x14) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00'}) r8 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r8, &(0x7f0000000880)=[{{&(0x7f0000000080)=@phonet, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/216, 0xd8}], 0x1, &(0x7f0000000480)=""/231, 0xe7}, 0x4}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/81, 0x51}, {&(0x7f0000000580)=""/73, 0x49}, {&(0x7f0000000600)=""/103, 0x67}, {&(0x7f0000000140)=""/50, 0x32}, {&(0x7f00000002c0)}, {&(0x7f0000000680)=""/16, 0x10}, {&(0x7f00000006c0)=""/165, 0xa5}], 0x7, &(0x7f0000000800)=""/80, 0x50}, 0x5}], 0x2, 0x0, &(0x7f0000000900)={0x77359400}) bind$packet(r0, &(0x7f0000000040)={0x11, 0xc}, 0x14) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 175.155407] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:18:24 executing program 1: socket$inet6(0xa, 0x3, 0x3c) io_setup(0x3, &(0x7f0000000740)) io_submit(0x0, 0x0, &(0x7f0000000540)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f00000001c0)={0x7ff, 0x0, 0x808, 0xffff85d5}, 0x10) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000080)) io_submit(0x0, 0xa, &(0x7f0000000b40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x5, 0xffffffffffffffff, &(0x7f0000000240)="460a554dccae", 0x6, 0xfffffffffffffffb, 0x0, 0x3}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0xfff, 0xffffffffffffffff, &(0x7f0000000300)="c2b2c8fb894a1d57f2929ef606ddf9dbd7df34cff2fb8642c0eaa94ea11802cdd2f3c2ba453d47ff514593612e72fa95416279ec500ec69169679475b0471fd68e06356753de1be34f61dc7cac07ede1fcbbbeb792fbe3d7048f05fd6f337c430910", 0x62, 0x80}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x3, r2, &(0x7f00000003c0)="e4fe3c31a49910f1ca08abbfd88030c818816f0cbf6c62846e9a1ace20c9bc00c12c16b8f6a4f2e284843af65cb4e5cb7ff33fc08f457c11d23700b30835c536d42d9d259a9fa8e58c4e512dc754f88f58e7312a52634873fe313f0b77bb9ef8f022e6213965548658b28211ab05f78cd538731d9e4c8d7c205f4f2011", 0x7d, 0x49, 0x0, 0x1, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0xe, 0x2, 0xffffffffffffffff, &(0x7f0000000580)="1b613332b3774b820de6f115923d0632c84c42f62a57aa771f71cc162588e83124027947059d1919b7a7c1a9927e1c3b7734461c2b2cec4a873d4fb0c92d1e5e4b4fcb3615b67472af5daa8262a4e7f59f64e0824f42c174cb4f3d4c58cab8405652ab8bfa8944f37fe6ec5a10f08ad20d1682f56a90ef1cc8678825200d1b9500b7f8f43ddf1b8b5a357521e45e81491101b4313800141045ec377e45ece70edfdaa39e15bc09ca59d751dd1fc8c77d2a0e53582f532473a6ca595e85bfac3b3addaeabb00e7301b385", 0xca, 0x5}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000000680)="adaf26a0abec0ef09eab75a2ea2b9a69ef05d0c999086a0787e157fb9a9078178c45e51286186031e633f37c524e2944424573c18229efbc53bdf74ccd39c6b7e20a810dc75b", 0x46, 0x400}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x5, 0xffffffffffffffff, &(0x7f0000000780)="05974966a1012ce53ff68f16b9ed550322902c7eb666c526f184f71d7e71c45bffe9eaf1c1d78e23b191d9ed168e73a9cb319099dde2538b796da72723d33c9b5d341060a6c75912f4892a49da954ec4cfb85233855dbda388e80889a6b0cb38a3570991b4cf72f7e209a391aaf59b27182ec6e4fbc473465c987f245b99859cc19d", 0x82, 0xfff, 0x0, 0x1, r6}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x2, 0xfff, 0xffffffffffffffff, &(0x7f00000008c0)="548ea2e726becb78331404ad0cde4c13fc1132c835b6", 0x16, 0x2b7, 0x0, 0x2}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x6, 0x8, 0xffffffffffffffff, &(0x7f0000000980)="e7cc74d62dd1e50b66357e9cfc17d64a3f68fc9eabae258718a4687c21c68923923a2abedec90d841ccbf35b80e6da4b108886c21cea4d805a557e599f595de33058ed31b0622663f44648f9a4073cf84efcd333eb5d4293", 0x58, 0x0, 0x0, 0x1}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x6, 0x80c1, r6, &(0x7f0000000a40)="cd12176affbd8bd5f2e98491f2240225b60d7ea47a1525200020", 0x1a, 0x681, 0x0, 0x2}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x6, 0x7, 0xffffffffffffffff, &(0x7f0000000ac0)="5ecb9a51d5e69ae9", 0x8, 0x401, 0x0, 0x3}]) ioctl$DRM_IOCTL_GET_MAGIC(r6, 0x80046402, &(0x7f0000000180)=0x1) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = dup3(r8, r5, 0x0) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f0000000080)={r2}) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000000000)) 08:18:24 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'geneve0\x00', {0x2, 0x4e22, @remote}}) sendmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="ab12902905"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a76f7edd0229335e"}}, 0x48}}, 0x0) [ 175.348781] irq bypass consumer (token ffff8880a8177e00) registration fails: -16 08:18:24 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'geneve0\x00', {0x2, 0x4e22, @remote}}) sendmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="ab12902905"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a76f7edd0229335e"}}, 0x48}}, 0x0) 08:18:24 executing program 1: socket$inet6(0xa, 0x3, 0x3c) io_setup(0x3, &(0x7f0000000740)) io_submit(0x0, 0x0, &(0x7f0000000540)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f00000001c0)={0x7ff, 0x0, 0x808, 0xffff85d5}, 0x10) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000080)) io_submit(0x0, 0xa, &(0x7f0000000b40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x5, 0xffffffffffffffff, &(0x7f0000000240)="460a554dccae", 0x6, 0xfffffffffffffffb, 0x0, 0x3}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0xfff, 0xffffffffffffffff, &(0x7f0000000300)="c2b2c8fb894a1d57f2929ef606ddf9dbd7df34cff2fb8642c0eaa94ea11802cdd2f3c2ba453d47ff514593612e72fa95416279ec500ec69169679475b0471fd68e06356753de1be34f61dc7cac07ede1fcbbbeb792fbe3d7048f05fd6f337c430910", 0x62, 0x80}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x3, r2, &(0x7f00000003c0)="e4fe3c31a49910f1ca08abbfd88030c818816f0cbf6c62846e9a1ace20c9bc00c12c16b8f6a4f2e284843af65cb4e5cb7ff33fc08f457c11d23700b30835c536d42d9d259a9fa8e58c4e512dc754f88f58e7312a52634873fe313f0b77bb9ef8f022e6213965548658b28211ab05f78cd538731d9e4c8d7c205f4f2011", 0x7d, 0x49, 0x0, 0x1, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0xe, 0x2, 0xffffffffffffffff, &(0x7f0000000580)="1b613332b3774b820de6f115923d0632c84c42f62a57aa771f71cc162588e83124027947059d1919b7a7c1a9927e1c3b7734461c2b2cec4a873d4fb0c92d1e5e4b4fcb3615b67472af5daa8262a4e7f59f64e0824f42c174cb4f3d4c58cab8405652ab8bfa8944f37fe6ec5a10f08ad20d1682f56a90ef1cc8678825200d1b9500b7f8f43ddf1b8b5a357521e45e81491101b4313800141045ec377e45ece70edfdaa39e15bc09ca59d751dd1fc8c77d2a0e53582f532473a6ca595e85bfac3b3addaeabb00e7301b385", 0xca, 0x5}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000000680)="adaf26a0abec0ef09eab75a2ea2b9a69ef05d0c999086a0787e157fb9a9078178c45e51286186031e633f37c524e2944424573c18229efbc53bdf74ccd39c6b7e20a810dc75b", 0x46, 0x400}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x5, 0xffffffffffffffff, &(0x7f0000000780)="05974966a1012ce53ff68f16b9ed550322902c7eb666c526f184f71d7e71c45bffe9eaf1c1d78e23b191d9ed168e73a9cb319099dde2538b796da72723d33c9b5d341060a6c75912f4892a49da954ec4cfb85233855dbda388e80889a6b0cb38a3570991b4cf72f7e209a391aaf59b27182ec6e4fbc473465c987f245b99859cc19d", 0x82, 0xfff, 0x0, 0x1, r6}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x2, 0xfff, 0xffffffffffffffff, &(0x7f00000008c0)="548ea2e726becb78331404ad0cde4c13fc1132c835b6", 0x16, 0x2b7, 0x0, 0x2}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x6, 0x8, 0xffffffffffffffff, &(0x7f0000000980)="e7cc74d62dd1e50b66357e9cfc17d64a3f68fc9eabae258718a4687c21c68923923a2abedec90d841ccbf35b80e6da4b108886c21cea4d805a557e599f595de33058ed31b0622663f44648f9a4073cf84efcd333eb5d4293", 0x58, 0x0, 0x0, 0x1}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x6, 0x80c1, r6, &(0x7f0000000a40)="cd12176affbd8bd5f2e98491f2240225b60d7ea47a1525200020", 0x1a, 0x681, 0x0, 0x2}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x6, 0x7, 0xffffffffffffffff, &(0x7f0000000ac0)="5ecb9a51d5e69ae9", 0x8, 0x401, 0x0, 0x3}]) ioctl$DRM_IOCTL_GET_MAGIC(r6, 0x80046402, &(0x7f0000000180)=0x1) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = dup3(r8, r5, 0x0) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f0000000080)={r2}) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000000000)) [ 175.617747] irq bypass consumer (token ffff8880aa9c5900) registration fails: -16 08:18:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x4, 0x70, 0x2, 0x80, 0x8, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0x3}, 0x250, 0x76, 0x401, 0x7, 0x80000001, 0x1, 0x2}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRES32=0x0], 0x6}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000480)={0x1, "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"}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'macvlan0\x00', 0x600}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000280)={@val={0x0, 0x6005}, @val={0x5, 0x4, 0x0, 0x0, 0x7e, 0x1}, @mpls={[], @ipv4=@tipc={{0x15, 0x4, 0x2, 0x0, 0x85, 0x64, 0x0, 0x1, 0x6, 0x0, @empty, @loopback, {[@timestamp_prespec={0x44, 0x2c, 0xfc, 0x3, 0x4, [{@remote, 0x96}, {@private=0xa010101}, {@loopback, 0x1}, {@dev={0xac, 0x14, 0x14, 0x18}, 0x8}, {@loopback, 0x4}]}, @noop, @noop, @timestamp={0x44, 0x8, 0x22, 0x0, 0xc, [0x7]}, @rr={0x7, 0x7, 0x80, [@empty]}]}}, @payload_mcast={{{{{{0x31, 0x0, 0x0, 0x1, 0x0, 0xb, 0x3, 0x2, 0x40, 0x0, 0x3, 0x3, 0x0, 0x1, 0x2, 0xffff, 0x4, 0x4e23, 0x4e20}, 0x0, 0x3}, 0x3, 0x3}}}, [0x0, 0x0, 0x0, 0x0, 0x0]}}}}, 0x93) socket$inet_icmp_raw(0x2, 0x3, 0x1) 08:18:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x0) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000000}}, 0x0, 0xffffffffffffffff, r6, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$rds(0x15, 0x5, 0x0) bind$rds(r7, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r7, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80363}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) syz_mount_image$xfs(&(0x7f0000000800)='xfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x3, &(0x7f0000000880)=[{0x0}, {&(0x7f0000001080)="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", 0x16a, 0x5}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa332", 0x60}], 0x18ad809, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r8], 0x40}}, 0x0) 08:18:25 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x3b, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000540)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5fe6b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb04e4cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e", 0x309, 0x34f9}], 0x8008, 0x0) acct(&(0x7f0000000480)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000500)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 08:18:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x329400, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = dup3(r9, r7, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f0000000080)={r5}) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r12, r10, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x71, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 08:18:25 executing program 0: syz_emit_ethernet(0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffff00ffffaaaaaaaaaaaa86dd60a4f00800413afffe880000006c000000000800000001fe8000000000000000000000000000aa860090780000000000000000000000000006a78c000005dc791153d5dea668f00b1c71a8242373243ed2439adc07df0a6900dda290a3c9a8f7729daaa4d1ddb45b6a3289fe5068c042b91546f83e56bc3372854e27df613d6a904497eed541bf7ff7c824da083303ec12a85f49424b36b0e313366653108f8d259eafe438cf2d7aa61f4c355a27ce43ff8c5925277615dee294c4"], 0x0) syz_mount_image$nfs4(&(0x7f0000000100)='nfs4\x00', &(0x7f0000000140)='./file0\x00', 0x8001, 0x7, &(0x7f0000001400)=[{&(0x7f0000000180)="e1a85e5c5951f95f7158c70ccba8994d89842fd003b3d8b18d12ebbe6ef9ee65f18a7a4900e825bc5d454d09a2cc063c38d334ceca72fcdb0a988007be6feabaa1ca1b2122f2c077a222e5d106c0652589c08d19cde71028210a0c0cade2b7356a5e26b64272df5f9aeb236c", 0x6c, 0x200}, {&(0x7f0000000200)="aa2e6622f6a108f91566ef05548268fc53e338d05620501ee6c30341f3094f9f1661edffcc1d00127943d5b4023099ede638b399e816d4fd224cdfafc5f0313f8a7f9f35aaed8f9c8021c9df1213e9ff029d30503265d33b97d809d86e3ae8a43939c0d8ec233fa24c71274c93e4825fd7", 0x71, 0xf17}, {&(0x7f0000000280)="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", 0x1000, 0x3}, {&(0x7f0000001280)="e48fbd", 0x3, 0x3ff}, {&(0x7f00000012c0)="53c689116dbedc5880aaa2ae8ef3b48f163bcc5e56c68d167e1f636989f0010926fa1bb9062e03a6ff0b56ea4345ef409270ed345a3091a211586a88674c87a63c756cbe4d59b2f1e5c8d56434c1110d6de78dd42ed0979b81a2bd04ab36159eafddd3ad29ec8c36c86361ecc519a229466701c6eeb991e959abf181c11076306d1a8c24ec1e9059c86b1ee619f8e2bf45236fdd7fc01b6464bcd13f673226e0dba7055d3e0caf73f2ba7a648189df3c373cacc8b5560d52166e409348", 0xbd, 0xef}, {&(0x7f0000001380)="f350622b360e41fc7d", 0x9, 0x40}, {&(0x7f00000013c0)="9404aaf6483ca58b02adc8", 0xb, 0x4}], 0x40000, &(0x7f00000014c0)='.+@)\x00') 08:18:25 executing program 1: socket$inet6(0xa, 0x3, 0x3c) io_setup(0x3, &(0x7f0000000740)) io_submit(0x0, 0x0, &(0x7f0000000540)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f00000001c0)={0x7ff, 0x0, 0x808, 0xffff85d5}, 0x10) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000080)) io_submit(0x0, 0xa, &(0x7f0000000b40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x5, 0xffffffffffffffff, &(0x7f0000000240)="460a554dccae", 0x6, 0xfffffffffffffffb, 0x0, 0x3}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0xfff, 0xffffffffffffffff, &(0x7f0000000300)="c2b2c8fb894a1d57f2929ef606ddf9dbd7df34cff2fb8642c0eaa94ea11802cdd2f3c2ba453d47ff514593612e72fa95416279ec500ec69169679475b0471fd68e06356753de1be34f61dc7cac07ede1fcbbbeb792fbe3d7048f05fd6f337c430910", 0x62, 0x80}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x3, r2, &(0x7f00000003c0)="e4fe3c31a49910f1ca08abbfd88030c818816f0cbf6c62846e9a1ace20c9bc00c12c16b8f6a4f2e284843af65cb4e5cb7ff33fc08f457c11d23700b30835c536d42d9d259a9fa8e58c4e512dc754f88f58e7312a52634873fe313f0b77bb9ef8f022e6213965548658b28211ab05f78cd538731d9e4c8d7c205f4f2011", 0x7d, 0x49, 0x0, 0x1, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0xe, 0x2, 0xffffffffffffffff, &(0x7f0000000580)="1b613332b3774b820de6f115923d0632c84c42f62a57aa771f71cc162588e83124027947059d1919b7a7c1a9927e1c3b7734461c2b2cec4a873d4fb0c92d1e5e4b4fcb3615b67472af5daa8262a4e7f59f64e0824f42c174cb4f3d4c58cab8405652ab8bfa8944f37fe6ec5a10f08ad20d1682f56a90ef1cc8678825200d1b9500b7f8f43ddf1b8b5a357521e45e81491101b4313800141045ec377e45ece70edfdaa39e15bc09ca59d751dd1fc8c77d2a0e53582f532473a6ca595e85bfac3b3addaeabb00e7301b385", 0xca, 0x5}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000000680)="adaf26a0abec0ef09eab75a2ea2b9a69ef05d0c999086a0787e157fb9a9078178c45e51286186031e633f37c524e2944424573c18229efbc53bdf74ccd39c6b7e20a810dc75b", 0x46, 0x400}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x5, 0xffffffffffffffff, &(0x7f0000000780)="05974966a1012ce53ff68f16b9ed550322902c7eb666c526f184f71d7e71c45bffe9eaf1c1d78e23b191d9ed168e73a9cb319099dde2538b796da72723d33c9b5d341060a6c75912f4892a49da954ec4cfb85233855dbda388e80889a6b0cb38a3570991b4cf72f7e209a391aaf59b27182ec6e4fbc473465c987f245b99859cc19d", 0x82, 0xfff, 0x0, 0x1, r6}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x2, 0xfff, 0xffffffffffffffff, &(0x7f00000008c0)="548ea2e726becb78331404ad0cde4c13fc1132c835b6", 0x16, 0x2b7, 0x0, 0x2}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x6, 0x8, 0xffffffffffffffff, &(0x7f0000000980)="e7cc74d62dd1e50b66357e9cfc17d64a3f68fc9eabae258718a4687c21c68923923a2abedec90d841ccbf35b80e6da4b108886c21cea4d805a557e599f595de33058ed31b0622663f44648f9a4073cf84efcd333eb5d4293", 0x58, 0x0, 0x0, 0x1}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x6, 0x80c1, r6, &(0x7f0000000a40)="cd12176affbd8bd5f2e98491f2240225b60d7ea47a1525200020", 0x1a, 0x681, 0x0, 0x2}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x6, 0x7, 0xffffffffffffffff, &(0x7f0000000ac0)="5ecb9a51d5e69ae9", 0x8, 0x401, 0x0, 0x3}]) ioctl$DRM_IOCTL_GET_MAGIC(r6, 0x80046402, &(0x7f0000000180)=0x1) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = dup3(r8, r5, 0x0) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f0000000080)={r2}) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000000000)) 08:18:25 executing program 0: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xffff}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x1, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x52, 0x0, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x40101, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) socket$inet6(0xa, 0x6, 0x8) [ 175.856781] audit: type=1800 audit(1592554705.060:12): pid=8103 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=15809 res=0 [ 175.877536] rdma_op ffff8880589a85d8 conn xmit_rdma (null) [ 175.900134] print_req_error: I/O error, dev loop0, sector 0 [ 175.913014] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 175.980212] irq bypass consumer (token ffff8880a8c4b980) registration fails: -16 [ 176.004916] Process accounting resumed [ 176.025659] minix_free_inode: bit 1 already cleared 08:18:25 executing program 1: socket$inet6(0xa, 0x3, 0x3c) io_setup(0x3, &(0x7f0000000740)) io_submit(0x0, 0x0, &(0x7f0000000540)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f00000001c0)={0x7ff, 0x0, 0x808, 0xffff85d5}, 0x10) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000080)) io_submit(0x0, 0xa, &(0x7f0000000b40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x5, 0xffffffffffffffff, &(0x7f0000000240)="460a554dccae", 0x6, 0xfffffffffffffffb, 0x0, 0x3}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0xfff, 0xffffffffffffffff, &(0x7f0000000300)="c2b2c8fb894a1d57f2929ef606ddf9dbd7df34cff2fb8642c0eaa94ea11802cdd2f3c2ba453d47ff514593612e72fa95416279ec500ec69169679475b0471fd68e06356753de1be34f61dc7cac07ede1fcbbbeb792fbe3d7048f05fd6f337c430910", 0x62, 0x80}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x3, r2, &(0x7f00000003c0)="e4fe3c31a49910f1ca08abbfd88030c818816f0cbf6c62846e9a1ace20c9bc00c12c16b8f6a4f2e284843af65cb4e5cb7ff33fc08f457c11d23700b30835c536d42d9d259a9fa8e58c4e512dc754f88f58e7312a52634873fe313f0b77bb9ef8f022e6213965548658b28211ab05f78cd538731d9e4c8d7c205f4f2011", 0x7d, 0x49, 0x0, 0x1, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0xe, 0x2, 0xffffffffffffffff, &(0x7f0000000580)="1b613332b3774b820de6f115923d0632c84c42f62a57aa771f71cc162588e83124027947059d1919b7a7c1a9927e1c3b7734461c2b2cec4a873d4fb0c92d1e5e4b4fcb3615b67472af5daa8262a4e7f59f64e0824f42c174cb4f3d4c58cab8405652ab8bfa8944f37fe6ec5a10f08ad20d1682f56a90ef1cc8678825200d1b9500b7f8f43ddf1b8b5a357521e45e81491101b4313800141045ec377e45ece70edfdaa39e15bc09ca59d751dd1fc8c77d2a0e53582f532473a6ca595e85bfac3b3addaeabb00e7301b385", 0xca, 0x5}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000000680)="adaf26a0abec0ef09eab75a2ea2b9a69ef05d0c999086a0787e157fb9a9078178c45e51286186031e633f37c524e2944424573c18229efbc53bdf74ccd39c6b7e20a810dc75b", 0x46, 0x400}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x5, 0xffffffffffffffff, &(0x7f0000000780)="05974966a1012ce53ff68f16b9ed550322902c7eb666c526f184f71d7e71c45bffe9eaf1c1d78e23b191d9ed168e73a9cb319099dde2538b796da72723d33c9b5d341060a6c75912f4892a49da954ec4cfb85233855dbda388e80889a6b0cb38a3570991b4cf72f7e209a391aaf59b27182ec6e4fbc473465c987f245b99859cc19d", 0x82, 0xfff, 0x0, 0x1, r6}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x2, 0xfff, 0xffffffffffffffff, &(0x7f00000008c0)="548ea2e726becb78331404ad0cde4c13fc1132c835b6", 0x16, 0x2b7, 0x0, 0x2}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x6, 0x8, 0xffffffffffffffff, &(0x7f0000000980)="e7cc74d62dd1e50b66357e9cfc17d64a3f68fc9eabae258718a4687c21c68923923a2abedec90d841ccbf35b80e6da4b108886c21cea4d805a557e599f595de33058ed31b0622663f44648f9a4073cf84efcd333eb5d4293", 0x58, 0x0, 0x0, 0x1}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x6, 0x80c1, r6, &(0x7f0000000a40)="cd12176affbd8bd5f2e98491f2240225b60d7ea47a1525200020", 0x1a, 0x681, 0x0, 0x2}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x6, 0x7, 0xffffffffffffffff, &(0x7f0000000ac0)="5ecb9a51d5e69ae9", 0x8, 0x401, 0x0, 0x3}]) ioctl$DRM_IOCTL_GET_MAGIC(r6, 0x80046402, &(0x7f0000000180)=0x1) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = dup3(r8, r5, 0x0) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f0000000080)={r2}) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000000000)) [ 176.065618] rdma_op ffff8880581e06d8 conn xmit_rdma (null) 08:18:25 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[@ANYRES16], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) fchmod(r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0xffffffffffffffff}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xd) [ 176.159209] MINIX-fs: mounting unchecked file system, running fsck is recommended 08:18:25 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000100)={{}, {r2, r3/1000+10000}}, &(0x7f0000000140)) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, r1, 0x1707}, 0x14}}, 0x0) 08:18:25 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = accept4(r1, 0x0, 0x0, 0x0) close(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f00000002c0)={0x0, 0xf00, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r4, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(r2, &(0x7f0000000a00)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000380)={0x24, r4, 0x107b7297b82df60c, 0x70bd29, 0x25dfdbfe, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e24}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x40880) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) accept4(r0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000840)=[{&(0x7f0000000200)=""/72, 0x48}, {&(0x7f0000000280)=""/83, 0x53}, {&(0x7f0000000300)=""/73, 0x49}, {&(0x7f0000000440)=""/227, 0xe3}, {&(0x7f0000000540)=""/223, 0xdf}, {&(0x7f0000000640)=""/121, 0x79}, {&(0x7f00000006c0)=""/147, 0x93}, {&(0x7f0000000780)=""/149, 0x95}], 0x8, &(0x7f00000008c0)=""/230, 0xe6}, 0x20) add_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) [ 176.222680] Process accounting resumed [ 176.232031] minix_free_inode: bit 1 already cleared 08:18:25 executing program 4: ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) fdatasync(r0) 08:18:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4080) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x7) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00feffffffffffffff0c00010076650000000000"], 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x58, 0x0, 0x75920b2f6da94ab3, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0xffffffffffffffff}}, @NL80211_ATTR_SCAN_SSIDS={0x24, 0x2d, 0x0, 0x1, [{0xa, 0x0, [0x17, 0x1, 0x15, 0xb, 0xe, 0x3]}, {0xc, 0x0, [0x1b, 0x7, 0x3, 0x7, 0x16, 0x1, 0xd, 0xe]}, {0x5, 0x0, [0x4]}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0xf8, 0x3}}]}, 0x58}, 0x1, 0x0, 0x0, 0x2}, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r1, @ANYBLOB="0000000009000100686673630000000008009979785c7fb5c4f703e966fe1e0200000000ee000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8}, @TCA_FLOW_PERTURB={0x8}]}}]}, 0x4c}}, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:18:25 executing program 4: ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) fdatasync(r0) [ 176.376055] audit: type=1400 audit(1592554705.580:13): avc: denied { create } for pid=8132 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 176.404420] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:18:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000180)={'veth0_to_batadv\x00', {0x7, 0x0, @remote}}) [ 176.448119] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 176.460913] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 176.485765] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:18:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000580)=ANY=[@ANYBLOB="e58c9a3cb91ee2ecebc91eb08933067a8f526e95fb6209a051895b3f4f70729674db6178ca9930d35f1a9e1dcace47e7f0f58c38852122e5514a93226a505e42399a040537c874c600936c83bf31eeabce048609e07419414abc985dc7837077fbbf0e3d27d0ec8846963d737e2adf0affd485ede540b6f73b9347b9be57e22c64c1cad089032ed657451a0b7b859f13bf21eb2c18fb9209e7b30282970c7099df86d527797e656848a372f2b0a3ac51a9f7eeebc8319d1b5819274c000000000000000000000000007304ac4c6058713f0000", @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30800000000000000030303030303030303031303030302c757365725f6964", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',permit_direct']) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x98}, 0x16, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x20, 0x0, 0x0, 0x4, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffffff7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40), 0x0, 0x4) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x13a8, 0x0, 0x0, 0x1208, 0x108, 0x108, 0x12d8, 0x12d8, 0x12d8, 0x12d8, 0x12d8, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'netdevsim0\x00'}, 0x0, 0x10d8, 0x1100, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1408) syz_init_net_socket$rose(0xb, 0x5, 0x0) [ 176.523135] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 08:18:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000300)=[{&(0x7f00000002c0)='\x00', 0x1}], 0x1, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) lsetxattr$system_posix_acl(0x0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x6}, [{0x2, 0x4, 0xffffffffffffffff}, {}, {0x2, 0x4}], {}, [{0x8, 0x7}, {}, {0x8, 0x6}, {}, {0x8, 0x6}, {0x8, 0x2}, {0x8, 0x2}], {}, {0x20, 0x5}}, 0x74, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x2404c081) r6 = getpid() sched_setattr(r6, &(0x7f0000000100)={0x38, 0x3, 0x1, 0x2000000, 0x2003, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0) clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = memfd_create(&(0x7f0000000400)='\x05\x00\x9e\x86p\xbe\xf2#\xda0n\x004\x1cVV\x87x\xae4\xe0\x87Yi\xf8\x12\x14\xcd|l\xbe(n\x87(P\xbbr\rI5\xe5\xd1M\x92m\x7f{\xee\xfb[\xd7\xe0\xc4\t-\xa5>\xac\x0f\xc0\xc0\xd6\x19\x1bU\x05\x844\xb0\xed\x0e#\tD\xf2\x1c\x99\x9e\xba\x10\x8b\xb0\xe2\xb6x\xc3PT\xba=\xa0\x9f\x19\xb5\x95\xa8\xb6\xd0\x13Z\xe4', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x300000d, 0x11, r7, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) [ 176.575725] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 176.629167] audit: type=1400 audit(1592554705.830:14): avc: denied { name_bind } for pid=8242 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 176.676646] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 176.712514] audit: type=1400 audit(1592554705.830:15): avc: denied { node_bind } for pid=8242 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 08:18:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0x2d8037d9, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x4}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) sendmsg$kcm(r3, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)=[{0x70, 0x105, 0x2400, "98711764620dab516a68c342936c581629f17544636b0ab369627a619e2751fa550a27d58532dfecce6bdf4e83f3476503274ccf1821dbbc40aa48315c4992b16c1d1be35cec13011505df4fec2ddda6c661f2d61500b8b0c6d0a301db00"}, {0x1010, 0x109, 0x0, "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"}, {0x70, 0x113, 0x40c, "3962aa0e4af8b646db217d350bc41b0bbb2a97577530ecbd61a926884165455077c925ba3c5132d2109a85553f869ecef891d2275ea00476ca3a9c2fbe4ef4364461974e0e235f2887417fd96d5f81c126cdfaf2793bd1573381fdd46875"}], 0x10f0}, 0x24008000) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 176.872642] audit: type=1400 audit(1592554705.860:16): avc: denied { name_connect } for pid=8242 comm="syz-executor.1" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 08:18:26 executing program 0: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) lremovexattr(&(0x7f0000000040)='./file2\x00', &(0x7f0000000140)=@random={'security.', 'overlay\x00'}) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) getsockname(r1, &(0x7f0000000200), &(0x7f0000000180)=0x80) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b64697269003d2e2f66696c65306106e921553eb1ddcfebfa8e0c30de1b5962f5d1b198cc0a9cbaee2048e1f7dab2b1d604d2f403a4fb03b2ecfce0565726d4c9e66a278781e6a5c844ee815d0ba4cfd60f8613ad81a204d3a713d1c315322aacde721e257d546ee1f0c2e2c3bc9c181c99c80fd7867c8b33cd96c74d5086ea82f0cd2997ddeabb311fb8136257b91279533614f0ead9fbfe315ac7cbe64bf45ff60799dd3c49a557cf2c11e1a037bc17111a7fbf73e8e65345951dd2b9f271"]) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 08:18:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}, 0x2}], 0x2f, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000600)) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 08:18:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f8c3"]) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7}, 0x7) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000001040)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$P9_RUNLINKAT(r5, &(0x7f00000001c0)={0x7}, 0x7) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000080)={0x4, 0x2143, "e86035", 0x9}) [ 177.084125] overlayfs: unrecognized mount option "workdiri" or missing value 08:18:26 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x7) r4 = accept4(r3, 0x0, 0x0, 0x0) close(r4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000380)={r5, 0x20}, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000380)={r6, 0x20}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000080)={r6, 0x10004}, &(0x7f0000000140)=0xffffffffffffff1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={r7, 0xffffffb3, 0x7fffffff, 0x5}, 0x10) recvmmsg(r1, &(0x7f0000004100)=[{{0x0, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001b00)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 177.199868] audit: type=1804 audit(1592554706.400:17): pid=8290 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir993569292/syzkaller.4rXlYV/7/bus" dev="sda1" ino=15774 res=1 08:18:26 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4051}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a290930206040000000001020006003900090035000c020b00000019000b4023dc0b00000022dc1338d54404009b84136ef75afb83de4411000500c43ab8220000060ced4f7826de", 0x55}], 0x1}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup(r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) msgget$private(0x0, 0x658) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r4, 0x80044dfd, &(0x7f0000000280)) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = dup3(r8, r6, 0x0) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f0000000080)={r4}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x4000000000008) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r9, 0x28, 0x6, &(0x7f00000001c0), 0x10) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) [ 177.590271] irq bypass consumer (token ffff8880878b3200) registration fails: -16 08:18:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f8c3"]) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7}, 0x7) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000001040)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$P9_RUNLINKAT(r5, &(0x7f00000001c0)={0x7}, 0x7) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000080)={0x4, 0x2143, "e86035", 0x9}) [ 177.836722] audit: type=1804 audit(1592554707.040:18): pid=8286 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir993569292/syzkaller.4rXlYV/7/bus" dev="sda1" ino=15774 res=1 [ 177.872398] overlayfs: unrecognized mount option "workdiri" or missing value 08:18:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x82200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffffffffff7fe, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000000)=0x7) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xc008ae88, &(0x7f0000001a40)={"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"}) 08:18:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}, 0x2}], 0x2f, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000600)) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 08:18:27 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) r1 = syz_open_dev$audion(0x0, 0x0, 0x0) io_setup(0x3, &(0x7f00000001c0)) socket(0x23, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000100)) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000980)=ANY=[], 0x4c4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$l2tp6(r0, &(0x7f0000000200)=""/164, 0xa4, 0x2001, 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000480), 0xa198) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000002c0)={@loopback, 0x4b}) 08:18:27 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x2, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000001100)=""/208, 0xd0, 0x2000, &(0x7f0000001200)=@file={0x1, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}, 0x6e) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x2}}, 0x20) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @ipv4={[], [], @dev}}, {0x2, 0x0, 0x0, @loopback}, r1}}, 0x48) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x60) 08:18:27 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x7) r4 = accept4(r3, 0x0, 0x0, 0x0) close(r4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000380)={r5, 0x20}, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000380)={r6, 0x20}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000080)={r6, 0x10004}, &(0x7f0000000140)=0xffffffffffffff1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={r7, 0xffffffb3, 0x7fffffff, 0x5}, 0x10) recvmmsg(r1, &(0x7f0000004100)=[{{0x0, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001b00)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 178.172514] audit: type=1800 audit(1592554707.380:19): pid=8370 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15808 res=0 [ 178.283003] MINIX-fs: mounting unchecked file system, running fsck is recommended 08:18:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8088}, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000640)=ANY=[@ANYRES16=r1, @ANYRES32], 0x8, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @private1={0xfc, 0x1, [], 0x1}, 0x7b, 0x0, 0x0, 0x0, 0x103}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 178.421028] audit: type=1804 audit(1592554707.500:20): pid=8381 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir993569292/syzkaller.4rXlYV/8/bus" dev="sda1" ino=15811 res=1 [ 178.503424] minix_free_inode: bit 1 already cleared 08:18:27 executing program 5: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000040)=""/21, 0x15}, {&(0x7f0000000400)=""/218, 0xda}, {&(0x7f0000000500)=""/147, 0x93}, {&(0x7f0000000100)=""/49, 0x31}, {&(0x7f00000005c0)=""/179, 0xb3}, {&(0x7f0000000140)=""/63, 0x3f}, {&(0x7f0000000680)=""/254, 0xfe}], 0x8, &(0x7f0000000180)=""/106, 0x6a}}], 0x1, 0x0, &(0x7f0000000000)={0x77359400}) write$P9_RRENAMEAT(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x77359400}}, 0x0) socket$l2tp6(0xa, 0x2, 0x73) dup3(r0, r1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x14, r5, 0xc91add0bf88807dd, 0x0, 0x0, {0x17}}, 0x14}}, 0x0) 08:18:27 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x2, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000001100)=""/208, 0xd0, 0x2000, &(0x7f0000001200)=@file={0x1, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}, 0x6e) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x2}}, 0x20) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @ipv4={[], [], @dev}}, {0x2, 0x0, 0x0, @loopback}, r1}}, 0x48) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x60) 08:18:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setgroups(0x0, &(0x7f00000000c0)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@remote}, &(0x7f0000000040)=0x14) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:18:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setgroups(0x0, &(0x7f00000000c0)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@remote}, &(0x7f0000000040)=0x14) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:18:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f00000012c0)=0x1, &(0x7f0000001300)=0x4) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000280)=""/4096) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x101000, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sendmsg$AUDIT_SET(r4, &(0x7f0000001280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x3e9, 0x300, 0x70bd28, 0x25dfdbfc, {0x31, 0x1, 0x0, r5, 0x4, 0xe38, 0x480, 0x3}, ["", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x40080}, 0x40000) 08:18:28 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x8040, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000240)={0x0, @bt={0x3, 0x8, 0x1, 0xb0e4697a00f73271, 0x9, 0xcfbf, 0x101, 0x1, 0x7, 0x1, 0x9b, 0x9bd4, 0x81, 0x8, 0x10, 0x0, {0x7f, 0x695e}, 0x8, 0x4}}) creat(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') connect$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f0000000180)='wg2\x00', 0x4) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0101000000000000000001000000440001000c0007000000710000960000000c00d282bdb06c637200000008000b000a69700008000800000000000800090000000000080001000a000000080005"], 0x58}}, 0x0) 08:18:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x82200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffffffffff7fe, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000000)=0x7) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xc008ae88, &(0x7f0000001a40)={"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"}) 08:18:28 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x622801, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x7c}, 0x1, 0x0, 0x0, 0x8002}, 0x8841) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000000)) [ 178.954872] Unknown ioctl -1065068969 [ 178.963494] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.5'. [ 178.998847] Unknown ioctl -1065068969 [ 178.999870] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.5'. 08:18:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000380)={r4, 0x20}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)=ANY=[@ANYRES32=r4, @ANYBLOB="260000008000f89094632ab1810a44900491034aa0da271ea7026b3347490a310bf5a9ff9a174a4f8b9d"], &(0x7f0000000040)=0x2e) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r6, &(0x7f00000002c0)={0x0, 0xf00, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r7, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r7, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'sit0\x00'}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x9}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x8}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x6}]}, 0x40}, 0x1, 0x0, 0x0, 0x8004}, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000000c0)) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 08:18:28 executing program 0: prlimit64(0x0, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x5, 0xda8, &(0x7f00000001c0)=0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000080)) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f0000000200)=""/184) r4 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r4, &(0x7f0000000000)="b6", 0xfffffe7e) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) dup(0xffffffffffffffff) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0xfffffffd, 0x3, 0xfffffffffffffffe, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x8300, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0x100000000, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb3c906d6b66732e666174000204010002000270f7f82d390a5fdbd35ecd47814a26ab9845d9bebb378ec3a87cfab1e35c768af0fd0674e13d5b9b9bd29ddd18d96b46097a40c12f47ef679a28047523e58db826694189a1650fbdb21a17d57a8c66dbb87680c39a2e18ae59e7740cb94e66e0247fa3d1da4f94bb29c9e57822fa523202bfec", 0x86}], 0x10008, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 08:18:28 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16, 0x10000}], 0x0, 0x0) [ 179.314383] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 179.350390] FAT-fs (loop3): bogus number of reserved sectors [ 179.375199] FAT-fs (loop3): Can't find a valid FAT filesystem 08:18:28 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x7) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000380)={r1, 0x20}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={r1, @in={{0x2, 0x4e23, @multicast1}}, 0x6, 0x8001, 0x8, 0x1, 0x5}, &(0x7f0000000100)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00002e3000/0x10000)=nil, 0x10000, 0x0, 0x35172, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46000) io_setup(0x2349, &(0x7f0000000240)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 08:18:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x4, 0xa70, 0x98, 0x0, 0x0, 0x0, 0x178, 0x240, 0x9d8, 0x9d8, 0x9d8, 0x240, 0x4, 0x0, {[{{@ip={@dev, @remote, 0x0, 0x0, '\x00', 'geneve0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x850, 0x878, 0x0, {}, [@common=@unspec=@u32={{0x7e0, 'u32\x00'}, {[], 0x3}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@mark={{0x30, 'mark\x00'}, {0x7}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xad0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = accept4(r1, 0x0, 0x0, 0x0) close(r2) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x111440, 0x0) ioctl$USBDEVFS_RESET(r3, 0x5514) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="14020000", @ANYRES16=r5, @ANYBLOB="1100000000000000000002000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="36106386", @ANYRES16=r5, @ANYBLOB="100027bd7000fddbdf250a0000000a000a0062301cd3f29700000a000600ce0d6279c88500000a000600aaaaaaaaaa17000004000b000a000600ebfd850967fc00000f000a005124608883af2d057ec6e9000a000600aaaaaaaaaa44000024006e80040002000400020004000100040002000400010004000200040001000400010011000700442c511baa41566f0266bc1051000000"], 0x9c}, 0x1, 0x0, 0x0, 0x1}, 0x4048010) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x40) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 08:18:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRES32], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xa) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x5, @loopback}, 0x1c) listen(r1, 0x7) r2 = accept4(r1, 0x0, 0x0, 0x0) close(r2) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x1, 0x2}}, 0x10) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$poke(0x5, r3, &(0x7f0000000040), 0x2) [ 179.489187] FAT-fs (loop3): bogus number of reserved sectors [ 179.504895] FAT-fs (loop3): Can't find a valid FAT filesystem [ 179.527992] ip_tables: iptables: counters copy to user failed while replacing table 08:18:28 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x7) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000380)={r1, 0x20}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={r1, @in={{0x2, 0x4e23, @multicast1}}, 0x6, 0x8001, 0x8, 0x1, 0x5}, &(0x7f0000000100)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00002e3000/0x10000)=nil, 0x10000, 0x0, 0x35172, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46000) io_setup(0x2349, &(0x7f0000000240)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 08:18:29 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x8000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp\x00') fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$l2tp6(0xa, 0x2, 0x73) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x201, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x52a18, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9, 0x10, r2, 0x48261000) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) ftruncate(0xffffffffffffffff, 0x0) exit_group(0x9) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400000, 0x0) ioctl$TIOCGDEV(r4, 0x80045432, &(0x7f00000000c0)) [ 179.860313] audit: type=1400 audit(1592554709.060:21): avc: denied { write } for pid=8496 comm="syz-executor.1" name="net" dev="proc" ino=30371 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 08:18:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000380)={r4, 0x20}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)=ANY=[@ANYRES32=r4, @ANYBLOB="260000008000f89094632ab1810a44900491034aa0da271ea7026b3347490a310bf5a9ff9a174a4f8b9d"], &(0x7f0000000040)=0x2e) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r6, &(0x7f00000002c0)={0x0, 0xf00, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r7, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r7, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'sit0\x00'}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x9}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x8}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x6}]}, 0x40}, 0x1, 0x0, 0x0, 0x8004}, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000000c0)) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 08:18:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000380)={r4, 0x20}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)=ANY=[@ANYRES32=r4, @ANYBLOB="260000008000f89094632ab1810a44900491034aa0da271ea7026b3347490a310bf5a9ff9a174a4f8b9d"], &(0x7f0000000040)=0x2e) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r6, &(0x7f00000002c0)={0x0, 0xf00, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r7, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r7, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'sit0\x00'}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x9}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x8}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x6}]}, 0x40}, 0x1, 0x0, 0x0, 0x8004}, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000000c0)) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 08:18:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x1e0, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x1ac, 0x16, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x81, 0x2}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x437}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xe2, 0x9}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x1, 0x1}}]}, {0x5c, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0xfa6, 0x7}}, @IFLA_VF_TRUST={0xc, 0x9, {0xfff, 0x2}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x7fffffff, 0x2}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xfffffff7, 0x6a88}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x3bf, 0x4}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x5, 0x80000001}}]}, {0x48, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x6, 0xbe6, 0xfffffe00}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x3ff, 0x4}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x7fff, 0x2}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x3f, 0x7ff}}]}, {0xa0, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x7, 0x20}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xe71c, 0xfffffffc}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x1, 0x7c82}}, @IFLA_VF_VLAN_LIST={0x68, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x4, 0x436, 0x6, 0x8100}}, {0x14, 0x1, {0x8, 0xc7c, 0x9, 0x88a8}}, {0x14, 0x1, {0x7, 0xe82, 0x7, 0x88a8}}, {0x14, 0x1, {0x2, 0xdbe, 0x9253, 0x88a8}}, {0x14, 0x1, {0x5, 0xc47, 0x413f, 0x88a8}}]}, @IFLA_VF_VLAN={0x10, 0x2, {0xd747, 0x8ea, 0x75}}]}, {0x28, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x1, 0x5}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x7f, 0xffff0001}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0x7}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}]}, 0x1e0}}, 0x0) [ 180.029092] audit: type=1400 audit(1592554709.070:22): avc: denied { add_name } for pid=8496 comm="syz-executor.1" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 08:18:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRESDEC=r3, @ANYRES16, @ANYBLOB="0000000000000000280012000900010076657468d6dde28fbb9809308179c1b9ee27045ef5a4b3045fdae2777f124ef84fa0c6afbfdc44c0e678825f4d30c7d2d8172ce175981a79f280a1a97a9cd8e0712c2cacd60846de3be83374f730c61f7b65fbc95fa39ae90f7894e5cdca2082bb61dae2d5362696e3b0c333bc268dba1836d28e8cce21c97f74e2d72f855857d20ececaaee0a4170e7296ed34ffa0d2a64edb7111b24a730894d4676b82afa5903c0970a1589922ba381d17d1e3b68ccfaf78d42fbbdda22c1ebff31bd651d179cba81a2d6e1185b19037ae05c63094f954eaa43604dc841aab5cc4e2d4eb1cf15b7d536f37b698b6ab374427f34cf2e226159ca0"], 0x48}}, 0x8000) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x55}, 0xc010) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = eventfd(0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)={r7}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = dup3(r11, r9, 0x0) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f0000000080)={r7, 0x0, 0x3}) ioctl$vim2m_VIDIOC_TRY_FMT(r12, 0xc0d05640, &(0x7f00000002c0)={0x0, @sdr={0x63730a0b, 0x7ff}}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x8, 0x2, [@TCA_BASIC_EMATCHES={0x4}]}}]}, 0x38}}, 0x0) 08:18:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) listen(0xffffffffffffffff, 0x7) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000200)=0x54) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) sync() ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, &(0x7f0000000000)={0x6280000000000000, 0x100000, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002380)=ANY=[@ANYRES32], 0x60}}, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) [ 180.165963] audit: type=1400 audit(1592554709.070:23): avc: denied { create } for pid=8496 comm="syz-executor.1" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 [ 180.324194] ip_tables: iptables: counters copy to user failed while replacing table 08:18:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x4, 0xa70, 0x98, 0x0, 0x0, 0x0, 0x178, 0x240, 0x9d8, 0x9d8, 0x9d8, 0x240, 0x4, 0x0, {[{{@ip={@dev, @remote, 0x0, 0x0, '\x00', 'geneve0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x850, 0x878, 0x0, {}, [@common=@unspec=@u32={{0x7e0, 'u32\x00'}, {[], 0x3}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@mark={{0x30, 'mark\x00'}, {0x7}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xad0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = accept4(r1, 0x0, 0x0, 0x0) close(r2) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x111440, 0x0) ioctl$USBDEVFS_RESET(r3, 0x5514) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="14020000", @ANYRES16=r5, @ANYBLOB="1100000000000000000002000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="36106386", @ANYRES16=r5, @ANYBLOB="100027bd7000fddbdf250a0000000a000a0062301cd3f29700000a000600ce0d6279c88500000a000600aaaaaaaaaa17000004000b000a000600ebfd850967fc00000f000a005124608883af2d057ec6e9000a000600aaaaaaaaaa44000024006e80040002000400020004000100040002000400010004000200040001000400010011000700442c511baa41566f0266bc1051000000"], 0x9c}, 0x1, 0x0, 0x0, 0x1}, 0x4048010) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x40) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 08:18:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="240000001a0003041dfffd946f6105000a00000a1f000003006708000800030040000000280000001100ffffba16a0aa1c09000000000000120000000000eff24d8238cfa47e23f7efbf5420", 0x4c}], 0x1}, 0x0) [ 180.508786] ip_tables: iptables: counters copy to user failed while replacing table 08:18:29 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x4}, 0x122e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002780)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)}}], 0x1, 0x50) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = accept4(r1, 0x0, 0x0, 0x0) close(r2) recvmsg$kcm(r2, &(0x7f00000003c0)={&(0x7f00000001c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/12, 0xc}, {&(0x7f0000000240)=""/168, 0xa8}], 0x2, &(0x7f0000000300)=""/36, 0x24}, 0x40000041) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4201fd) inotify_add_watch(r4, &(0x7f0000000080)='./file0\x00', 0x85000000) syz_genetlink_get_family_id$gtp(0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000009140)={0x0, 0x0, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 180.646569] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 08:18:30 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800450000700000000000019078ac1e763c02570773cb83b29078002c00005bdb00000000000000290000e0000001ffffffff440c000000000000000000004434007a678401ac1414bb00000000000000000000000000000000000000000000e5ff95a0b4e108cc5d940a482f42c7ffff0000e00000"], 0x0) 08:18:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x6c22a8a2b8c7f722, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$netlink(0x10, 0x3, 0xb) socket$packet(0x11, 0x0, 0x300) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = dup3(r3, r1, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x8000}) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000340)) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x2c000004) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 08:18:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x4400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = dup3(r6, r4, 0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f0000000080)={r2}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x8, r7, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x4000000000010046) 08:18:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001ff) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffed3, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[], 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 08:18:30 executing program 0: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0xbe26, 0x28120001) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000000c0)={0x15, 0x3, 0x1, 0xffff8001, 0x1, [{0x419b, 0x3155, 0x8, [], 0x2100}]}) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}]}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) accept4(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0xf6, 0x8, 0xdf, 0x4, 0xffff, 0x3, 0x6, 0xf1, 0x1d2, 0x40, 0xc9, 0x80000001, 0x6, 0x38, 0x2, 0x7, 0x8, 0x636}, [{0x7, 0x0, 0x1, 0xf092, 0x9, 0x9, 0x7f, 0x4}, {0x5, 0xffffff7f, 0x7f, 0x7fffffff, 0x10000, 0x0, 0x40, 0x2}], "5699ffd43bcdf268e341e3bed3e4236efd522f652ff8d16ef36c6e7677f5672a9d35ea4129073f348e", [[], [], [], [], [], []]}, 0x6d9) 08:18:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x6d4}, 0xc308}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000100)='./bus\x00', 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r1 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81007) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$ax25(r4, &(0x7f0000000140)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@bcast, @bcast, @default, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}, 0x48) poll(&(0x7f0000000240)=[{}], 0x1, 0x7f) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000000)={0x0, 'vlan1\x00', {}, 0x1ff}) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000580)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x102002700) [ 181.136903] irq bypass consumer (token ffff8880905caf00) registration fails: -16 08:18:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x400}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000003780)=[{{&(0x7f0000000200)=@ipx, 0x80, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/104, 0x68}, {&(0x7f0000000340)=""/157, 0x9d}, {&(0x7f0000000580)=""/141, 0x8d}, {&(0x7f0000000440)=""/97, 0x61}, {&(0x7f0000000640)=""/219, 0xdb}, {&(0x7f0000000740)=""/200, 0xc8}, {&(0x7f0000000840)=""/88, 0x58}, {&(0x7f00000004c0)=""/25, 0x19}, {&(0x7f00000008c0)=""/49, 0x31}], 0x9, &(0x7f0000000900)=""/86, 0x56}, 0x10000}, {{&(0x7f0000001a80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002fc0), 0x0, &(0x7f0000003040)=""/220, 0xdc}, 0x790}, {{&(0x7f0000003140)=@xdp, 0x80, &(0x7f0000003340)=[{&(0x7f0000002080)=""/200, 0xc8}, {&(0x7f0000003280)=""/136, 0x88}], 0x2, &(0x7f0000003380)=""/111, 0x6f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000036c0)=""/145, 0x91}, 0x96}], 0x4, 0x22, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x3fffffffffd) write(0xffffffffffffffff, &(0x7f0000001e80)="3af0adc801be8b86d2b64586d096ac28a3cbb82d9eaa12f0b812781524d3911d06c7f4ee486257eac279b2c8d047bb75eec50931198254", 0x37) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000400)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000180)='./bus\x00', 0x100, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080eff7fffe) [ 181.264237] irq bypass consumer (token ffff8880905ca080) registration fails: -16 08:18:30 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, 0xffffffffffffffff) r2 = dup(0xffffffffffffffff) dup2(r0, 0xffffffffffffffff) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x4) r5 = accept4(r4, 0x0, 0x0, 0x0) close(r5) getsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000300)=0x400, &(0x7f0000000340)=0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f0000000100)={0x80000000, 0x1, "568557ad7a65ff5e460f1c869d38b2040f118258ba698e36752e8184e1dc6241", 0x5, 0x100000000, 0x7d2c0ab4, 0x3, 0x800, 0x9, 0x7f, 0x80000001, [0x5, 0x2, 0x1, 0xfffffffd]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x42ca00, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r6, 0x12, 0x2, &(0x7f0000000240)=""/95, &(0x7f00000002c0)=0x5f) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./file0\x00') 08:18:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000100)={0x87, 0x6, 0x4, 0x800, 0xffffffb5, {}, {0x3, 0x0, 0x0, 0xfe, 0x1f, 0x7, "df4c8545"}, 0x9, 0x3, @planes=&(0x7f00000000c0)={0xbf56, 0x7, @fd, 0xf0}, 0x8}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x401}, &(0x7f0000001380)=0x8) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x20000000) socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$ipvs(0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000001200)={0x60, 0x1, 0x4, 0x1, 0x1000, 0x683, &(0x7f0000000200)="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"}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000001240)=ANY=[@ANYBLOB="a599bea8", @ANYRES32=0x0, @ANYBLOB="8c22", @ANYRES32=0x0, @ANYRESHEX, @ANYRES32], &(0x7f00000001c0)=0x18) close(r4) 08:18:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x374}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cea", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:18:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r4, 0x7) r5 = accept4(r4, 0x0, 0x0, 0x0) close(r5) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000004c0)={'security\x00', 0x5d, "00f36e3fbc9dd1bf006979d53302f92606d1d84947fae4a289c956e851f82a1cc7def70e996b8643ef7c8e04261a1e2eef14cb395ebca974a7782a4b090fceb7705273fac68784a682aa0b1397de9901b81a843cf351419e259bcd8336"}, &(0x7f0000000240)=0x81) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x204000, 0x0) ioctl$USBDEVFS_RESET(r6, 0x5514) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14020000625caeb888b6034394ae7431a792e6daa1bbb7f60f9caca5fd9225f022c86ea5dfa0083549d4869c300434a76de60937015d42de4ce7c10c112f11ca7df6784453d692a2ad6e337e06828aba416c41", @ANYRES16=r8, @ANYBLOB="1100000000000000000002000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r6, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="361063865188c724791a8f4a7dc0ed704818a5dabb5fe576a485ae550af7ed865c779d7d319a4bb564711953ff93576d67d62c92f54aaeaba7528eac8ee69607181af2b2ad71a05042716742bdfceb9b17d41e266ea40c4ac484f3ebe099004d67aea86e308b0b09b9a054fe5384f9a3ed5701c197f87cab312459617367541eecd1be5d5b5d25b7ccdf53ca33b1a40e45a6ba5f548a908e84ef8a9d7f0b6200e51bb1643eba8e853c420b919eaa6a59fd", @ANYRES16=r8, @ANYBLOB="100027bd7000fddbdf250a0000000a000a0062301cd3f29700000a000600ce0d6279c88500000a000600aaaaaaaaaa17000004000b000a000600ebfd850967fc00000f000a005124608883af2d057ec6e9000a000600aaaaaaaaaa44000024006e80040002000400020004000100040002000400010004000200040001000400010011000700442c511baa41566f0266bc1051000000"], 0x9c}, 0x1, 0x0, 0x0, 0x4010001}, 0x4048010) sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r8, 0x400, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040880}, 0x4) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) syz_mount_image$iso9660(&(0x7f0000000300)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="bba2b7e75afad28900000000"]) [ 181.423178] audit: type=1804 audit(1592554710.630:24): pid=8643 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir852114009/syzkaller.3iDpLS/16/bus" dev="sda1" ino=15832 res=1 08:18:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1, 0x7}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004a00)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000001c0)}, 0x2}, {{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000e00)=[{0x0}, {&(0x7f000001d080)=""/102400, 0x19000}], 0x2, &(0x7f0000000e40)=""/89, 0x59}, 0x9}, {{&(0x7f0000000ec0)=@tipc=@id, 0x80, &(0x7f00000023c0)=[{0x0}, {&(0x7f0000001000)=""/129, 0x81}, {&(0x7f0000002240)=""/2, 0x2}, {0x0}, {&(0x7f00000022c0)=""/231, 0xe7}], 0x5, &(0x7f0000002440)=""/79, 0x4f}, 0x2}, {{&(0x7f00000024c0)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000004780)=[{&(0x7f0000002540)=""/179, 0xb3}, {&(0x7f0000002600)=""/237, 0xed}, {&(0x7f0000003780)=""/4089, 0xff9}, {&(0x7f0000002700)=""/3, 0x3}], 0x4, &(0x7f00000047c0)=""/26, 0x1a}, 0x10000}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2248, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x4, 0xb0, 0x8, 0x4, 0x0, 0x0, 0x0, 0x5, 0x80002, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0x2000, 0x0, 0x1, 0x5, 0x9, 0x0, 0xd2}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xa) socket$inet(0x2, 0x803, 0xa0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000004b80)=ANY=[@ANYBLOB="1800000000000000ff0644004a60ebef8a8eecec9c4c7c70e96d508f07fe3b04dc8ca2acd37913b1f73ab71d6dc45954a8e0000002fec513d12af964fe868b17ee10d2d603892ae97f2c182330f45fb04f93ed1b2a52fbaf86cba707050491e76079b7e99a6e319aad462f9691ba629a777fb5d0a0583b7ec4e36f08d215c2de67708a460a8a29bee41e9ec39b4bb9304d9b76c291b928ef9f1b12e68f74ab829bfab487da47081184bf0d92f72e567b07f8112d75f25cfa60b42e5eafe40debd93f5c8843542ce87ccd81b56a7ae49a9d9c05298ef7f9267d128ce11df000d9fa45e8a8dcbd98d41df16b4ebd66464d1e7f66e11a5463afc56cd9c3ffa277233a378e5cbdf9d18aa6a0eee8e60f2e27681241231afcffab6b767130120b75215596d1bc4fb6849874fabbd14fdf723522e65fa0c1c1598d101b737b6dd68457b0b8a034dd0c734ce4e7aab97628569897d804986838614b32e2eb83b4cd080277abb4862824672d7ef659a3c2b217d76be42e595d751d8dde26cecba021e627df1e13015900953b245c3db57fd510fc9516e6456c9560e298785fe0f9d862f80000000000009ef90b24204ee593370bf6b862765e1c6047179187f6113b17a1a679fea2c9a8f3ec78f787a020fcdc91fc1b4dc2394b3dc3bf0100000000000000dd5f4baa63f744982ebd6d1a0036e8231e1e5b2d63d4d30be7a1803342ce4eadeafa2a6ca643ed1be45c869a8b4b69098fd7ad188d8b50b1eb282db29052c8463c09d239ee2aa3a97a170f7f3afa435df3b9b5d1be8527ca7c7f7762159aece4d8115fb6a7bc72e15045dd1d4654ba4bffea2f8adc78d9466f20d33bffffffff00fffb36cacd0f0a25955257cac2fbe3b066a59b27df5fb4e122534b2cc6c8c298eaff0149aefd6cc9e559c485b2e9943ffb3414d8713f19009cd2d1791a8a3c2ac7c6e02662b86b577ceef4dcece714c2d5e781774d1aa0ff4e0a6dac6b7be3983a7de4c5d2b6a0124ab2cb83d197059d29a6070000004ab6fe55a0319ab26e8049f1aec539292912f1d52cffad48cc180c8b082a78496675fb70e50d5184e704d5195a3a487c76145ffde841c0153a5ddbf52a70a63923b5868e5a433969d359a99965f6cbfbb602e59143a21cf502d524dd1a0000000000000000009adae103c1a2c4f35964f1bc738adf9bff6c2edd8ba60be9f2dd79a0ba73b74c0ebb2d779856e31ab8083702be8173192f38f8edeaf1b05274f84576582d576828025a99d0626b46bc4eea9bb538e4eb49795992008044f824137587056b928186aaf2114010d9c4bf39cd87997208c32b1df1a2ed39562600000000000000005f93fbe8e77345f7b9268af4550f1f6cbbd231cf7edf833a52b4002c7ce103c34d5d12f98d2258103527c75093bde48b57910cf6fbc8dd0736e675772bc1096074fee84953843571a2d8d6ce0d5da0833c7c3ecfe91ab0bd903c41b9d636f86982030e05114340b5488537846f6084b99ea9637215004cf4eeb00b35874012cf5838f71f00000000000000"], 0x18}}], 0x1b1, 0x0) r5 = socket$inet(0x2, 0x0, 0x9) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x3f) 08:18:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x8006000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socket(0xa, 0xa, 0x3) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62e", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 08:18:31 executing program 4: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x151042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='personality\x00') sendfile(r0, r3, 0x0, 0xa803) 08:18:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) dup3(r7, r5, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000000)={0x2, 0xffffffffffffffff, 0x1}) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(r7, 0x4008ae61, &(0x7f0000000140)={0x0, 0x6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="66baa000b800000000efd8e78fc9f8017eb9f4c4c29199ad3f7e609566b8bd008ee00fc778000f32b9800000c00f3235000100000f3066b8f6000f00d0", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r8, 0xae9a) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080)=0x1, 0x4) ioctl$KVM_RUN(r8, 0xae80, 0x0) 08:18:31 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x4bc}, 0x1, 0x0, 0x0, 0x40}, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4a00) sendfile(r0, r0, 0x0, 0x24000063) keyctl$describe(0x6, 0x0, &(0x7f0000000180)=""/106, 0x6a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x7) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r2) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) 08:18:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x8800, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r3, 0x0, r5) ioctl$TUNSETGROUP(r2, 0x400454ce, r5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x800}]}}}}]}, 0x48}}, 0x0) 08:18:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="00000200a8558b9c01000000000007000000", @ANYRES16=r0, @ANYBLOB], 0x18}, 0x1, 0xf618000000000000}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000180)) sched_setattr(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x1022000, &(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYBLOB, @ANYRES16=r0, @ANYRESOCT]) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={0x0}}, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) 08:18:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$cifs(&(0x7f0000000000)='cifs\x00', &(0x7f0000000040)='./file0\x00', 0x1, 0x1, &(0x7f0000000240)=[{&(0x7f0000000180)="48a3d2b84a01a94a5853d04551714a2b962f49f738a9ae4830ee3e424ea75fc4fccb66377100037450bac54641b15ad6f2a010de7f9f1e9535a1029db7596f73eb67bd3358e3e934028f0059f34c2b9a3fea5ee1ede7232bd1780cbecc6c8a6f567b975b1f80b25e8af66f06dce1e5e5c5134e11566687858b44c92a1302e64d944650d5fd490b2acbff01d5dc772e2d1020f980e8b9eab2ce", 0x99}], 0x60800a0, &(0x7f0000000280)='%\xd5}}/-\x00') r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000007505000000128008000100677470d44c283f8008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="0800040000000000"], 0x48}}, 0x0) 08:18:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r2, r0) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r6, 0x7) accept4(r6, 0x0, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f0000000000)={0x1}, 0x4) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 08:18:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x430401, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x20, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind$unix(0xffffffffffffffff, &(0x7f0000000440)=@abs={0x0, 0x0, 0x4e21}, 0x6e) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='jfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x80000, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 08:18:31 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 182.430251] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 182.501598] overlayfs: failed to resolve './file0': -2 08:18:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e, 0x80000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r4, 0x7) r5 = accept4(r4, 0x0, 0x0, 0x0) close(r5) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x1051}, {r1, 0x1000}, {r0, 0x7e0}, {r2, 0x40}, {r3}, {r0, 0x40c1}, {r5, 0x3030}], 0x7, &(0x7f0000000200)={r6, r7+60000000}, &(0x7f0000000240)={[0x996]}, 0x8) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r9, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}], 0x1c) sendfile(r9, r8, 0x0, 0x7ffff000) close(0xffffffffffffffff) [ 182.545848] block nbd1: Attempted send on invalid socket [ 182.552552] print_req_error: I/O error, dev nbd1, sector 64 [ 182.562856] block nbd1: Attempted send on invalid socket [ 182.568377] print_req_error: I/O error, dev nbd1, sector 120 [ 182.606311] overlayfs: failed to resolve './file0': -2 08:18:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r0, 0x0, r2) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000840)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r2, @ANYBLOB="0000a1947ba7810ac395472f672f0334996740f287c685d5fef32620b736d5abaeb83145b38171daa1d9d1beb20c81372f7ae5891577c23dc15f850da3ce4ed62c110a7022"]) 08:18:31 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x4bc}, 0x1, 0x0, 0x0, 0x40}, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4a00) sendfile(r0, r0, 0x0, 0x24000063) keyctl$describe(0x6, 0x0, &(0x7f0000000180)=""/106, 0x6a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x7) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r2) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) 08:18:32 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) 08:18:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x40010041, 0x0) readlink(0x0, &(0x7f0000000240)=""/86, 0x56) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000340)={'broute\x00', 0x0, 0x4, 0x11, [], 0x1, &(0x7f00000002c0)=[{}], &(0x7f0000000300)=""/17}, &(0x7f00000004c0)=0x78) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f0000000c00)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000940)=""/71, 0x47}], 0x8, 0x1000000) dup(0xffffffffffffffff) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file1\x00', 0x151042, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000b00)={0x7, 0x9, 0x2, {0x4, @win={{0xfffff008, 0x8001, 0x8f, 0x6}, 0x3, 0xff, &(0x7f0000000a80)={{0x5, 0x1, 0xb1d, 0x6}, &(0x7f0000000a40)={{0xaf, 0x5b, 0x7, 0x6}, &(0x7f0000000200)={{0x1, 0x2, 0x8, 0x1}}}}, 0x9, &(0x7f0000000ac0)="918afe6399bd583fc646ffe21c2fd87c6caf2177f0ca3d48c63feaad476561b5edaf82cc"}}, 0x5}) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) memfd_create(&(0x7f0000000400)='\x05\x00\x9e\x86p\xbe\xf2#\xda0n\x004\x1cVV\x87x\xae4\xe0\x87Yi\xf8\x12\x14\xcd|l\xbe(n\x87(P\xbbr\rI5\xe5\xd1M\x92m\x7f{\xee\xfb[\xd7\xe0\xc4\t-\xa5>\xac\x0f\xc0\xc0\xd6\x19\x1bU\x05\x844\xb0\xed\x0e#\tD\xf2\x1c\x99\x9e\xba\x10\x8b\xb0\xe2\xb6x\xc3PT\xba=\xa0\x9f\x19\xb5\x95\xa8\xb6\xd0\x13Z\xe4', 0x0) 08:18:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, 0x0, 0x5a) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x7) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x24, r3, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x0, 0x70bd2c, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20040084) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) creat(0x0, 0x0) close(r0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 182.972441] new mount options do not match the existing superblock, will be ignored 08:18:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, 0x0, 0x5a) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x7) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x24, r3, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x0, 0x70bd2c, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20040084) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) creat(0x0, 0x0) close(r0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 08:18:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = accept4(r1, 0x0, 0x0, 0x0) close(r2) connect$nfc_raw(r2, &(0x7f0000000040)={0x27, 0x1, 0x1, 0x3}, 0x10) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@suiddir='suiddir'}, {@quota_off='quota=off'}]}) [ 183.102160] new mount options do not match the existing superblock, will be ignored 08:18:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000780)=[{{&(0x7f00000003c0)=@can={0x1d, 0x0}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001100)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000000640)=""/90, 0x5a}], 0x4, &(0x7f0000000bc0)=""/106, 0x6a}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f00000002c0)}, {0x0}], 0x2, &(0x7f0000000e40)=""/89, 0x59}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) write(r4, &(0x7f0000000340), 0x41395527) recvmmsg(r1, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000900)=""/89, 0x59}, {&(0x7f0000000740)=""/49, 0x31}, {&(0x7f0000002a40)=""/90, 0x5a}, {&(0x7f0000002ac0)=""/154, 0x9a}], 0x4, &(0x7f0000002b80)=""/231, 0xe7}, 0xffffff80}, {{&(0x7f0000002c80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002d00)=""/84, 0x54}, {&(0x7f0000002d80)=""/182, 0xb6}], 0x2}, 0x9}, {{&(0x7f0000002e80)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000003300)=[{&(0x7f0000002f00)=""/111, 0x6f}, {&(0x7f0000002f80)=""/190, 0xbe}, {&(0x7f0000003040)=""/149, 0x95}, {&(0x7f0000003100)=""/145, 0x91}, {&(0x7f00000031c0)=""/170, 0xaa}, {&(0x7f0000003280)=""/97, 0x61}], 0x6, &(0x7f0000003380)=""/200, 0xc8}, 0x50}, {{&(0x7f0000003480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000003540)=[{&(0x7f0000003500)=""/56, 0x38}], 0x1, &(0x7f0000003580)=""/118, 0x76}, 0x3f}, {{0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000003600)}, {&(0x7f0000003640)=""/75, 0x4b}], 0x2, &(0x7f0000003700)=""/5, 0x5}, 0x8}, {{&(0x7f0000003740)=@can, 0x80, &(0x7f0000004a00)=[{&(0x7f00000037c0)=""/158, 0x9e}, {&(0x7f0000003880)=""/40, 0x28}, {&(0x7f00000038c0)=""/63, 0x3f}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000004900)=""/250, 0xfa}], 0x5, &(0x7f0000004a80)=""/77, 0x4d}, 0x2}], 0x6, 0x12000, &(0x7f0000004cc0)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14, 0xc0800) creat(0x0, 0x194) io_submit(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg$inet(r6, &(0x7f00000027c0)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000029c0)=[{&(0x7f0000000200)="5ebc79c8544e48795ccb04ddd7ea1024043b3b29cd1277eac12902410a5072f39d77c28e9461bf055f704f34301a30cfbbee4b679fc60e39951f54373a64c0cb16dcba5c9837e42306f31a4200d4e2e0a69060f1e411c5dfd89b358bc9fb7d3f7920f624b3724db7846613b2d25a91", 0x6f}, {&(0x7f00000002c0)="9f57e3d62d0db7ac3d0f507f46093c09e2b60910147c7a533e35ccfcde0cc1607040ab1c6c6010a9e52661ef71d1da531c40d316a2b48288fc2dcd6860394e4c67a7543770c93f8c94c9bda517794d782e1720d4c21726096cb082f9933efd89b30b30fc1ab7e7dd001e", 0x6a}, {&(0x7f0000000340)="a3f448a3a2e781eaa11b7d190400ec9050eccdf14461ba9fb8c54493ee4b8d80faed5320a6e1e7e37f4ff7e634b5ef3e8e435ccb4fcf72", 0x37}, {&(0x7f0000000440)="a8ad632f680040f893b3a28dbff9e60c4e84aac0e368382c0f8ddb602adaa9f67832cc2883de70647efddd5ad1b14675a5fad58dc6485a552387124debe95084ae5ca63943178039c0ab508e443c0dd970390661bad5532b5a1082e4617f29232b5c33c22a1af6f0a578eec1261a55cedc63b070f409ad8509c5761b985970a90380569fa83aebafd63d9593d7056d8d062fe26c05d846f56cdd1aa36dd3fbf449cffc10e99738b6bbfc881e4401ad1105cb7f77040a792e3a28b0e47c2798968d305021910e23a163a77aabc335c5949e0faf83666112bf65e337cc3afcd29c", 0xe0}, {&(0x7f0000000540)="d1b4493aa212edcecea5715a9a04573b61656bba0f532d305d7a5e2370c64a9bc452ae3e6859074bd7e8758f58600b49f853439c6940eaf9a26ba79cad0dd97622e767aaa938b97d2a8867a2798f2b442a04dc5300ccba75a00320193a425049bc8236a616cfecdc609565451c888c34914a671cbb74e97962052ffe36dbb24356d4ad72cbeee9a5e4a467de99735f8d4ef2f9d6e43b0d17b4", 0x99}, {&(0x7f0000000840)="7423149d1531bf1f8a40665dae00bb6063c345812b8189e07c10c821a658b6de09c392f9dee9445266ec91918df124576208fba156a16849a35512df5e4c52b9594e151cfebd0e478210f131c0f9f8a2ecd5c2fd4cff9ecf8312a353961724466e79c5709ef5373c66dca5b74d6fee7f5b99f1aa0131ed988709b941053e6eb0e62fce14e179deb9323d6b4e051f92842ddd76cd945791acc71c643847f1a05d6c597e198130f737e50ce3d17b8c0cc3", 0xb0}, {&(0x7f0000002900)="bae5dae9a1ac242e6070d4c6286c36424bd2e5e1e3f6087521472197eba18a3ad4d2a9cee45f9d0725282c666c661b56f270f45cb636f5018919285c0db873b8ee118502cd94277a60b34067975153a357b21fc710b3851fafae3e03fc9e4566d28e767bcf383f601dc711a2983688f7348c7ca82c80a9ab85922bb351b10ccab3ad3bcd3e68ee42f060d3", 0x8b}], 0x7, &(0x7f0000000980)=[@ip_retopts={{0x20, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0xc, 0x54, 0x3, 0x5, [{@local, 0x4}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @loopback, @broadcast}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xbc}}], 0x58}}, {{&(0x7f0000000380)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000a00)=[{&(0x7f0000000600)="77385beb3b4cba867226bf0dda8159c949cfbe4d5d56cc", 0x17}, {&(0x7f0000000700)="2c625d54e21867e96515d5566ff8a264", 0x10}], 0x2, &(0x7f0000000a40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x48}}, @ip_retopts={{0x20, 0x0, 0x7, {[@generic={0x7, 0xe, "668f4f42c9f3b4b33d70ad77"}]}}}], 0x50}}, {{&(0x7f0000000ac0)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000001040)=[{&(0x7f0000000b00)="ef1c44d30679a12095bdff8610086b945048870dca1a69a1a56c2c62a686eb4ea6c1a7372a9c85b14d9e5c3175773b2da944f64924206ae2c82a950193986aa3538392d88507ec80b5b2ae4519ecf20df45aee4fca2cb829", 0x58}, {&(0x7f0000000b80)="975fa37a320f6e9610fc7db734fb7b080280e242b79dc843af0c785fa986f760e38eacedda6565694abfa924db30", 0x2e}, {&(0x7f0000000c40)="db3e650e1cd551d016bba7f4365cbb3b58e73979d30b2df6a3c40740a5fa13e50fdf2ef4a09968b9e3dff899492631a85a8e6ab6123ad7f4d23661c7ed82106a8cec8063290e57b96b097f4f18a6b9b5249a04a3e42fedb348aedd6dc99bf4fbc92c5ebd368ba0c35b96e19d6b018620c86225085f961d531b5aeab4bbe24c8aafc5477b94fc34f8a2662a1643aa5b14b7d028f5d4b7a6350d867acc64eaed57e42f67685e6ee24d90e07a8f75df983a1bbacaa21a3ad5843a4877cdebc3cbeca3fce20df96563f124d8c046cfcacead032733751de58caf48c3cea5fed55b", 0xdf}, {&(0x7f0000000ec0)="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", 0xfd}, {&(0x7f0000000d40)="bb84bda5f256cab16474112a370102824b19bfebeaecc9aed211c30bf1621e34e5c8ed8a8ca5b189ddbfe4d77935fa7e2097f876f72c7675af0fbcb9456a174cc6ebf23ad7ee83a8d25233004489f30d1ca36f2c483ff39f781cf0a227947758bdb5dc4533775ca5992909c03f8f41", 0x6f}, {&(0x7f0000000fc0)="46bada15b9e2ee94851f4bd3207b99d3fdd66dc16fe5e3afed2cca05d9eaaee712b2f98f00337199c64a9b6570bb492ca79507e5b816e11b53889ace3b498b4fe2381db2237230", 0x47}], 0x6, &(0x7f0000002100)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @initdev={0xac, 0x1e, 0x3, 0x0}, @loopback}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @remote}}}], 0xa0}}, {{&(0x7f0000000dc0)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f00000022c0)=[{&(0x7f00000010c0)="5da5b6e9ce5d36dccf94dd3c005fe408aedf64903b64daffdd447ec95eff811c3169ebaa88a2397bcd433d47f15b460d", 0x30}, {&(0x7f00000021c0)="0003c20ec6ee2956c882b0c31c31dc8c1afd5b671c0436bb7fda8b6748924bc2e4d17eea20b1524dd0278e7bdc87660c605632597060b7c427dddd4a1f4c960150f85dd652725360dba1ab21540b85be5066ed29634413edf993d64aa58d1713e55a212d5c6aafbab45c177c5def6deb441f5628e1d321a70bbedadeb16c88cf4ab0137a4dd55b294177541df6601d2bdcdf3748dcc587ba0611bb747a820060f9ea566aa3bea16f78e3d330a1a66f7d6ccd873106e4917602467b1156876a06d0759609a068b13febcc3f053e71ebbbc2b2ee24ee34db", 0xd7}], 0x2, &(0x7f0000002300)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_retopts={{0xd0, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x44, 0x7d, 0x3, 0x0, [{@dev={0xac, 0x14, 0x14, 0x15}, 0x7f}, {@empty, 0x6}, {@local, 0x1}, {@rand_addr=0x64010101, 0x4}, {@private=0xa010102, 0x5}, {@empty}, {@multicast1, 0x8001}, {@broadcast, 0x5}]}, @timestamp={0x44, 0x18, 0x88, 0x0, 0x0, [0x812, 0x798d, 0x34, 0x6, 0x9]}, @lsrr={0x83, 0x1f, 0xf7, [@rand_addr=0x64010101, @empty, @multicast2, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @end, @timestamp={0x44, 0x24, 0x81, 0x0, 0x1, [0x7, 0x80000000, 0x9, 0x5, 0xfc1, 0x3, 0xf88e, 0x7ff]}, @lsrr={0x83, 0xf, 0xcc, [@local, @rand_addr=0x64010102, @remote]}, @generic={0x82, 0x11, "9274670d4088fc3b9efbd0a0486165"}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x62}}], 0x118}}, {{&(0x7f0000002440)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10, &(0x7f0000002740)=[{&(0x7f0000002480)="14a64a06abec6fcc7b0619d867e5615648c6d16e296580ae1924cb00bca034a6c60d707d138e139466bf3a8e1e323418fd1cdf0ce464c3b2f94fe0255f7c7bc1e74a7d096f86bdeb655c7abbe478dc5b512b3263b2e94af0b0331895f5773811f85f461b122d791ed69372fd351b21d4adb439d4840a52c102530d287c307e28d7776d678dc9d8f6d245731b75f806bb", 0x90}, {&(0x7f0000002540)="35096636fd2a534b27de230ceee4fe1dcb60c01c9014acadae1670031dac08012e7ffdb481894356ae74210bc877779976e647a8ea54e162ea172b944c0ae21b47c1e0c9521de18b45e6915d6e5db4d91bd543ac66cf1b6c933a9026c18001b2b84333a1c144e316420fd20b65e94aa02c6f91993e82c92b7a6e", 0x7a}, {&(0x7f00000025c0)="fa1b77c09cb58dd77ebbf2e6176c24d2420489845d4e54b589d5af1248f2097827082106b08e23a89f7b22b3dc3d8981ac488797b2380c2156c75a78ed11987de459c5e8575bf02f29736b00808cad41a3b21dbb173d87656fd41608993e989097a7159e52d7ff5c1c6452c1289e39d9227d35c3985abf24d8c9b208870cadddfc5744", 0x83}, {&(0x7f0000002680)="ebf7299ccea6ebb4615aed4cfc55b90ced124d3c98fe43be3fdf1a01b4e4287a60f4843757618757d2f571b00e21608faeb9bd8a310b4f159176d588d209de7c632936937910d086819e76478eab2a4cb7bcc1a3148dfcc9f09d3bc22771d422456c1aeb5a92f0c9241cdd546082105a0c2a629540baf0e8dc98ba40dbbff386c4d294ad06785c4e1fcb5491c9dd3c187745214c4d664d25acaccf7ea28455fd97b51b0a54cbbe8772aa30", 0xab}], 0x4, &(0x7f0000002780)}}], 0x5, 0x4) socket$inet(0x2, 0x0, 0x9) [ 183.326168] gfs2: not a GFS2 filesystem 08:18:32 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x40000, 0x0) accept(0xffffffffffffffff, &(0x7f00000004c0)=@ethernet={0x0, @broadcast}, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x1277, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x1}, 0x8, 0x10, 0x0}, 0x74) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x4000) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000240)='security.evm\x00', &(0x7f00000003c0)=@ng={0x4, 0x12, "fadbec060039f507f5d4e74962956ba8c8aa"}, 0x14, 0x1) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000200)={0x9, 0x7f, {0xffffffffffffffff}, {}, 0x3, 0x6}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x1, &(0x7f0000000280)=""/185) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000380)={0x60000014}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="440e38a84935a93505b7e0950053e6c791142c4a06c4b88fa04624e0667867dbf8b511c2e5ad5ced468b6b57a5fbe882ea45e9062f0fa3ea9d9523d782e404f02cdf6c05cc4d21c237ea6285c3da5ecba1b88c3d187e15", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r4, 0x7, 0x7}, &(0x7f0000000140)=0xc) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) socket(0x0, 0x0, 0x0) 08:18:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, 0x0, 0x5a) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x7) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x24, r3, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x0, 0x70bd2c, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20040084) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) creat(0x0, 0x0) close(r0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 08:18:33 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], 0x4a) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000080)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f00000002c0)={{0x2, 0x1, 0x80000001, 0x0, 0x694}, 0xffffffffffffffc1, 0x40, 0x3}) chdir(&(0x7f0000000100)='./file0/file0\x00') r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x100000, r4, 0x9}) 08:18:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000780)=[{{&(0x7f00000003c0)=@can={0x1d, 0x0}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001100)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000000640)=""/90, 0x5a}], 0x4, &(0x7f0000000bc0)=""/106, 0x6a}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f00000002c0)}, {0x0}], 0x2, &(0x7f0000000e40)=""/89, 0x59}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) write(r4, &(0x7f0000000340), 0x41395527) recvmmsg(r1, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000900)=""/89, 0x59}, {&(0x7f0000000740)=""/49, 0x31}, {&(0x7f0000002a40)=""/90, 0x5a}, {&(0x7f0000002ac0)=""/154, 0x9a}], 0x4, &(0x7f0000002b80)=""/231, 0xe7}, 0xffffff80}, {{&(0x7f0000002c80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002d00)=""/84, 0x54}, {&(0x7f0000002d80)=""/182, 0xb6}], 0x2}, 0x9}, {{&(0x7f0000002e80)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000003300)=[{&(0x7f0000002f00)=""/111, 0x6f}, {&(0x7f0000002f80)=""/190, 0xbe}, {&(0x7f0000003040)=""/149, 0x95}, {&(0x7f0000003100)=""/145, 0x91}, {&(0x7f00000031c0)=""/170, 0xaa}, {&(0x7f0000003280)=""/97, 0x61}], 0x6, &(0x7f0000003380)=""/200, 0xc8}, 0x50}, {{&(0x7f0000003480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000003540)=[{&(0x7f0000003500)=""/56, 0x38}], 0x1, &(0x7f0000003580)=""/118, 0x76}, 0x3f}, {{0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000003600)}, {&(0x7f0000003640)=""/75, 0x4b}], 0x2, &(0x7f0000003700)=""/5, 0x5}, 0x8}, {{&(0x7f0000003740)=@can, 0x80, &(0x7f0000004a00)=[{&(0x7f00000037c0)=""/158, 0x9e}, {&(0x7f0000003880)=""/40, 0x28}, {&(0x7f00000038c0)=""/63, 0x3f}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000004900)=""/250, 0xfa}], 0x5, &(0x7f0000004a80)=""/77, 0x4d}, 0x2}], 0x6, 0x12000, &(0x7f0000004cc0)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14, 0xc0800) creat(0x0, 0x194) io_submit(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg$inet(r6, &(0x7f00000027c0)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000029c0)=[{&(0x7f0000000200)="5ebc79c8544e48795ccb04ddd7ea1024043b3b29cd1277eac12902410a5072f39d77c28e9461bf055f704f34301a30cfbbee4b679fc60e39951f54373a64c0cb16dcba5c9837e42306f31a4200d4e2e0a69060f1e411c5dfd89b358bc9fb7d3f7920f624b3724db7846613b2d25a91", 0x6f}, {&(0x7f00000002c0)="9f57e3d62d0db7ac3d0f507f46093c09e2b60910147c7a533e35ccfcde0cc1607040ab1c6c6010a9e52661ef71d1da531c40d316a2b48288fc2dcd6860394e4c67a7543770c93f8c94c9bda517794d782e1720d4c21726096cb082f9933efd89b30b30fc1ab7e7dd001e", 0x6a}, {&(0x7f0000000340)="a3f448a3a2e781eaa11b7d190400ec9050eccdf14461ba9fb8c54493ee4b8d80faed5320a6e1e7e37f4ff7e634b5ef3e8e435ccb4fcf72", 0x37}, {&(0x7f0000000440)="a8ad632f680040f893b3a28dbff9e60c4e84aac0e368382c0f8ddb602adaa9f67832cc2883de70647efddd5ad1b14675a5fad58dc6485a552387124debe95084ae5ca63943178039c0ab508e443c0dd970390661bad5532b5a1082e4617f29232b5c33c22a1af6f0a578eec1261a55cedc63b070f409ad8509c5761b985970a90380569fa83aebafd63d9593d7056d8d062fe26c05d846f56cdd1aa36dd3fbf449cffc10e99738b6bbfc881e4401ad1105cb7f77040a792e3a28b0e47c2798968d305021910e23a163a77aabc335c5949e0faf83666112bf65e337cc3afcd29c", 0xe0}, {&(0x7f0000000540)="d1b4493aa212edcecea5715a9a04573b61656bba0f532d305d7a5e2370c64a9bc452ae3e6859074bd7e8758f58600b49f853439c6940eaf9a26ba79cad0dd97622e767aaa938b97d2a8867a2798f2b442a04dc5300ccba75a00320193a425049bc8236a616cfecdc609565451c888c34914a671cbb74e97962052ffe36dbb24356d4ad72cbeee9a5e4a467de99735f8d4ef2f9d6e43b0d17b4", 0x99}, {&(0x7f0000000840)="7423149d1531bf1f8a40665dae00bb6063c345812b8189e07c10c821a658b6de09c392f9dee9445266ec91918df124576208fba156a16849a35512df5e4c52b9594e151cfebd0e478210f131c0f9f8a2ecd5c2fd4cff9ecf8312a353961724466e79c5709ef5373c66dca5b74d6fee7f5b99f1aa0131ed988709b941053e6eb0e62fce14e179deb9323d6b4e051f92842ddd76cd945791acc71c643847f1a05d6c597e198130f737e50ce3d17b8c0cc3", 0xb0}, {&(0x7f0000002900)="bae5dae9a1ac242e6070d4c6286c36424bd2e5e1e3f6087521472197eba18a3ad4d2a9cee45f9d0725282c666c661b56f270f45cb636f5018919285c0db873b8ee118502cd94277a60b34067975153a357b21fc710b3851fafae3e03fc9e4566d28e767bcf383f601dc711a2983688f7348c7ca82c80a9ab85922bb351b10ccab3ad3bcd3e68ee42f060d3", 0x8b}], 0x7, &(0x7f0000000980)=[@ip_retopts={{0x20, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0xc, 0x54, 0x3, 0x5, [{@local, 0x4}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @loopback, @broadcast}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xbc}}], 0x58}}, {{&(0x7f0000000380)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000a00)=[{&(0x7f0000000600)="77385beb3b4cba867226bf0dda8159c949cfbe4d5d56cc", 0x17}, {&(0x7f0000000700)="2c625d54e21867e96515d5566ff8a264", 0x10}], 0x2, &(0x7f0000000a40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x48}}, @ip_retopts={{0x20, 0x0, 0x7, {[@generic={0x7, 0xe, "668f4f42c9f3b4b33d70ad77"}]}}}], 0x50}}, {{&(0x7f0000000ac0)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000001040)=[{&(0x7f0000000b00)="ef1c44d30679a12095bdff8610086b945048870dca1a69a1a56c2c62a686eb4ea6c1a7372a9c85b14d9e5c3175773b2da944f64924206ae2c82a950193986aa3538392d88507ec80b5b2ae4519ecf20df45aee4fca2cb829", 0x58}, {&(0x7f0000000b80)="975fa37a320f6e9610fc7db734fb7b080280e242b79dc843af0c785fa986f760e38eacedda6565694abfa924db30", 0x2e}, {&(0x7f0000000c40)="db3e650e1cd551d016bba7f4365cbb3b58e73979d30b2df6a3c40740a5fa13e50fdf2ef4a09968b9e3dff899492631a85a8e6ab6123ad7f4d23661c7ed82106a8cec8063290e57b96b097f4f18a6b9b5249a04a3e42fedb348aedd6dc99bf4fbc92c5ebd368ba0c35b96e19d6b018620c86225085f961d531b5aeab4bbe24c8aafc5477b94fc34f8a2662a1643aa5b14b7d028f5d4b7a6350d867acc64eaed57e42f67685e6ee24d90e07a8f75df983a1bbacaa21a3ad5843a4877cdebc3cbeca3fce20df96563f124d8c046cfcacead032733751de58caf48c3cea5fed55b", 0xdf}, {&(0x7f0000000ec0)="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", 0xfd}, {&(0x7f0000000d40)="bb84bda5f256cab16474112a370102824b19bfebeaecc9aed211c30bf1621e34e5c8ed8a8ca5b189ddbfe4d77935fa7e2097f876f72c7675af0fbcb9456a174cc6ebf23ad7ee83a8d25233004489f30d1ca36f2c483ff39f781cf0a227947758bdb5dc4533775ca5992909c03f8f41", 0x6f}, {&(0x7f0000000fc0)="46bada15b9e2ee94851f4bd3207b99d3fdd66dc16fe5e3afed2cca05d9eaaee712b2f98f00337199c64a9b6570bb492ca79507e5b816e11b53889ace3b498b4fe2381db2237230", 0x47}], 0x6, &(0x7f0000002100)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @initdev={0xac, 0x1e, 0x3, 0x0}, @loopback}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @remote}}}], 0xa0}}, {{&(0x7f0000000dc0)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f00000022c0)=[{&(0x7f00000010c0)="5da5b6e9ce5d36dccf94dd3c005fe408aedf64903b64daffdd447ec95eff811c3169ebaa88a2397bcd433d47f15b460d", 0x30}, {&(0x7f00000021c0)="0003c20ec6ee2956c882b0c31c31dc8c1afd5b671c0436bb7fda8b6748924bc2e4d17eea20b1524dd0278e7bdc87660c605632597060b7c427dddd4a1f4c960150f85dd652725360dba1ab21540b85be5066ed29634413edf993d64aa58d1713e55a212d5c6aafbab45c177c5def6deb441f5628e1d321a70bbedadeb16c88cf4ab0137a4dd55b294177541df6601d2bdcdf3748dcc587ba0611bb747a820060f9ea566aa3bea16f78e3d330a1a66f7d6ccd873106e4917602467b1156876a06d0759609a068b13febcc3f053e71ebbbc2b2ee24ee34db", 0xd7}], 0x2, &(0x7f0000002300)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_retopts={{0xd0, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x44, 0x7d, 0x3, 0x0, [{@dev={0xac, 0x14, 0x14, 0x15}, 0x7f}, {@empty, 0x6}, {@local, 0x1}, {@rand_addr=0x64010101, 0x4}, {@private=0xa010102, 0x5}, {@empty}, {@multicast1, 0x8001}, {@broadcast, 0x5}]}, @timestamp={0x44, 0x18, 0x88, 0x0, 0x0, [0x812, 0x798d, 0x34, 0x6, 0x9]}, @lsrr={0x83, 0x1f, 0xf7, [@rand_addr=0x64010101, @empty, @multicast2, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @end, @timestamp={0x44, 0x24, 0x81, 0x0, 0x1, [0x7, 0x80000000, 0x9, 0x5, 0xfc1, 0x3, 0xf88e, 0x7ff]}, @lsrr={0x83, 0xf, 0xcc, [@local, @rand_addr=0x64010102, @remote]}, @generic={0x82, 0x11, "9274670d4088fc3b9efbd0a0486165"}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x62}}], 0x118}}, {{&(0x7f0000002440)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10, &(0x7f0000002740)=[{&(0x7f0000002480)="14a64a06abec6fcc7b0619d867e5615648c6d16e296580ae1924cb00bca034a6c60d707d138e139466bf3a8e1e323418fd1cdf0ce464c3b2f94fe0255f7c7bc1e74a7d096f86bdeb655c7abbe478dc5b512b3263b2e94af0b0331895f5773811f85f461b122d791ed69372fd351b21d4adb439d4840a52c102530d287c307e28d7776d678dc9d8f6d245731b75f806bb", 0x90}, {&(0x7f0000002540)="35096636fd2a534b27de230ceee4fe1dcb60c01c9014acadae1670031dac08012e7ffdb481894356ae74210bc877779976e647a8ea54e162ea172b944c0ae21b47c1e0c9521de18b45e6915d6e5db4d91bd543ac66cf1b6c933a9026c18001b2b84333a1c144e316420fd20b65e94aa02c6f91993e82c92b7a6e", 0x7a}, {&(0x7f00000025c0)="fa1b77c09cb58dd77ebbf2e6176c24d2420489845d4e54b589d5af1248f2097827082106b08e23a89f7b22b3dc3d8981ac488797b2380c2156c75a78ed11987de459c5e8575bf02f29736b00808cad41a3b21dbb173d87656fd41608993e989097a7159e52d7ff5c1c6452c1289e39d9227d35c3985abf24d8c9b208870cadddfc5744", 0x83}, {&(0x7f0000002680)="ebf7299ccea6ebb4615aed4cfc55b90ced124d3c98fe43be3fdf1a01b4e4287a60f4843757618757d2f571b00e21608faeb9bd8a310b4f159176d588d209de7c632936937910d086819e76478eab2a4cb7bcc1a3148dfcc9f09d3bc22771d422456c1aeb5a92f0c9241cdd546082105a0c2a629540baf0e8dc98ba40dbbff386c4d294ad06785c4e1fcb5491c9dd3c187745214c4d664d25acaccf7ea28455fd97b51b0a54cbbe8772aa30", 0xab}], 0x4, &(0x7f0000002780)}}], 0x5, 0x4) socket$inet(0x2, 0x0, 0x9) 08:18:33 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, 0x0, 0x5a) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x7) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x24, r3, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x0, 0x70bd2c, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20040084) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) creat(0x0, 0x0) close(r0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 08:18:33 executing program 3: inotify_init() syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x216002, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r2+30000000}, 0x0) [ 183.998930] audit: type=1804 audit(1592554713.200:25): pid=8872 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir852114009/syzkaller.3iDpLS/19/bus" dev="sda1" ino=15844 res=1 08:18:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = accept4(r1, 0x0, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x7) r4 = accept4(r3, 0x0, 0x0, 0x0) close(r4) dup3(r2, r4, 0x0) [ 184.276136] audit: type=1804 audit(1592554713.200:26): pid=8872 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir852114009/syzkaller.3iDpLS/19/bus" dev="sda1" ino=15844 res=1 08:18:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x50}}, 0x0) 08:18:33 executing program 5: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005c40)=[{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000300)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0xffffff01}, @op={0x18}, @assoc={0x18}], 0x60, 0x40090}, {0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000002680)="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", 0xff}], 0x1, 0x0, 0x0, 0x10}, {0x0, 0x0, &(0x7f0000003b80)=[{&(0x7f00000003c0)="e2aa2c4f6100daf0920d8abd57c24202b053bf3c636439473f3d58347bf320832a2e858cab0a0994c0d362c55d1ebb51", 0x30}, {&(0x7f0000002780)="d9b1ec04ce2efd5287576076d48a59756cf91a008b1ed21d06696dce", 0x1c}, {&(0x7f00000027c0)="611b6f527131d980e6c183e7c44addaec9223aef2013412745cfd05e0dc6fcba0983a3c8bcf7ac7b9b121fd64925506a49da669c3b9ac1be81b09083bb010d8e8b4f52046c814645b20efefb886ae7e7edc104123d5105e5fa1b65dd8f41549a57e6b0d4d27169a0f636cb8629493b8c4644a5ee93cccd7babd8576646af", 0x7e}, {&(0x7f0000002840)="7e91e1c89c4fa7f944b7f522786ef1b997a37a4321308f56d891753f1bebebe96005bf7482cfe26edb0760c58c022657bd5a61420f57b45b042085f7f47843ce4ea658b83cf464c20b50a04338e30a8e018ddf36097c5cd041ceef5003500d78da8d1f96c09010a92ac7a996da2dcdea0bfe1875b71e4d14d3a8844a1314b774588369b4a00f0f413c7214bd9ec82636d560e1fbfc47d5b0bdab5b3a8f8009894715be2f60500d4d4f7b8c043ae6ab6beb8e73fa156ffbe9de985f4eaa6359f004a909e962f1bb9f3ac70a7f1bcf6cd2f0be9d2c799e1f69098547bb39e2aad20e1bb08a547179932cce4bed97e8f5e34815a712a055ce3bcee93485ae52cf6aac885d864f36d484f878b23e2cf9a5a0bbd6235e8c15257d4c989d36b57ab4904c61a80dff8f93bcd989841e31c61ee0273ac99847a17765d808961c178305a3debf3db1e2013b6bfd973f5aa60cd0d761b64ce3f19e7183218fccda2c5ea610c1efc2e43e941c5a7f9f8210f6665c81f88e06864d2b25c23e63daa18e3aec694c21d160a8909f21c51fd866f5406319743373fcc22acd66047e75c5105d058a9b0ea82038547c51a4dd2f8668150cb49351aa7e02c3166b6c0acd128356bf5d57ef5da1f867f6524a546deaa820d0520a043528bc7ff8250c09fd79ff7ceadc2462ef77ac5f60a350cecf246a0304e4c22e2ef2b29a404af23a9448a8a06c99ab040d548e3c68ed11170f85eff72d3507e8231e45d1e76407b479bfccb749f7a5285869a33e242478d502841da33bb9a289b3aef3f9aaf89a69cbd9b989accfb5f9ac33383ed743eb0151d2a95dc7ab92728c0b2c8eda92d24446eebc45f54e68427ee8329897b53b17b245481d173eb33b33e414cdeaf5ebf4de9efbe150bc86b8038855309a00c99e2966a3b492a9c4ad64e1b85deba3424b17cddf390eb2c0cdebb0f026edd8b6a4c2ada91aec06187a45b29d9525bd1f942e32d6758de742b3e76a0f126c403215a0a83f5040ca5b706414c0457cc9fbce9f80fe5f9529d574b8d538cbc1349721c69b4125b3bf3d055debbf81101e4eac085fa4738c4cf9805e8f43bfe88fc57e3fce2e530c57281eff23c3892546867165bae849e731df11d185100070222b1133948f398939b54354d108c3a82da9bf913c67c8764ad55314081f6c8dd7c6e65763c1af6cf4e55c0c4d890779a52d2086002478c87433eff8dc420012d20a848272e761e6b1258ca10bfe5815e44dd84e68bffdae63a05c493273a88ac47e701210651ac277f750504b29cd95720960bb40eaa9587069025f47e3f3c9e93a81a5bddab0106f690db0dc4e61aa0f68837eee0c4f2badf6db5e8346baefa45ca2a4259932f786764939359635d5aaa40db72ee22bba8cec2dd10da55f6742e9d43595c162790a5c49707aff0531c5b30de7d6f846b04ecee52696403bd3b4fb7e337075b028209da3ff6153592a54999390c225eeb0644785c0f78ab9dc6f9bf35c0edab99bf23614398d0509257c2b298b32117915ad9ca5ba01316866f9fb79e3fb3f6cac39780446c6a260b77f115b2eff042d4818f9f2b09a89f1f58bbd3ca576f751aecf5c570e3dad2a65198683444e2930598bd97df5444a227c8eb9505d6c0bfbb750ed540a3c2c1ea0252d4a49cc9911ea7771a3838989011081735b32649db254eae3f50d8bd5bd869b2d806f6102cfff79b2e7f5e375e617e6271ac8c70c238edfe929bf735131afdb993b41a007e9ee7e3e7ad18f6530359e49cd735ae375d57e3a510e896b9102aa8d00a115cfd0143ad748fa61a1eddde86a75bb90f1e54dc8c91398c42b65f8f2482ab109e602986ad3840e0e74bf9a5d6a393bd01366b90bd4ab9a803c0782d83e3b745a6d6fe27166eee97159c63ebd9ef2c4cc58c43852b3fa907a834286b5a604d9886ecbb8a5bad79389868bef7dfe512a5d5210857036f8157324af387cfd23f78ebfdf828ee12edd1e3d1e4c912bba18d387b26a0ece2e4ffe08f250264d4b8cc43482458ca4015d29a9baf5670b84ad0b7b0606cfd37ef00c9003a63ea1fa5b56dd662687dadbd2508ce78f9020b0f357c3e880240554f3f43c8acb65bf758288c4ba872e3b325c331bdbf52d4cac4ca6bbc961e5ce8fc5fb5dfaa33ffe040d5e033be63e819998f17d347a3d2b33bd7bc5df407d47882549c24cfd466be864c7e01c9343a32896de7e1a0a5595ed4f4a3cde890eb30dbaa444496a3e6a21681efbcdf3a539a6b93fdfa4496bac73d036bde77a3fbbd769e9778a8bf1ca85c8bd1308130738da90d1b556f68233d9744e3996ec5549b938e7e2b1e089108f134f4b0375ccf5f6efa02d011fd46f5931d1475bd1b9a21abce228639a78bab6ec294d9d6007b4893080666eec4c9f3146cb30e0bbbe90eac80089603a07c33983b139c41effc184197afe868f647a467152a88b3583dfe8187f7af101161465fe1c871c745aa1fb983d16b91985b51ce18e837c0b7483466f8851bc0023789678e5b7a540d38951184ffc6e7b169a3169ab105726c9348f256daf03d0a8be9b95c04bc459f3653c6c9b2fda32246034b070ea6efc7c6c639be70f2df6a491d68e56342b5cc888859c1fd57ae7b40cde7c4b93d04b2ef7472f24d0e24ed66c4e88a007d1215188b5380bd75572f6678515baa260d0dc1ad09fbc37ae493face4e25b51d101bfda57c8ada67c0f4ac34b5f26b6050e49788f762ca7afd95d0fe4b49f412acd38a78c8c15a86620396a7f8345ee86f014014503b3c2ed24925078b9b597e986759524734e8b79dd3858ed96d6c2be3454f8d7f83d2936028d8771d530322b1916b1bc07569dc7822dd02d3986cff22b4289f0f9a12f67df66d041e11510c908af75e070184247240ca725a1f4ecbd7514517a5ea953a2ac1d11f688461137df00a406dfb1553e93f058b1f358a8cbe85f475831a825fa3ff199e3bd752a729d37afc896b7c3055b4250dd7d491f96112a574e80f91979b9e6b9193c80867a0fccc78f39ac594a1f7a0a29c94e7f474f68daaefefb57d49bdedecb4cf5d636a47405b1af1dd74103de2cfc2f1f3adadfb5cc94fc0cf611bb796c2b6a5af3a9aa48ef32ce56d1f11b86d1e01b7186bb6a880f117603a03458ebbe333c974d018d29ee9216b90ab96f576bc5c7f24b833ed02ece0b56006b02eec76c3ce2d9378b2a4be877253f490b72e7b8431d8c03e4bc316e9f2fb9383f3de4bc5686242ff9dfccb971600f1cb37f98160d12f6cb87999a3ee0fa797d4ee7452bd7dab80abd37986af55c2fe3072763824830d247babfe8bd8659a35754a85556ce7b741c26895ae09547613f80f40e7b7141f135e6207e1f51e774c428d3d8c9c335ef606a9a7c709e7c679590541722c54cd8ac43435bedfde9af29f2dd169fea1512d93bb5a546492ed58af8fc138f3c3764d2b311d7a199bf4bcde695b5bb53634a96a2683a69b4d286dec5c758e976fe2b3fd7a1901f569f391fc887d459802243a80df23e471c4d59122bc070d3eddff81edea7fa8d4e4d6753f91c3c4e2118c44d431928f77bb2d30fb6c53a2693f2e7e88104b9c2151fd518a61a569b588547593c8c48be834896d971aabc6702450c1444fb24d06c344d33ae03f851cca5fb7d411dbe0d8c6b7357b5a7d5dc029a99ed5fb60e90a81e9331708e9939b37b5bec5e6c7cf0132420268424d58edd9d6da05faf7a5481c5af40a55036ef91820afae45c01ee38942f99d0d0f97abeaff36574bb15da1af11f14b2a14a9f69d784b8ade84a3b9f522743194a8f09f892e0fb38820ed6ef6f29147b92dfd00466a9020a63da6d585cc4a6103672320473fa5bc1fab7bb63ce4b40c47fe1956afd783a0c9f31cacbafe9599ad2b19ea7006a9311e8a03c437421f4f1098cbdc9c4169c92e358a9ab258f6b3125186b6d5bf2a30210ae250471c48e8923f1a481879c923071368819e610f09e77fb720ddf40b1e14b9dbec1237defc430def9ff4f46993d338d3a8977edbc8b19c9bf4417293a4d70ebc9648dd676457d1411bfdbd12517aa9e86b5e7689ea45747dc563f7f3fa890da1b20cd5d606368e12c1401cd677f2c68ebb591e162c03e674402874e91937e9ae1e8b1117e8116fcd15576b9b09c0c260a374ad4263b162393d03c1f3e7795a5d19442aa7ceb6fa15d856daf06859363a41e50aea9098a0d5112f59b8f2389822b55cd21ed7ae9003567f4d364f63e6a5537cb63dc94dca1a7e142aabb7e688d2eb37bd9dc36b1719bb3bad9a549b62fea6b18fe1af10498c8f42e97c9ae6984f268f6f37500e7e16ccfb7f1940c3d7962f78a4f8a56e10d67a2acc67334c0908d275206d87873d17c9551874ea42093ba0c1b36a8b03504cbd9f76e254137c1db88f0cae6d9c867ead708656c547667677c379c8d3c7fa4a704a6c45329d16db3a58a000eb9fbf39f629d99bbcbf14e5e63b6a7cf0b1fd0e37121151162a4fcd52002c59066b88f33e9fd058faf528c274d5c08c62556f2fe6bee631866ab9dcf29cb7c45b5d44fd60e2b287dabf385b9f6b5692fa1c1fd7ffbf20d0fb5ffe7e56acd9154fa407a9ed41cef80ec2477babf8467f1bd7463bee55a5947200b19854757df167dde7c0b7e66fa57a4c9a32c81dabff227c6ba692e94b51228578d1e59942d7aacd1d59c2f9e30a22c88d7dd4e2d9d03ac7219e5dfc913b38fc3f8dc3043ca1409377677641ae6d313668b5c3c11aba1aa2a12787cffe59836455cd62e2e0f27b23df2cd90ef9400099ae16c01175bfc0cf233d545caac677c029b6bd940c625b02d23252fa139f4c4605a869ab57b9f86b56d007ea24f7b0669b01081e1a66cffe919d033b8ba5344efdf864c0ebf51a92f78d44b133853ff9a1bf0b423d34d443a68b1da3d137bc3053152b7916a209cfcb0a6168d6bd00d860fa5875316cc9782ed1280c8598d3b1eeb9c774c30529261847c2622ae83ff8605606bd102e807ba45b8359e0bf654471550cf1c7e1a2da1724c479da572ec4a9a386f2b57ab61c9233fd6de9b3aa58cfbab6f073e3604b922e792ca2e542baeb32dab6f1a18edada881dab22e09f1f91930a7941f5ff1aade58ba0ed6643ba0943ed816eee2521cc6c53356a52e4e652fc7ef2c48012c4b05e7fc27b8426a8e8c4a63f48d5ce3ed5e038d375fb9a4f66492f628ca1c07bd95c5d2f5156eb555ed81d8a08ef4125731025205f1f39b9923bc2bb78957a203b5f2c7a1ddfb8b05cb677616f49819111a4fddb07f8cc96702972850b110cde8e26d589e903d4c30b8d7ddb79f231b8f9c1344af4836c25ce4735c2e2321ec68665f3396dabb3138f30b9f3ddc960a22956e792bb25dd58cad52", 0xee2}, {&(0x7f0000003840)="866bfe309f238e0ee34029d675188be404a5f27b5a71c9e78c71286f2529e9b1a953ee9afcfa7d19b2054aa07e03d445b4fb6992d209a12ce72a4f96295b4e7c06a1d83eb0bbfdfb632753c4c8173c4270426adfcc4d5cd3f5220d5b8187f3909a53abaef5e87a00b481f5937e6e174a9218e5e6777eaef0fba9dce796cd7a29f6202f7e32d6ef09b61d04c9687f8b4082669455e5eb0305a866ed8d68bf5f7e333c0b869a7cce6d9a9f0c7522b7d5c10c2ef6efe85073977842bcf2f3f7c904a10a7d1fd2b6e007240049ab8a288f", 0xcf}, {&(0x7f0000003940)}, {&(0x7f00000039c0)="915be1b9a460c248a360", 0xa}, {&(0x7f0000003a80)="45ec6d76ebc911f11b7c25280e0d6ecf02fb377f6a4ee1fd2fd5ba46fdf3c3261d148266bf59c588ce8a41755efa54cd9799d04cd48a5db4bc1336546c8f4eb98e1abfcec0bd59151ad3fc19eed2f805db5cdedc80e29743f808691082f57e40", 0x60}], 0x8, 0x0, 0x0, 0x20000000}, {0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003cc0)="0e7bd16c510481b6cfd0d604f6e9cfb67d2c13e9bdf948c2eea02c7472721718bd5f4e552640b1c5aa70f390d043d64db7d5163d09e8f53e7acaa9", 0x3b}, {&(0x7f0000003d00)="be3680ac5b297db9934d10089f894ec67276fcea52a2996d05053660006a45f2d7659f65f0bfa5b5d9029da5a9b136b45d48960f80212ff07752c747128e9b01080f832e8f7da48a3d1ad39252ef9093b7", 0x51}, {&(0x7f0000003d80)="066a2d54f9581f5cace7b4daa1ed6371970355f86270f2997f86f91310f265af08014aa602a7a78b6a38e1e1839631b0c5", 0x31}, {&(0x7f0000003e40)="1a9935b8751f150e5851c2a9f5663934a0c942bf4b3454c39162075acb5fbfb54773401b77fba0fd7ecd4d2e956a99ded6eb04", 0x33}, {&(0x7f0000003ec0)="69848121e03c2b9b882049dcec3ceb25b86628cc63725fe37e4194729b76470968bcfbb6913bf088f2ac1dbe5550b7aac16d93ae24cff44688266e5e7c716e7a000988b8522e01617ace7ea24be2375c6610ac0aa2ee541db8929a7a2c5638ecdb55edfb4248f5601e5ff681e8b1f4f060e013b34b0a2a0b1772ab11633c4364896ac0d7e5312b176658ac5eb3077317b4807eaa70f14e655abdd8fb4ca77ed9c7719b4f04894c230bf827083fd50850f62ee88c315f", 0xb6}], 0x5, 0x0, 0x0, 0x4044}, {0x0, 0x0, &(0x7f0000005500)=[{&(0x7f0000004380)="43fa4f6d3f94890d3dda8ae2b1162352dc68ceb062dacb0d14e6e1a4b059289180d3ef70df624776ea13ebec55872e7065599bb142e35637586da85121edbdfadc23cca3516308c042657011715922950e1f4bae0e22abc2f00ef48b39271589abdd2585d832ffe2dc48d341a9a7456e6e8ba2f626a894c585f071dbc73df11ab213bb45b1ab82e698591e29eba287b527772be9446b53cffbdb23c8c2c5c4eef6b238acaef38bbc97a902a36f9aeed30ddc47d734a8cfd72a48ab8d7b5fe56c5be9daa9bd09d4e9693edac0b3b15f24f8f7a58982c065f711e53d064203a42ef995865f925815", 0xe7}, {0x0}, {&(0x7f0000004500)="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", 0x1000}], 0x3, &(0x7f0000005540)=[@assoc={0x18, 0x117, 0x4, 0xb1}, @op={0x18}, @assoc={0x18}, @op={0x18}, @assoc={0x18}, @op={0x18}], 0x90}, {0x0, 0x0, &(0x7f0000005900)=[{&(0x7f0000005600)="e7d3c8125185727cc273152910a48e46b927a1731c8b4e962d844203d85b545cdb34b36d9b09b963b9446d667dba248105aa96055ecdd6c90d7ac96b7ca4ef98a32a7a3df28c69796866432d66cb34d3e1d2655ed670c3ac8c7e8d2ecdeaf377f1ec61d1317f926fae455fde43cb2a54c35c666bc9654c9f9c10c626b2e85d45a223db302158bfc8e4ab3738a020d6d246fec51ec7214bc65301505fa384a95f97d975970f97a57658e7926469f041a385687801f3d5ba1bcb807b282b0347e8f6734539360bc5bc9822f1b72b331dd42eec6ed865e2371f4cc11b17c388df3fc5", 0xe1}, {&(0x7f0000005700)="26675256a49ef585c1fda6360059a4e4e2d1fe656e5e3939d1c16994729f82ed7b79e4545d9ad8e9272f2e4b14971652bb81753096966977b343bd0a535c2806174df84a0c15c786acca74c450cd95382c18be97e97bac1e489a890aab0a6f2387d50a0a08e83dd1c9ec6eeccb5f7bfc08e702eb15d2b68e7eb6318589a5bc15a6421d99173ac6cc6e575665b887b12292dcf7525da7e0b31c8c64030e5c2d81458f9796", 0xa4}], 0x2, 0x0, 0x0, 0x810}, {0x0, 0x0, &(0x7f0000005b00)=[{&(0x7f0000005940)="bb4a900528c7d73420584b0b1cfd54e99ebb70f6722aa71bea01ee2aa42c3e12bb726de6379b7d85e0bd403e0587279f6cd03bb16a215012344cb98454e91b0a0a008bf41915b72064bffd391d8b97d6f0ef2dd92774d918c9564fa53752b6942709aa0cc36884aae7a21527b6599518dab19797c30ce782f555b26cb664cbd52c28e10e910c699eb20fc979640893e3565f71099b", 0x95}, {&(0x7f0000005a40)="820d0f8417f9bb3704e2edd5e62d4ef7aafa5cc7a2af09f0175047d5312f26993fe560e6e0ea689c8703fe2fa52264eae32a2c43e957f9f74ab9741dc8e8605926618d4ea6d5afe220691ac68c0d10c9c24af30fda8ad32fd9734378859cb548413224c7ba98fb82a4ca42238f781493d0e2889df45a92ec2aaec9febdf7fab8e61fd5", 0x83}], 0x2, &(0x7f0000005b40)=[@iv={0xb0, 0x117, 0x2, 0x9c, "37c662d4cda92843752f58334880e1888be8bd96d25b79c42d91f0d31b3c9f3c0fc6f6d99afb8c4664d123010309ed2052539b36a3237553f6b32a7bcca885f0209e06e98d7c64b38d343b69b2844b12c0c397ed5643076470db0c4ba99c1898df90cfaf58ce1c9625ca782c93c42001cb378003d534d5c99b549bd4274a3ab83391fd4561725acf48598d09e2aa071324d39d161f129ce2b0592e53"}, @assoc={0x18}], 0xc8}], 0x7, 0x40) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4d9da9fd85b96861b9ac53a626e5702b831ee5ea67a8b0b7746008d5437951fbc918729e72", 0x25}, {&(0x7f0000000080)="91218d0f4574bb633d32779da73025dcca7a00d77faa70ce837f4265172ebe", 0x1f}], 0x2, &(0x7f0000000480)=[{0xfb0, 0xff, 0x5, "9dfa4116f5dc4752caada189397ed5c9ddfbf5b5aac2ee7630fc545dd3d70f67eb634499a053fc711cf9bae78202b4c16c1789e8b37c786d92abc309f180d35c554816980395805d60208244d39345f5ad65717390f281bfc80084232447f4926dbfe873feb911e13e796166067cbc32f78532f8771ed4fb3625560dcd8f7fbef341909473de9cf81b380813253b8733c4d2dfa2a6418952bb0e86f5efef4416bf7c00a65379d70383b98b30c4248643007033373b2c917724a011ecdf4529e1e9c0cf835d9ea7c09671d9995a9f4b7323586423b4eac09a4e33d536859cd56a30e261def60f61b5b6f766d8e8799354415db518f3c2471ec1d2737cd5b9c97f3bc6d97cdc2a79b718f049ed558a394eeed416c1f4c0fe10da1aebf3b9c7e6706c50df7f066d7b6cc55c186da92f9cd69e6e35860270e0d5111e6b23ab0b5e07daa44fab42f328a7bf9ee393eb76cb3b72ed0fd7431b6ec2f920cdb85f1fbbae8752d8c3f82d93122bfcebccdba9c71dde6db60ce46909dc2d73135c68c70c5e3da50f9e9e0a3d8fcd093f1287092a111e377363c42d05339f693b8e8b0b836967ee055a83c541acb6f101cef152fe65e67d60e68855e6fe1a30d6e08cb9bcabf62cbf4b1dd16dcd08580de18f9b853d444dee3c689aa4cd0d341bd61e1407ad2ccfab0a4a995bec1e6c19c09e2e4d8dde91eb372270615d7ece6a054a2b63b3e663eac45e677eab5cf449112406dea54ab6c6b1fc879b483a9733ae058449093542fd286aae14f881278542436dedbc18ce263e1ac281d28879352fc1434fd6e69cf63ef14dd8a4a1c6379efd9c8bcdc712d68647cec410d71467b6fc3eea6836b30305b38a6e386f9aa9063635e899aa7c078385e7a4c40e7f5abfa4eb11b2812207575fe1db25d6e85b965f1c897976c78ec21b1677d03b901331925b66805935cf76f9448b665322ae0f22d10030ced862964c05850aac3a142515e5e56c25cef05f9f9a3624777b97dd5c49ecb43029243669f1cda3f25f65da700f59797fd5e2611a0593bf0516484012a548cb7f0c72524bd4eb17faa56209b0e3450c09df383fb0f973e51609ff2e2ad16e6324199b26f1efdea24b6de028564de8c8651a3a234fa44732ba13308d4d51f76c619966b1122b48622b575e0bdf19d71e9f7aad1d4d7b7737caef521ea9559891339bb4e901396b9a7615430d58c71cc694a18fb3b1c085dd012102bd41368dd83d4c75f7c6b19b48535a8d62ce1da554e98afc0ef10053692027ec04ef41c1af20b6a80ac740b6ec44410b06a2bd23631ec572d1b544be366e1e24ffa75e96d86d690c13926706848721da0d2edd808782a69b5ac4e018b0079807f0cfdc02c3d9dbdad5c9a97764988bd8ffa569a72a5940c7c340a7819aad3271ede49b2077b0f239a68f2038322841a5d44c950fafba8566f5188c80a208fb73535bae482c896ac5c19497f88d16edea8ce8e67c6590e365b8f85ebce7fa584f70c3dc8b2c165356a2bef3715567d5e94fa255fe243b0da3b04b6d1767cf4517fd3a2ca6b6b08bb1cf8dafd8f50634f49d4a0c097ef51e6013507fe4c88ebf266714376c677d5a528b3a4c09c07534cf07428a3fc21b3a75e0a5daaa1d70d99cd1d0bcdabe2210c816d072d3dbe35657ae473f17a84c17f59957a0e458b27ce009a22d8aeb76f44cb99f7a54964ad6d5203d92c6cc8c706ec09d009f751e3028114217772a048a2a214268a4262f6158acdce08f83e5e1323ab7a4cf4d4cf421371b2ee21ef1e802e3d9b877bc2bc06304484a1b79ad806932ea1a878c54d751c7a64cc5dd881c1bb3fb9d972ddd1d218838401a6efa7aca655bcabb6f09adca46d5d49aad8eb519cea9c601af466032c07f1d550a02f9b570a851b3776baf16fbf5ea217e30ae60ef843684110c314ec7e07f38b095e8ca62c90194efff06631e6eb9702d98904551022f222f366fe87db4fc00d281b77ea12f827fc3d3a5c21d583af7a05c82ec870bee3dd674cfe47beaa7da7a39cf2e169147aa9dcb35740003e0d04b430101f7d2c33b5b6df58a38d0bff41f8c05a8fd7a255756b74c941656cb6b0419026834723949f2d0ac93f62ee86b61b400981b2295d2c44d1c6548ed9d90b03a8debfa7a6e91138e58fac4f43f9100e363b9b82898efe6db4fbf0b62df2388e3b993fb9af19f0ead2ee480a526d447842377df93134e9ec6e40ef0653b03f449d550930ed22f54fbe1ad6faf7cfef4ed56785a762a61aee2b84d175b9f9506fd3c9f4591e083dcb9118362910499db0397a4787c05d88d0d7f84aa7629abc21a5aaa5efac28faadce9924b05ea1e0010fd483eb0be161d8885dfac593f291625d75a3d95a1d7e699bdf56472575e33ae003237f522550d1b8ccd1ea7905e8b05ea9fbcc56a3db1d1bfd2bf0c0c5ec56aa3145277b68bc91b945d9e6f3d267179df90e24a83e5cc8a8754d6a1968e863e8ee20e0f1c56bacb6d7d63b209a68e727c16698ef571b51ba5caad870545dcc73026429b5fc643906f629df27f2a07f5301c59337c2e39bdb170fd9e29acb0f9517931fc3967be3fd63f27971c51d9d2ae45b948373a7dff1f91ead1f5bfe8d57c100738dd1f7b481d19c89d929aefddf03a5213ede78c6f45bd966176194287666f8a60186dd7b30bd82aaf56e121f81f4a9f161333b5ab2e08bdeb9197a63de5bf0529b5319957a7306720a097acb52accf204b26e5d7dbb455ecaaf4a2b10db48028e48184396afb9eb4f93d58fe10eefb76e7a34623e6a54ad9ee041f374cf4d69be59593db835de40787d39f656aff5168199e6c1390312119b700fa729f881c065ca47b9724ca5ac119836ea082b16edfc4df3ca89b0e8670b8d83df5ea093a8b039923ceb90a5cd8d585189ddc827f805d6ba34391ba7325ce69eb70c9d2e977f8bd2e68651c7c7c8092dc5b26286ec6b452c376ad2cc6d0f037e05d96ac9674f1bfc889965677f8861a5fa76c1778b76c9f1aed443e10d082f927e5396a862ea02d4c2dc2e511f7585fffcfb1b62097cff271b06988b7e50849e66456fffddb264b1f99ab91e6ef8ee85e17c8d78ced8580a2d7a0516e0e41e9585032e85421d66615015cbd2a0fe5fb64868b021d9e31225d2541a124aefe96fd92685876bbd470741e1c315cad74aa35c4e1e2e472b4e0336264a80e42b967d4af39feea5d598b66e4619b06c51c486357e833517623cb0e07668b1180470cce5ea3b630c10525a0f5757cf90f8691889cafe5d5813eeea64fcbe4fb2daec1ebb2cf21a9eaf91a0d5c996b9176f835818979d7f781a64585d6edb28695d56906c5495709509c1fff7a4e8367f77b592f082f0d3585dc1d1172d6313ef85ce3e6c2a9d0312ea3d0c821d36e0d38d333687ae6ff0dcdf193c91744c2bef492135f94e754d5e42e3be66f145bf239aa15d70148b294815ede2b1182ca4f063b8d75b5e8d95b0abf8d4524a93ceb4727f0e72753d80983004f2d096d261331717a13eaed73b81f251ead8dd2d44c1a1d10b67f871249d7ff0fcb370ea81005b6ef1e0410e2457fd5de75bdd57b1a084c3433375c091f35743f534298c777a1c9cf09710c686c4607b80468f2f5301abd9ffadf3d9f3d18644b49979ab046e71395d8d5917681bb16d2ba29adbffc72f14e3746b22089c389552dad9dba855877f2a8111185ee442621dcbaa13883902944099976b826de3fc8c89a88d4f420cfb95f19015998491f0febca8d231a148d6571c35529609e9a571469dc5693db92ceb4324dd076f67b200c3e23c13f4f976e7e75bd462b8a36f1b2839beb3cf2719a737dbdef3786311757b1780ac2c5208b24e1cd5180b7a9da7a8952ba1d6e305fe61091e9f6b9a04c7ceffe7f2d6b816149d5911e0b7811a6cf07069ab9445403751d7f74fd70231e9976c8f587aeee1506d6db9dcfcaf088a6260f43895bf1a484662fa02ae59b8930bfffb2c76dad2e4584732a06ad6854dd461a17a43ea1bb226337a45b0188e86965c8f76dcb81495abab875f9369b5a352ed1abf2a5ead5ed71359c7dd34ef0399f38a47fa190eb4a9054730c021f34294335c2b8ca9ce792bd4fb7793c03d0be3e0771e48ac25845ff0ed6ead737c55fa7bf7840b8d6692840e50f1459b8a7b3bdc57ddd8c0124582e1a45521d4bf0f6e9e0ba5714a89e33c7ccb6a6b79a366bf106f3d2a85ba092a27af36503a3429a2df2b7031fb9075ddeb20e80348861fc5df76ff2f091a8cadd1f9fa7e85d7953b1b2bd73bf8ee0f6213a76f239a3f805d35308d4636a2b14cdc003f64c5e4e302c3107fbb32c63caefa036a88f5835ad4f62ea8aa15ce8cbd84e29332b34b892ade612f448d7b11933082b493bbc05d2a01a5631b14f682aa975818c4a01541f680dd8fd14ba9f4d6bacfdf5df1501081a99ebb44eda1e0d397a54c1f2129232d256b0563960aa5c56f8b0c903ba13ad2c4865dd766a97c6c04c8ccfed874d6858fe5e58f8109b2dd7758091f1a9f1fefd67abfb32070dbfea617ec2adbed64551685ac6558eb93579b40899884f28aba822645a8058b227aa7ff384d67062d0f4d60b24a251aab9a40c134c84038f1d27411ccb80853adab30812ad2a8bacdbc8a48b4b85cf55eb18ad8696131859a78772f1fd0b2dfd56a37755f1392b568ba1ce8ffb45fddd98c2acf79a3763a60fa83703dd1c4e4155984120fe4259c2cf00098048cb0133096db244d2e377b1a8812d038e85aa2196aa4113936ad27b0ce94ac39a85b4c4759a2e72f1af58aadae85d9577eb39b17629096cb8e657cb37075e1347b5e35e842ce9954a5d7b534232852e1df367a63edf710f5e31589769b743eca48f218cfafe74a78e58c5e0b331405c29ea417b55d65d6ec72d4bef10c0996a41d607e47ee576ef52019df8757df5e7fc6730c94989fcb00ab8cc686be16aeb3ef777eb6f6761e92f98b73e90e866ba85e6faa799b88ae6ea84495336cc9f91d5a1f9ad8bcfb21c7c55d23f5aa13682175cba2774056dffa3d2140f439841da06a59951b5236a1e0d9b6f97579295913856e6808013c6120b3d7a0dc3f26f3a1396239c200796d16576b45610b67ffc80ea73dc0018fd6a3d305ccb735b3e90c30d66a042c121434d4752d85e6ff21f2704b0d982359e24bf4ffd88d71bf04948a45ef4a1166fb1ec012bf50a99f1e8c4a49ebf36d2562cc08f160df128558966f5b470e936faba3b1a373b47740d75ade3e75c36707ff0e19face558c11a4d70d4798ed6f2d4433ddc3e53f9babc5da92bf4152df94a48d164a3c0cadc2e5c215d019d10424ab5b3c4cc6994a4573851998f3ebbbbf421d6b6e61f978f36cfa2a682288f0f491ce8947638509e688ac3dcbfa987fd3e74ba2b3c1790c2fc0cd79605ef91380df787e2facfa7660c9c5a5f57b10c3526fef48dfe408c2d9dca3399f1a0248c2712960ebc8725151f3aca98c0fe4f282a340be123902ec531bb8240306ee4adaf938d458a0452f64d3babe10acd53ca27227c78adee7a1cfffd5524e259ac3f3d385c22f5fd310e1fdd6586f5a48cf2475df445d3eb05041a4ab3c5d7981cf91739003830be9f1e3bd40f11174b2b2a4a9e150d8544248247a80b62b85ce66"}, {0xc0, 0xff, 0x7, "864085f4f799de818a0545b66a102413b83c24ab7286e2e5687abcc9f28f2e823a13e319b68bf630196df61f343c4a6e4dcc4464cce01449689de208e31655749083c77b46442ad53759144cd9c94c043d14532cff0cde834bdec1005711fae28444ba5626d62413865c630b9ef90482363892315ac23d3acc4b8abf4a175009b3537a1d7b11a5344696d03a419cdbefee175c16a0c4c6d97d577e5e3b416917eaccc3c3a928489a2c19dc31"}, {0xf8, 0x0, 0x3ff, "59aa20f5d30a2a8925bb14a98345f03cc6ab91e58e96131f409ec77575b8cb32e5793aa2e5e3eefaedf5cfaad2135122781e06a5b255c352372f8dad32fbbec88887d41b547a1d654e0ef27e957bdf52a18fe7dc3e2dc4565a57f91c443abdd7cbde01af84aa2d50300f6732c8ff50d6dcb642e6fc28aca2356b09ab1cc5b960d17b281ac4f7ab19c6dde4a0c760ec1b5f5b1412d622edf1e1c18ec624a35467060fc3399212aa329063ef517bcdcb2bc2cac331ee9e1b235fbd9ee9474d747225d55defedb02cc2487624dd657ef9df848cab9e33082eb6596868550add089f361669a670"}], 0x1168}, 0x20040000) 08:18:33 executing program 4: socket$inet6(0xa, 0x1, 0x0) close(0xffffffffffffffff) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, &(0x7f00000000c0)={0x5c}) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') getpid() sched_setscheduler(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) pwrite64(r0, &(0x7f0000000080)="1d80b2eeec62b80f3096c1c4bfa3d83ecc09b365a2dbc7ebc6696c725c6e6ccd0f0c", 0x22, 0xfff) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) recvmsg(r3, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r4, 0x0) [ 184.339620] audit: type=1804 audit(1592554713.520:27): pid=8885 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir852114009/syzkaller.3iDpLS/19/bus" dev="sda1" ino=15844 res=1 [ 184.455575] audit: type=1804 audit(1592554713.530:28): pid=8872 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir852114009/syzkaller.3iDpLS/19/bus" dev="sda1" ino=15844 res=1 08:18:33 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], 0x4a) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000080)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f00000002c0)={{0x2, 0x1, 0x80000001, 0x0, 0x694}, 0xffffffffffffffc1, 0x40, 0x3}) chdir(&(0x7f0000000100)='./file0/file0\x00') r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x100000, r4, 0x9}) [ 184.547089] audit: type=1804 audit(1592554713.530:29): pid=8884 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir852114009/syzkaller.3iDpLS/19/bus" dev="sda1" ino=15844 res=1 08:18:33 executing program 4: socket$inet6(0xa, 0x1, 0x0) close(0xffffffffffffffff) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, &(0x7f00000000c0)={0x5c}) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') getpid() sched_setscheduler(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) pwrite64(r0, &(0x7f0000000080)="1d80b2eeec62b80f3096c1c4bfa3d83ecc09b365a2dbc7ebc6696c725c6e6ccd0f0c", 0x22, 0xfff) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) recvmsg(r3, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r4, 0x0) 08:18:33 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0xe0003, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000000300)=""/154, &(0x7f0000000100)=0x9a) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0xa8a3d) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r5, 0x7) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r6, 0x7) accept4(r6, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="380200002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYRES64=r2, @ANYRES32=r1, @ANYRES32], 0x38}}, 0x20002820) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x1620b}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x9}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:18:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{}], 0x1) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000080)="0e4a538dfbbd215e9d5f13b9374fdeda75ff20f20386c3c902629973cb0dc8f42e32ee8f93ef131d57347b4880d995f91e2d3c5968cb5ac520f1342043e9c259c56400fb08e5f6262938d7ef163cb62fef7c465c154455db3098f4c558d6a430af751f28dfa9a70507a38cc35eeb3efd8c93c9c2f740e312516fdfb057529d546258496aeaa31acee60b572044ab8c91cb51953c1f9de0d61e2811bd216a", 0x9e}, {&(0x7f0000000140)="f977368529c56a55d06075110c2f2548362b88b9f0d7b770b40f3d11ec0e771d348021be049a5eb75b216e171c4b1c0ff45d77ed97027a752cf7b301953b6721b85ff739d7cbbc361b8938d97382cfcde82e756e27775e0ff7e7494625dfca5705e8fe102b08e3755a33f7f465f3df715f9dccf8b233b2a6941e7822b8e4d2891fcd81e34bdd11d65b3207e0fd2e878adf9808e8e3302c80c3642364d845783f54dbc3a318b696602013df1c8b86a646e4062342b22805f93d530de2655f8de39bccb5a0cd19dfef847d7fb6b74143ce6aa73b06e4652a93d1747a80bdd38a5e32ec9cc133a10db0d67c3e", 0xeb}, {&(0x7f0000000240)="32e5443fb1c51a3b242483bb66a357750256a5d1cd090809644ddf079d49ad9634b49d26573d2a12305fa6ae56539f447c4d5c48c8", 0x35}, {&(0x7f0000000540)="d55a3380a26343d7e40223ad181da7e0b5836afc25802d78a29d8e229a89e3c73fed86a8b0cdf3588ec0143f104a63af5bb311fe957e4ea98306df5a0fef1e96f35ccf7a8529eafec58c82ff3cb584632030cfd3056b07b91957a740197f07bd0d76d34993751412df3fc42af0c3c5fb60f71e10cbc2bc59e8f6557649ce8fc1c3cba2c383cf72f544ea7a9102d36047d378af96d2b7c82a94f09a7201e063", 0x9f}, {0x0}, {0x0}], 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x7) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000480)=0xe8) getresuid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)=0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000280), 0xc, &(0x7f0000000900)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="ac1414aa000000000000000000000000000004d36c000000fc0200000000000000000000000000002000000000000000bf000000000000000900000000000000ff7f000000000000000000000000000003000000000000000000008000000000ff010000000000000300000000000000f000000000000000ff0f000000000000040000000000000000000000030000000100000027bd700005350000020004008a0000000000000028001a00ac1414bb000000000000000000000000200100000000000000000000000000000a00de45"], 0x118}}, 0x8) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x84}, {0xffffffffffffffff, 0x24}, {}, {}, {}, {0xffffffffffffffff, 0x401}], 0x7, &(0x7f0000000300)={0x0, r5+10000000}, &(0x7f0000000340)={[0xfffffc01]}, 0x8) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x2, &(0x7f00000002c0)={0x2, 0x4e23, @private=0xa010102}, 0x10) gettid() [ 184.713107] audit: type=1804 audit(1592554713.570:30): pid=8872 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir852114009/syzkaller.3iDpLS/19/bus" dev="sda1" ino=15844 res=1 [ 184.767633] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 184.867867] audit: type=1804 audit(1592554713.870:31): pid=8918 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir852114009/syzkaller.3iDpLS/20/bus" dev="sda1" ino=15828 res=1 08:18:34 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32, @ANYRESOCT=r0], 0x44}}, 0x0) [ 184.956543] audit: type=1804 audit(1592554713.880:32): pid=8918 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir852114009/syzkaller.3iDpLS/20/bus" dev="sda1" ino=15828 res=1 [ 185.033289] audit: type=1804 audit(1592554714.110:33): pid=8918 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir852114009/syzkaller.3iDpLS/20/bus" dev="sda1" ino=15828 res=1 [ 185.069874] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 08:18:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000380)={r1, 0x20}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r1, 0xfff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e22, @private=0xa010101}]}, &(0x7f00000000c0)=0x10) [ 185.088887] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 08:18:34 executing program 3: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x98) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:18:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{&(0x7f0000000300)=@ax25={{0x3, @rose}, [@null, @netrom, @default, @null, @remote, @bcast, @netrom, @bcast]}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/91, 0x5b}, 0x1000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sigaltstack(&(0x7f0000561000/0x1000)=nil, &(0x7f0000000100)) fdatasync(r1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000180)=r2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000140)=0x5) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810296}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) 08:18:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00'}) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x7) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000100)={@local, @multicast2, r5}, 0xc) r6 = socket(0x10, 0x80803, 0x0) write(r6, &(0x7f0000000000)="120000001a002517fc85bc04fef6000d0a0d", 0x12) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', 0x800}) recvfrom$inet6(r6, 0x0, 0x0, 0x0, 0x0, 0x0) [ 185.379715] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 185.460966] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 185.592521] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.635473] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 185.651509] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 08:18:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00'}) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x7) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000100)={@local, @multicast2, r5}, 0xc) r6 = socket(0x10, 0x80803, 0x0) write(r6, &(0x7f0000000000)="120000001a002517fc85bc04fef6000d0a0d", 0x12) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', 0x800}) recvfrom$inet6(r6, 0x0, 0x0, 0x0, 0x0, 0x0) 08:18:35 executing program 3: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x98) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 185.818457] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 185.938239] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 08:18:35 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x86) 08:18:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x5, 0x5, 0x0, 0x4, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c000a00020900000000000000000000050000080c07048008000140000000080c04800800014600000009080005400000001e0c0004800800014000000000080006400000000008000340000000022b1565910c66"], 0x5c}}, 0x4040844) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 08:18:35 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read(r1, &(0x7f0000000300)=""/138, 0xff8c) r2 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x702, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@loopback, 0x0, 0x0, 0x2, 0x1, 0x0, 0x7ff, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') tee(r0, r4, 0x8, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r5, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x4008800}, 0x20000000) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@private2, @in=@private}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f00000000c0)=0xe8) socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@private0, @in6=@empty}}, {{@in6=@private2}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xfffffffffffffff1) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, 0x0, 0x40880d0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r2, 0x4112, 0x0) 08:18:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x100, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000600)) open_by_handle_at(r3, &(0x7f0000000640)=ANY=[@ANYRESHEX=r5, @ANYRES64, @ANYBLOB="2d31c85ceae64d81dda62a7535e03aeb99cc40a7659c5b8c1a1066a56716a8504fea0255dbf1b39aad0d8400f2c3a1fee37d63471f998e0b6199f92c91ac6cacf489bb6005f43781b2388df8886c653e8993312ac7578599f1723461ecd789a01d441f82693103bc0f2f2ca06a06a7b3b8c4d83ccc475694d53f8ea05e63f6b85e087d309d4e0d0a4c5501399d106ebb16031c2891e1314d202f53318581c3663d6b0e3e9ec6858dcf17ad9200"/189], 0x175302) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 186.400509] audit: type=1804 audit(1592554715.600:34): pid=9039 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir754920933/syzkaller.mMb4eS/27/bus" dev="sda1" ino=15852 res=1 08:18:35 executing program 3: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) mknod(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='rpc_pipefs\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r0 = fanotify_init(0x0, 0x0) tee(r0, 0xffffffffffffffff, 0x3, 0x2) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)=0x77) dup2(r2, r1) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) 08:18:35 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read(r1, &(0x7f0000000300)=""/138, 0xff8c) r2 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x702, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@loopback, 0x0, 0x0, 0x2, 0x1, 0x0, 0x7ff, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') tee(r0, r4, 0x8, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r5, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x4008800}, 0x20000000) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@private2, @in=@private}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f00000000c0)=0xe8) socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@private0, @in6=@empty}}, {{@in6=@private2}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xfffffffffffffff1) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, 0x0, 0x40880d0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r2, 0x4112, 0x0) 08:18:36 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0xd5, &(0x7f00000001c0), 0x0) r5 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200000d, 0x0, @perf_bp={0x0}, 0x5430, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000280)=""/171) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000400)={0x4, 0x7fff, 0x0, 0x5, 0x6, [{0x8, 0x0, 0x1, [], 0x80}, {}, {0x1, 0x2b8, 0x4, [], 0x2204}, {0x0, 0x0, 0x100, [], 0x280}, {0xce4, 0x5, 0x20, [], 0x102}, {0x1, 0x2b, 0xffffffffcbd31afc, [], 0x80}]}) write$nbd(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x2b) dup3(r2, r3, 0x80000) dup2(r1, r4) getdents(0xffffffffffffffff, 0x0, 0x700000000000000) 08:18:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 08:18:36 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0xffffffff, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0xfffffffffffffffd, 0xffffffffffffffff}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) syz_open_procfs(0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000180)}, 0x3}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/191, 0xbf}, 0x739b}, {{0x0, 0x0, &(0x7f0000001b80), 0x0, &(0x7f0000001bc0)=""/114, 0x72}, 0x1}], 0x3, 0x20, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x68026e0a) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000180)={@loopback, @broadcast}, &(0x7f0000000140)=0x8) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x48063, 0x3, 0x7fff, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f0000001400)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, &(0x7f0000000540)) 08:18:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x100, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000600)) open_by_handle_at(r3, &(0x7f0000000640)=ANY=[@ANYRESHEX=r5, @ANYRES64, @ANYBLOB="2d31c85ceae64d81dda62a7535e03aeb99cc40a7659c5b8c1a1066a56716a8504fea0255dbf1b39aad0d8400f2c3a1fee37d63471f998e0b6199f92c91ac6cacf489bb6005f43781b2388df8886c653e8993312ac7578599f1723461ecd789a01d441f82693103bc0f2f2ca06a06a7b3b8c4d83ccc475694d53f8ea05e63f6b85e087d309d4e0d0a4c5501399d106ebb16031c2891e1314d202f53318581c3663d6b0e3e9ec6858dcf17ad9200"/189], 0x175302) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 08:18:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') fchmod(r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socket$pptp(0x18, 0x1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x1) r3 = socket(0x22, 0x3, 0x0) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="266c9a8a533b"}, 0x14) getrlimit(0x0, &(0x7f0000000000)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x0) connect$ax25(r3, &(0x7f0000000180)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) openat$mice(0xffffffffffffff9c, 0x0, 0x2000) pipe(0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000100)={0x3, 0x0, 0xb, 0x15, 0x174, &(0x7f0000000440)}) syz_open_dev$cec(0x0, 0x3, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCFLSH(0xffffffffffffffff, 0x8926, 0x20000000) 08:18:36 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0xffffffff, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0xfffffffffffffffd, 0xffffffffffffffff}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) syz_open_procfs(0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000180)}, 0x3}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/191, 0xbf}, 0x739b}, {{0x0, 0x0, &(0x7f0000001b80), 0x0, &(0x7f0000001bc0)=""/114, 0x72}, 0x1}], 0x3, 0x20, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x68026e0a) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000180)={@loopback, @broadcast}, &(0x7f0000000140)=0x8) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x48063, 0x3, 0x7fff, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f0000001400)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, &(0x7f0000000540)) 08:18:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000040)={0x0, 0x0, 0x20000000000, 0x0, 0x2fe00000000007, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="f3adb8010000000f01d9410f32c4e1f8103df26a0000440f060f0966420f14692667f08372f90e40f71ac462cd074de2", 0x30}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x7) r4 = accept4(r3, 0x0, 0x0, 0x0) close(r4) signalfd4(r4, &(0x7f0000000000)={[0x4]}, 0x8, 0x0) 08:18:37 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000000)={0x4, 0x2, 0x9, 0x0, 0x8}) r3 = syz_open_procfs(0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000002c0)={0x4, 0xff, 0x7, 0x6, 0xe9d4}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0xa) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000600)=@nat={'nat\x00', 0x1b, 0x5, 0x4a8, 0x2e8, 0x210, 0xffffffff, 0x0, 0xf0, 0x3d8, 0x3d8, 0xffffffff, 0x3d8, 0x3d8, 0x5, &(0x7f0000000180), {[{{@ipv6={@mcast2, @private1={0xfc, 0x1, [], 0x1}, [0xff, 0xffffffff, 0xff, 0xff], [0xffffff00, 0xffffff00, 0xffffff00, 0xff], 'veth0_to_team\x00', 'virt_wifi0\x00', {0xff}, {0xff}, 0x0, 0x5, 0x2, 0x7}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x10, @ipv6=@dev={0xfe, 0x80, [], 0x31}, @ipv4=@local, @port=0x4e23, @gre_key=0x800}}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x4d6, 0x4d2], 0x3, 0x20, 0x2}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0xd, @ipv4=@local, @ipv6=@private2, @gre_key, @icmp_id=0x66}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0x0, 0x0, 0xffffff00, 0xffffffff], [0xff000000, 0xff, 0x0, 0x1fe0000ff], 'gretap0\x00', 'hsr0\x00', {0xff}, {0xff}, 0x2e, 0x0, 0x1, 0x4}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x1, 0x2, 0x6}, {0xffffffffffffffff, 0x1}, 0x9, 0xffff63b3}}}, {{@ipv6={@empty, @private2={0xfc, 0x2, [], 0x1}, [0x0, 0xff, 0xffffffff, 0xffffffff], [0xff, 0xff, 0xff000000, 0x1fffffe00], 'vxcan1\x00', 'bond_slave_0\x00', {0xff}, {}, 0x11, 0x8, 0x0, 0x42}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@loopback, @ipv6=@private2={0xfc, 0x2, [], 0x1}, @port=0x4e24, @gre_key=0x7fff}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) write$tun(r4, &(0x7f00000004c0)={@void, @val={0x0, 0x0, 0x0, 0x0, 0x10}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x5a, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x2, 0x0, [0x2, 0x7fff], "02d1"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0, 0x7fff]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x400, 0x0]}, {0x8, 0x88be, 0x0, {{}, 0x1, {0x7}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x9}}}}}}}, 0x8c) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 08:18:37 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00?\x00', @ANYRES16=r3, @ANYBLOB="01002bbd7000fbdbdf250700000014000300fe80000000000000000000000000001d0500010001000000"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x4044085) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xa0, r3, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:fsadm_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dmesg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x10}, 0x4000004) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0xc0, r3, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x19}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'caif0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:hald_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:crond_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x29}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0xc0}, 0x1, 0x0, 0x0, 0x80}, 0x1) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="4a090000000240fbaab051f82344ac6871bf0000003400073f0000000400000006743b394b70e308f1c0c216baac2b47343dfa8a1c422d89df547ed866567d8c03abd79b794b40a0257555d19d32c3ab2c00000000000000004076fdabd2a65e9caa5f24a5eb3a89a497e31380a47836fc0fca2240e7e784f4972c832fbe69efea1d11b92a882b01ec1197dc0434e20018a312768d8c5cdc1ddb0b24681da9db36cb8278fbcea3444d03974fdadb035b85732e1aadca90ba65d66bba3ca0ba", @ANYRES32=0x0, @ANYRES32=0x0], 0x4a) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x0, 0x4}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x100000, r5}) [ 188.195360] kvm: emulating exchange as write 08:18:37 executing program 5: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$set_timeout(0xf, r1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x400000, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x7) accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000380)={r4, 0x20}, 0x8) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r5, 0x7) r6 = accept4(r5, 0x0, 0x0, 0x0) close(r6) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f0000000180)={r4, 0x8, 0x0, 0x3, 0xa6}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={r7, 0x1}, 0x8) [ 188.268250] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00aa with DS=0xb 08:18:37 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x4200, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x480080, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockname(r2, &(0x7f0000000280)=@pppol2tpv3in6, &(0x7f0000000000)=0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x44}}, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r5, 0x7) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x40, 0x82) r6 = accept4(r2, 0x0, 0x0, 0x81000) close(r6) connect$vsock_stream(r6, &(0x7f0000000140)={0x28, 0x0, 0x2711}, 0x10) 08:18:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000000c0)) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x6482, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0xd}}, 0x20) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r4, 0x2}}, 0x10) 08:18:37 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0xd5, &(0x7f00000001c0), 0x0) r5 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200000d, 0x0, @perf_bp={0x0}, 0x5430, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000280)=""/171) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000400)={0x4, 0x7fff, 0x0, 0x5, 0x6, [{0x8, 0x0, 0x1, [], 0x80}, {}, {0x1, 0x2b8, 0x4, [], 0x2204}, {0x0, 0x0, 0x100, [], 0x280}, {0xce4, 0x5, 0x20, [], 0x102}, {0x1, 0x2b, 0xffffffffcbd31afc, [], 0x80}]}) write$nbd(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x2b) dup3(r2, r3, 0x80000) dup2(r1, r4) getdents(0xffffffffffffffff, 0x0, 0x700000000000000) 08:18:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0x5, 0x0, 0x7}, [@NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0x7, 0x1, ':\x0e:'}, @NFTA_COMPAT_NAME={0x8, 0x1, 'e#@\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0x6, 0x1, ']\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x8000000) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{&(0x7f0000000300)=@ax25={{0x3, @rose}, [@null, @netrom, @default, @null, @remote, @bcast, @netrom, @bcast]}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/91, 0x5b}, 0x1000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000140)={0x8, 0x0, 0x1017, 0x9905, 0x3, 0x2, 0x7c2, 0x1}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x9, 0x81, 0x7, 0x400}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000640)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES32=r3, @ANYBLOB="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", @ANYRES64], 0x8, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810296}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) 08:18:37 executing program 3: syz_open_dev$loop(0x0, 0x800000000000004, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() listen(0xffffffffffffffff, 0x7) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) recvmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/217, 0xd9}, {&(0x7f0000000380)=""/100, 0x64}, {&(0x7f0000000640)=""/197, 0xc5}], 0x3, &(0x7f0000000400)=""/75, 0x4b}, 0x101) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000002240)=[{{&(0x7f0000000300)=@ax25={{0x3, @rose}, [@null, @netrom, @default, @null, @remote, @bcast, @netrom, @bcast]}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/91, 0x5b}, 0x1000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400, 0x800000000000, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @ipv4={[], [], @broadcast}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 08:18:38 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0xd5, &(0x7f00000001c0), 0x0) r5 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200000d, 0x0, @perf_bp={0x0}, 0x5430, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000280)=""/171) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000400)={0x4, 0x7fff, 0x0, 0x5, 0x6, [{0x8, 0x0, 0x1, [], 0x80}, {}, {0x1, 0x2b8, 0x4, [], 0x2204}, {0x0, 0x0, 0x100, [], 0x280}, {0xce4, 0x5, 0x20, [], 0x102}, {0x1, 0x2b, 0xffffffffcbd31afc, [], 0x80}]}) write$nbd(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x2b) dup3(r2, r3, 0x80000) dup2(r1, r4) getdents(0xffffffffffffffff, 0x0, 0x700000000000000) 08:18:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x40000000, 0x10}, &(0x7f0000000040)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3fffffd) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000200)={0xffffffffffffffff, r0, 0xffff, 0x0, 0x0, 0x4e, 0x0, 0xffd3, 0x81, 0x1000, 0x3, 0x0, 'syz0\x00'}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=r3, @ANYBLOB], 0x30}}, 0x4044085) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, r3, 0x0, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @loopback}}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:lib_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}]}, 0x64}, 0x1, 0x0, 0x0, 0x4048050}, 0x4081) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xa0, r3, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:fsadm_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dmesg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}]}, 0xa0}}, 0x4000004) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000003c0), &(0x7f0000000400)=0xc) socket(0x0, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='./file1\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 08:18:38 executing program 4: ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'dummy0\x00'}) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYBLOB="080000000100225e0cd2185dfa87f71e69a2e46e3909548df9a68d31fa030dd693e6f304325bf2b2d750af78846fab93e50592756442d7cbf7ccddbd9264f96a88761a6e8f36b98e471ee352c0ac38b4c0a78e067bbb2f8b08369c19f486d8b60048510e67367c94b35ce4ab6b2ddbc768bd7481f6f772415f52bff7cf25e84d8668b7090def04f942c8504ecba142ac4b779f9e88becea6"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x250100, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0)=0x3f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000080)) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000800)={0x6, "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"}) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\\', @ANYRES32=0x0], 0x9, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket(0x0, 0x0, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000480)={0xfffffff9, 0x20000, 0x0, 0x800, 0x0, "e9d7f4340084cc733c20d605323781265225b9", 0x0, 0x1}) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='./file1\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 08:18:38 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e24, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[], 0x40}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000100)=0x400) shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000007c0)=""/4096) dup3(r1, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) getsockname$unix(r3, &(0x7f0000000280), &(0x7f0000000300)=0x6e) [ 189.527276] overlayfs: filesystem on './file0' not supported as upperdir 08:18:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x40000000, 0x10}, &(0x7f0000000040)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3fffffd) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000200)={0xffffffffffffffff, r0, 0xffff, 0x0, 0x0, 0x4e, 0x0, 0xffd3, 0x81, 0x1000, 0x3, 0x0, 'syz0\x00'}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=r3, @ANYBLOB], 0x30}}, 0x4044085) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, r3, 0x0, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @loopback}}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:lib_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}]}, 0x64}, 0x1, 0x0, 0x0, 0x4048050}, 0x4081) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xa0, r3, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:fsadm_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dmesg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}]}, 0xa0}}, 0x4000004) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000003c0), &(0x7f0000000400)=0xc) socket(0x0, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='./file1\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 08:18:39 executing program 4: ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'dummy0\x00'}) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYBLOB="080000000100225e0cd2185dfa87f71e69a2e46e3909548df9a68d31fa030dd693e6f304325bf2b2d750af78846fab93e50592756442d7cbf7ccddbd9264f96a88761a6e8f36b98e471ee352c0ac38b4c0a78e067bbb2f8b08369c19f486d8b60048510e67367c94b35ce4ab6b2ddbc768bd7481f6f772415f52bff7cf25e84d8668b7090def04f942c8504ecba142ac4b779f9e88becea6"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x250100, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0)=0x3f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000080)) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000800)={0x6, "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"}) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\\', @ANYRES32=0x0], 0x9, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket(0x0, 0x0, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000480)={0xfffffff9, 0x20000, 0x0, 0x800, 0x0, "e9d7f4340084cc733c20d605323781265225b9", 0x0, 0x1}) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='./file1\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') [ 189.910063] overlayfs: filesystem on './file0' not supported as upperdir 08:18:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) fstat(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_virtio(&(0x7f0000000080)='syz\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x44c00, &(0x7f00000001c0)={'trans=virtio,', {[{@mmap='mmap'}, {@noextend='noextend'}, {@cache_fscache='cache=fscache'}, {@cache_loose='cache=loose'}, {@access_uid={'access', 0x3d, 0xee00}}], [{@euid_eq={'euid', 0x3d, r1}}, {@dont_measure='dont_measure'}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@euid_gt={'euid>', r4}}]}}) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r6 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, 0x0, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) r8 = fcntl$dupfd(r7, 0x406, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000300)=0x7) 08:18:39 executing program 4: ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'dummy0\x00'}) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYBLOB="080000000100225e0cd2185dfa87f71e69a2e46e3909548df9a68d31fa030dd693e6f304325bf2b2d750af78846fab93e50592756442d7cbf7ccddbd9264f96a88761a6e8f36b98e471ee352c0ac38b4c0a78e067bbb2f8b08369c19f486d8b60048510e67367c94b35ce4ab6b2ddbc768bd7481f6f772415f52bff7cf25e84d8668b7090def04f942c8504ecba142ac4b779f9e88becea6"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x250100, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0)=0x3f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000080)) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000800)={0x6, "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"}) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\\', @ANYRES32=0x0], 0x9, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket(0x0, 0x0, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000480)={0xfffffff9, 0x20000, 0x0, 0x800, 0x0, "e9d7f4340084cc733c20d605323781265225b9", 0x0, 0x1}) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='./file1\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') [ 190.367288] FAT-fs (loop5): bogus number of reserved sectors [ 190.376686] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 190.407309] FAT-fs (loop5): Can't find a valid FAT filesystem 08:18:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) read$alg(r1, &(0x7f0000000240)=""/92, 0x5c) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x11000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'team0\x00', 0x4}, 0x18) [ 190.687838] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 190.736804] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 190.790018] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 190.820541] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 190.851478] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 190.878619] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 190.899778] ip6_vti0: Invalid MTU 132 requested, hw min 1280 [ 190.998087] FAT-fs (loop5): bogus number of reserved sectors [ 191.013403] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 191.051312] FAT-fs (loop5): Can't find a valid FAT filesystem 08:18:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x44, 0x8, 0x6, 0x301, 0x0, 0x0, {0x19, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x8004) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 08:18:40 executing program 4: ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'dummy0\x00'}) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYBLOB="080000000100225e0cd2185dfa87f71e69a2e46e3909548df9a68d31fa030dd693e6f304325bf2b2d750af78846fab93e50592756442d7cbf7ccddbd9264f96a88761a6e8f36b98e471ee352c0ac38b4c0a78e067bbb2f8b08369c19f486d8b60048510e67367c94b35ce4ab6b2ddbc768bd7481f6f772415f52bff7cf25e84d8668b7090def04f942c8504ecba142ac4b779f9e88becea6"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x250100, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0)=0x3f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000080)) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000800)={0x6, "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"}) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\\', @ANYRES32=0x0], 0x9, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket(0x0, 0x0, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000480)={0xfffffff9, 0x20000, 0x0, 0x800, 0x0, "e9d7f4340084cc733c20d605323781265225b9", 0x0, 0x1}) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='./file1\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 08:18:40 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r5, 0x7) accept4(r5, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000380)={r6, 0x5089}, 0x8) r7 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x58, 0x0, &(0x7f0000000300)=[@free_buffer={0x40086303, r7}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000180)={@flat=@weak_binder, @fd, @flat=@weak_binder}, &(0x7f00000002c0)={0x0, 0x18, 0x30}}}], 0x0, 0x2, 0x0}) [ 191.295776] kauditd_printk_skb: 10 callbacks suppressed [ 191.295783] audit: type=1400 audit(1592554720.501:45): avc: denied { set_context_mgr } for pid=9296 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 08:18:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) ioctl$sock_rose_SIOCADDRT(r4, 0x890b, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x58, @null, @bpq0='bpq0\x00', 0x8, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 08:18:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) read$alg(r1, &(0x7f0000000240)=""/92, 0x5c) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x11000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'team0\x00', 0x4}, 0x18) 08:18:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x29, 0x0, 0x0, &(0x7f0000000300)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = accept4(r1, 0x0, 0x0, 0x0) close(r2) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0xffffffff}, 0x1c) listen(r0, 0x8) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mq_open(0x0, 0x0, 0x10c, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x10400, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 08:18:41 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x4, 0x4) [ 191.860014] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 08:18:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000440)) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 191.920141] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 191.943635] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 191.964437] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 191.984894] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 191.995037] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 192.003605] ip6_vti0: Invalid MTU 137 requested, hw min 1280 08:18:41 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x2a, 0x4, 0x0, {0x5, 0x0, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000580)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), r2, 0x2}}, 0x18) [ 192.039603] md: invalid raid superblock magic on mtdblock0 [ 192.045960] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 192.070839] md: md_import_device returned -22 08:18:41 executing program 5: open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f0000000e00)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000000)='./bus\x00', 0xca00, 0x17b) sendfile(r0, r5, 0x0, 0x8400ffff0002) creat(&(0x7f0000000080)='./bus\x00', 0x0) 08:18:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x48) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r2 = dup(0xffffffffffffffff) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32], 0x2bcf) bind$rds(r2, &(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10) shutdown(r3, 0x1) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) 08:18:41 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xf61}, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000300)) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x3fffffc, 0x2, &(0x7f00000000c0)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000040000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a02", 0x7c}, {&(0x7f0000000000), 0x0, 0x7f}], 0x0, 0x0) [ 192.190473] md: invalid raid superblock magic on mtdblock0 [ 192.191667] audit: type=1804 audit(1592554721.391:46): pid=9346 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir754920933/syzkaller.mMb4eS/35/bus" dev="sda1" ino=15883 res=1 [ 192.210690] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000440)) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 192.251707] md: md_import_device returned -22 08:18:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) dup3(r3, r1, 0x0) [ 192.284774] audit: type=1804 audit(1592554721.421:47): pid=9346 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir754920933/syzkaller.mMb4eS/35/bus" dev="sda1" ino=15883 res=1 [ 192.345771] audit: type=1804 audit(1592554721.441:48): pid=9350 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir754920933/syzkaller.mMb4eS/35/bus" dev="sda1" ino=15883 res=1 [ 192.359997] md: invalid raid superblock magic on mtdblock0 [ 192.385352] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 192.397384] md: md_import_device returned -22 08:18:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000440)) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 192.431657] audit: type=1804 audit(1592554721.441:49): pid=9350 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir754920933/syzkaller.mMb4eS/35/bus" dev="sda1" ino=15883 res=1 [ 192.487532] XFS (loop5): Mounting V4 Filesystem 08:18:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x800000003a, 0x0, 0x4d0], [0xc1]}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000007c0)=0x401) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x64, r6, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x40010}, 0x20000000) ioctl(r5, 0x3f, &(0x7f0000000600)="bab7a4511b720cebcbe4f170cac54c26a2d5c34d1d8296eb2c99b8f581a4fd228880dbfa0350e014cf485df717d656dc0356fff800ce375a953aa4053ace53b8b14ebcd82c71f49b58a9b078eb130df50680dae7211244f756749d8782ba86ef7578f2ce3f4586cb51dacf9939df20e1c9e0efe329e345f158271d4b5f5b9e61713bc0ca941f115bf9cc540c1c45cf17724d56679fab9522cf41dfc6cbfa2257c69cd6a37f96b6723917b360d061b9d74e") r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r9, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x394, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x54, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "59d9291cb02d88aa7544ef1b6db7784cc7be5044bf7547a1201ab4ded0d9"}}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x487}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa60}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x80, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @local}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xfff, @ipv4={[], [], @loopback}, 0x9}}}}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x13c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "f6001460fbfbd9e709e3276fb5f317d65e806162f981fb9bf18b9f"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xd1, 0x3, "6915228d4582a5ff00cec61de2218eb221b411b9c658cda78fd3dc7dd7f7d8e9199f192ed2e4ecfd3e71f3fd0de20eba5cf5193e2ec3168700e52d46d367733c0e9ac142f9d44918a27be4a8466a6457b5046b26b682bb1ce35eefa1968fa404e9496cad3bbbcddb5f9e10b437c3b60234ea84955cdb2bd9ead55615b5b02969ed7da04b09ff9a5572d7f4b16dfb5532784083c7b7ee0ec6f3a26c4286b7fa242b125529f677193915a14534036a0f3be9157b129bba078f3e0a19d98f87241efb19ebda24335172ce4e853436"}, @TIPC_NLA_NODE_ID={0x19, 0x3, "649f4a64035a977895698925a2bbfd8c17d1531a03"}]}, @TIPC_NLA_LINK={0xf8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x656b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x184}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc39b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}]}, 0x394}, 0x1, 0x0, 0x0, 0x40800}, 0x80c0) [ 192.508146] attempt to access beyond end of device [ 192.517705] loop5: rw=4096, want=131073, limit=131071 [ 192.530597] XFS (loop5): metadata I/O error: block 0x20000 ("xlog_bread_noalign") error 5 numblks 1 [ 192.549313] XFS (loop5): empty log check failed 08:18:41 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x80000e, 0x11, r0, 0x481000) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = socket$unix(0x1, 0x2, 0x0) sendmsg(r2, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000440)="0d762c668d3cd34e5a5a6d6cddd8b1e4135ada11b4f5a3966a654f5013b14a4c242e4993ccecb33d64bbf9793ea61a60cce406b08d2c23f7e66348e2e6f299539bb886", 0x43}, {&(0x7f00000004c0)="35f9d7284f250631f9f104353514e247556fc662135eb102fee24e505fe8611030a725", 0x23}, {&(0x7f0000000500)="86d6296e2bf59202310fb30d3973bdade58a8f1b95561c1de55e2b6f6797141b9750f6ae7d8f9c1a2c85e987d811d97e948ac01be6f6bfd5aab792a303334f7422353bef74a8289f29677cd05acdc2304ed9ab29fd4e89888e4ae0f63933c98ed82f4fb8a4aa7a260d982f7651ebe4743aba874e12a551a5c81c36d2b8db81a0f797d24d8e8049bbda194eb5ba", 0x8d}, {&(0x7f00000005c0)="774e434265155c619acf42ca03e6cbe77f63a105fc", 0x15}, {&(0x7f0000000600)="bb0d705de2f574c2ae5e1c26eb6bd2228b58bbbe6d26b231baa3b0fc4ebecef68deee4b3e4c5f45e44aedfcad183a82d0b552fc1f8dc9bc850712787e1e4aa3297d75b64efc0bbc17e61e36bd9502a6c13d913da2017dd8934e89392a086ff4afc15f55b5b62b8dcdb06f2ba9bcd3d8a73250099da8c9ed7422f6213c6815b88004f87eb40f6015dd9ed802aab4ee675a147223d1236c6e9183e62577794ed6525d5a93b13068bfe6ce3f4e9cafd662eb588575730473c8205ab53eb6bd7563723a318772bf40e689e2e91c524354c8e4e4366f0468f061de3d8ede5145b021a07228417c29b0be7aef00411c6a61ed5", 0xf0}, {&(0x7f0000000700)="a3e70e9e2d45469b2d883c90e71423dfaf18975612527c13ccc8f3d6f9f0004c2f539ee84df4b7dd7f72b21199ddc77d10b2f7c7dca89b3b40265a56b87b259028de5dfecf99ff575775c9502b2f1b079ae28e782546f4b534", 0x59}, {&(0x7f0000000780)="386f6a25b5bf5d2c98993046f6c5b361de62b66f7d3f7068f03b7f35b7c1ea19cc37af525a1654dcf782f566bf9ea27dcab6961ce6fc226f84c9dc82fecb4c212fac36485f14901c078e", 0x4a}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001880)="8355711f8f94dbf3b249217ac1ed3949f2f690a039d9a35721c3c114f447b6cc917e43e9285762e2d797719c09cb9f5904cff79d8adb41df3dc8c4271aecfbe14a32ee444bd13bdb24a45194a269d8ffb8d71af5187f86ce4abe6bcb9a5facc03293daa6dbf188c9129f8a6e7b89eb3decd88dabc83e83de4832fe944f50584c5e86b68cabe64b548c882121ec9e2fce922879e0af68552a4482d8e9518317ec794e2420b1c6550e3ad5aa2304bc", 0xae}], 0x9}, 0x4000080) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r3 = accept4(r1, 0x0, 0x0, 0x0) close(r3) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000000c0)="2302e33427041970424c859f8d11db6f0ca7a34d6ebbbbedcdd95ed4a9066706ae0e4f082fc1b50c89a5d93eb31cb007929558540de1d9b8e7d143baafcb540c03a3e1317f30dfef0bcee6f7c1a272f4bbc1f99161dfd58384b6ce3eabe51aded13014943cf2da896a2e4e19478872382d227396059a610457817840f765453d4a240400353cb64ce4cf4ef67c27d3d9c0094797907786d3bc84ef7b73d8774a6a1c06830b24052a07c41e263ef70894acb79e02d8249decfbeedb826e25082c5e7c7c2a9ea58bdf6bf9b0247a21a96daa78058b7c", 0xd5) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r5, 0x800002, 0x0) write$binfmt_aout(r5, &(0x7f0000000000)=ANY=[], 0x8a) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) ioctl$sock_netrom_SIOCDELRT(r5, 0x890c, &(0x7f00000001c0)={0x0, @null, @rose={'rose', 0x0}, 0x8001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x2, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast]}) [ 192.589003] md: invalid raid superblock magic on mtdblock0 [ 192.595018] XFS (loop5): log mount/recovery failed: error -5 [ 192.615519] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80, 0x0, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r2, r4, 0x1a}, 0x10) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x2000, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r5, 0x8108551b, &(0x7f0000000100)={0x0, 0x2, "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"}) 08:18:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000440)) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 192.636752] XFS (loop5): log mount failed [ 192.640607] md: md_import_device returned -22 [ 192.715764] kvm [9397]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 08:18:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0xa, 0x4) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x400500, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pipe(&(0x7f0000000400)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0xc0505350, &(0x7f0000000200)={{0xac}, {0x80}, 0x3, 0x7, 0x1}) close(0xffffffffffffffff) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f00000002c0)=""/146, &(0x7f0000000380)=0x92) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0xffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0) 08:18:42 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c) listen(0xffffffffffffffff, 0xfffffffd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000000c0)={@private1}, &(0x7f0000000140)=0x14) r10 = dup3(r9, r7, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f0000000080)={r5}) ioctl$TIOCGPGRP(r10, 0x540f, &(0x7f0000000080)) r11 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) ioctl$NBD_DO_IT(r11, 0xab03) [ 192.815767] md: invalid raid superblock magic on mtdblock0 [ 192.855472] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 192.885438] md: md_import_device returned -22 08:18:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000440)) fcntl$dupfd(r4, 0x0, r1) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 192.937361] irq bypass consumer (token ffff88808cfad800) registration fails: -16 [ 193.125775] md: invalid raid superblock magic on mtdblock0 [ 193.182456] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 193.232090] md: md_import_device returned -22 08:18:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000440)) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 193.479077] md: invalid raid superblock magic on mtdblock0 [ 193.485104] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 193.500271] md: md_import_device returned -22 08:18:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000440)) fcntl$dupfd(r4, 0x0, r1) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 193.689591] md: invalid raid superblock magic on mtdblock0 [ 193.707342] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 193.754913] md: md_import_device returned -22 [ 193.776221] md: invalid raid superblock magic on mtdblock0 [ 193.785566] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 193.800471] md: md_import_device returned -22 08:18:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x347, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x20000, 0x4}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x1a080, 0x144) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x4, 0x3e, [], 0x6, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000240)=""/62}, &(0x7f00000003c0)=0x78) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x4040, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x48008) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f0000000400)={0x81, 0x0, [0x5, 0x0, 0xfffffffffffffc01, 0x41]}) sendfile(r3, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000040)='./bus\x00', 0x141) 08:18:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x161000, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000440)) fcntl$dupfd(r4, 0x0, r1) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 194.046088] audit: type=1804 audit(1592554723.251:50): pid=9516 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir754920933/syzkaller.mMb4eS/38/bus" dev="sda1" ino=15884 res=1 [ 194.049129] md: invalid raid superblock magic on mtdblock0 08:18:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0"], 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, 0xc) close(r1) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) 08:18:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x347, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x20000, 0x4}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x1a080, 0x144) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x4, 0x3e, [], 0x6, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000240)=""/62}, &(0x7f00000003c0)=0x78) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x4040, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x48008) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f0000000400)={0x81, 0x0, [0x5, 0x0, 0xfffffffffffffc01, 0x41]}) sendfile(r3, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000040)='./bus\x00', 0x141) [ 194.256594] audit: type=1800 audit(1592554723.281:51): pid=9516 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=15884 res=0 [ 194.282106] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 194.309876] md: md_import_device returned -22 [ 194.320541] md: invalid raid superblock magic on mtdblock0 [ 194.327600] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 194.342682] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 194.355920] md: md_import_device returned -22 08:18:43 executing program 0: accept(0xffffffffffffffff, 0x0, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b010000002754ea623c180d3f36ca27b0eb70dd449b52175d4c5636b217cd553ddc4588bc88aafa219b762b11036de5", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c866a951362d3fa985503f8f45bfb4e9240", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000380)="0e6caa9dc2e01c3bd1862d1b1c396c1854456a6356537c09505babb3d1879cfb6c53552ed53e4d136047bb49122c4c731c", 0x31}, {&(0x7f0000000480)="d8fab99e854bcd17468d63ecb4e5a0761169f7b59e8f8b32ebd819fb925c5c5446a6def9b5f41244a4876398eaef21c6573625c3dc01e3f1db2b212958378b90a1556e80292c5ec154fccaf8989deebe023ad217d0000ac0af119faa9e097e8c588a7ee60308e2224809a117f5e0857ade90fb7f9237ddc350c8cb996023e9f69a73", 0x82}], 0x2, 0xd) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000400), 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="050000000237eb3ccf807609ebaa57b5cb430500c11c329d7e26f0d330213d72", @ANYRES16, @ANYBLOB="0b4a300131cf984e195b3916bcd8eb42c7b28ace69d231d7d9f5da86f2dfce0d47b3afef00704268029d76d58a6f66344c399316d5d5d0b8ccb53aa38c5b80da58f97b716e6af64176786345dd51f6880076fd5801c1e276a59dfaa9b49ccbe6c57d629aea12e75b7e376bc881fba7998041844ccad52a121f3a56a8b55e19c2470dcbf727c54862fff2"], 0x3c}}, 0x4) [ 194.398763] audit: type=1804 audit(1592554723.331:52): pid=9520 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir754920933/syzkaller.mMb4eS/38/bus" dev="sda1" ino=15884 res=1 08:18:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000440)) fcntl$dupfd(r4, 0x0, r1) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 194.604371] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 08:18:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x8, 0x0, 0x100}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x3f, 0x5, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xc1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x4, @perf_bp={&(0x7f0000000140), 0x5}, 0x0, 0x10000000000000, 0x0, 0x0, 0x80, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x24221500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r4 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r4, 0x1000000) sendfile(r3, r4, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r5 = dup(r4) ioctl$SOUND_PCM_READ_BITS(r5, 0x80045005, &(0x7f00000000c0)) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @private=0xa010101}], 0x10) ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, &(0x7f0000000100)) [ 194.652400] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 08:18:43 executing program 0: accept(0xffffffffffffffff, 0x0, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b010000002754ea623c180d3f36ca27b0eb70dd449b52175d4c5636b217cd553ddc4588bc88aafa219b762b11036de5", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c866a951362d3fa985503f8f45bfb4e9240", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000380)="0e6caa9dc2e01c3bd1862d1b1c396c1854456a6356537c09505babb3d1879cfb6c53552ed53e4d136047bb49122c4c731c", 0x31}, {&(0x7f0000000480)="d8fab99e854bcd17468d63ecb4e5a0761169f7b59e8f8b32ebd819fb925c5c5446a6def9b5f41244a4876398eaef21c6573625c3dc01e3f1db2b212958378b90a1556e80292c5ec154fccaf8989deebe023ad217d0000ac0af119faa9e097e8c588a7ee60308e2224809a117f5e0857ade90fb7f9237ddc350c8cb996023e9f69a73", 0x82}], 0x2, 0xd) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000400), 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="050000000237eb3ccf807609ebaa57b5cb430500c11c329d7e26f0d330213d72", @ANYRES16, @ANYBLOB="0b4a300131cf984e195b3916bcd8eb42c7b28ace69d231d7d9f5da86f2dfce0d47b3afef00704268029d76d58a6f66344c399316d5d5d0b8ccb53aa38c5b80da58f97b716e6af64176786345dd51f6880076fd5801c1e276a59dfaa9b49ccbe6c57d629aea12e75b7e376bc881fba7998041844ccad52a121f3a56a8b55e19c2470dcbf727c54862fff2"], 0x3c}}, 0x4) [ 194.692012] audit: type=1804 audit(1592554723.401:53): pid=9513 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir754920933/syzkaller.mMb4eS/38/bus" dev="sda1" ino=15884 res=1 [ 194.719895] md: invalid raid superblock magic on mtdblock0 [ 194.734350] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 194.770401] md: md_import_device returned -22 [ 194.786996] md: invalid raid superblock magic on mtdblock0 [ 194.799416] audit: type=1800 audit(1592554723.401:54): pid=9513 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=15884 res=0 08:18:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 194.804257] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 194.833025] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 194.884530] md: md_import_device returned -22 08:18:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000440)) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 194.928435] md: invalid raid superblock magic on mtdblock0 [ 194.940025] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 194.957217] md: md_import_device returned -22 08:18:44 executing program 0: preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x11c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000080)="b0", 0x1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) socketpair(0x4, 0x5, 0x7f, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000280)) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r5, 0x7) accept4(r5, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f00000002c0)={r6, 0x20}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={r3, 0x5, 0x1}, &(0x7f0000000100)=0x8) 08:18:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:44 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000080)='./file0\x00', 0x0) exit_group(0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @local, 0x0, 0x0, 'none\x00', 0x0, 0x106}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(0xffffffffffffffff, 0x0, r1) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r2, 0x0, r4) r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r5, 0x0, r7) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000010004000000000002000700", @ANYRES32=0x0, @ANYBLOB="040004000000000008000400", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=r1, @ANYBLOB="08000200fe94feb09e52719228b1e6f55c822713d91754b6a57b75bd31e007bd3c658ddd3623710bfdfb0de65058dde41ec0f7444e73c230932ecce6110a1c0d9722d5e6b87c47905e878d166956b5c59c33b4825c", @ANYRES32=r4, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="10000600000000"], 0x5c, 0x1) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r8, 0x8983, &(0x7f0000000040)) [ 195.118067] md: invalid raid superblock magic on mtdblock0 [ 195.124547] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 195.156693] md: md_import_device returned -22 08:18:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 195.177804] md: invalid raid superblock magic on mtdblock0 [ 195.183943] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 195.213812] md: md_import_device returned -22 08:18:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 195.227896] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 08:18:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000440)) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 195.439354] md: invalid raid superblock magic on mtdblock0 [ 195.449803] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 195.489250] md: md_import_device returned -22 08:18:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x161000, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 195.523085] md: invalid raid superblock magic on mtdblock0 [ 195.531726] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 195.554628] md: md_import_device returned -22 08:18:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000440)) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 195.649031] md: invalid raid superblock magic on mtdblock0 [ 195.656392] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 195.681806] md: md_import_device returned -22 [ 195.707169] md: invalid raid superblock magic on mtdblock0 [ 195.719029] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 195.770446] md: md_import_device returned -22 [ 195.804215] md: invalid raid superblock magic on mtdblock0 [ 195.816832] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 195.838035] md: md_import_device returned -22 [ 195.876907] md: invalid raid superblock magic on mtdblock0 [ 195.886386] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 195.909408] md: md_import_device returned -22 08:18:45 executing program 0: preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x11c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000080)="b0", 0x1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) socketpair(0x4, 0x5, 0x7f, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000280)) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r5, 0x7) accept4(r5, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f00000002c0)={r6, 0x20}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={r3, 0x5, 0x1}, &(0x7f0000000100)=0x8) 08:18:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000440)) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 196.077136] md: invalid raid superblock magic on mtdblock0 [ 196.109812] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 196.140163] md: md_import_device returned -22 08:18:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 196.164776] md: invalid raid superblock magic on mtdblock0 [ 196.177118] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 196.246690] md: md_import_device returned -22 08:18:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 196.278413] md: invalid raid superblock magic on mtdblock0 [ 196.297733] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 196.336721] md: md_import_device returned -22 08:18:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 196.366597] md: invalid raid superblock magic on mtdblock0 [ 196.372928] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 196.409700] md: md_import_device returned -22 [ 196.424226] md: invalid raid superblock magic on mtdblock0 [ 196.430105] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 196.452578] md: md_import_device returned -22 08:18:45 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 196.465401] md: invalid raid superblock magic on mtdblock0 [ 196.480330] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 196.505278] md: md_import_device returned -22 08:18:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:45 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 196.567840] md: invalid raid superblock magic on mtdblock0 [ 196.581743] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 196.589325] md: md_import_device returned -22 [ 196.597186] md: invalid raid superblock magic on mtdblock0 [ 196.605114] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 196.630937] md: md_import_device returned -22 [ 196.640280] md: invalid raid superblock magic on mtdblock0 [ 196.679531] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 196.697663] md: md_import_device returned -22 [ 196.704345] md: invalid raid superblock magic on mtdblock0 [ 196.710136] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 196.727938] md: md_import_device returned -22 [ 196.738712] md: invalid raid superblock magic on mtdblock0 [ 196.753176] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 196.767691] md: md_import_device returned -22 08:18:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x161000, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:46 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 196.905433] md: invalid raid superblock magic on mtdblock0 [ 196.914613] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 196.939186] md: md_import_device returned -22 [ 196.946416] md: invalid raid superblock magic on mtdblock0 [ 196.956402] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 196.980056] md: md_import_device returned -22 08:18:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 197.007619] md: invalid raid superblock magic on mtdblock0 [ 197.016666] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 197.032963] md: md_import_device returned -22 [ 197.037929] md: invalid raid superblock magic on mtdblock0 [ 197.045764] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 197.055026] md: md_import_device returned -22 08:18:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 197.107444] md: invalid raid superblock magic on mtdblock0 [ 197.121717] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 197.129222] md: md_import_device returned -22 08:18:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 197.153060] md: invalid raid superblock magic on mtdblock0 [ 197.158710] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 197.185881] md: md_import_device returned -22 08:18:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 197.228620] md: invalid raid superblock magic on mtdblock0 [ 197.265577] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 197.290826] md: md_import_device returned -22 [ 197.307525] md: invalid raid superblock magic on mtdblock0 [ 197.319762] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 197.367992] md: md_import_device returned -22 [ 197.380019] md: invalid raid superblock magic on mtdblock0 [ 197.386672] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 197.427074] md: md_import_device returned -22 [ 197.445309] md: invalid raid superblock magic on mtdblock0 [ 197.454721] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 197.465087] md: md_import_device returned -22 [ 197.470127] md: invalid raid superblock magic on mtdblock0 08:18:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 197.478990] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 197.493663] md: md_import_device returned -22 [ 197.498574] md: invalid raid superblock magic on mtdblock0 [ 197.518061] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 197.572305] md: md_import_device returned -22 [ 197.591759] md: invalid raid superblock magic on mtdblock0 [ 197.597452] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 197.634252] md: md_import_device returned -22 [ 197.650515] md: invalid raid superblock magic on mtdblock0 [ 197.666585] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:47 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 197.721314] md: md_import_device returned -22 [ 197.739436] md: invalid raid superblock magic on mtdblock0 [ 197.746537] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 197.757320] md: md_import_device returned -22 [ 197.763237] md: invalid raid superblock magic on mtdblock0 08:18:47 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 197.768975] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 197.802949] md: md_import_device returned -22 [ 197.808936] md: invalid raid superblock magic on mtdblock0 [ 197.829282] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 197.840410] md: md_import_device returned -22 08:18:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 197.857886] md: invalid raid superblock magic on mtdblock0 [ 197.863770] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 197.888788] md: md_import_device returned -22 [ 197.894739] md: invalid raid superblock magic on mtdblock0 [ 197.900429] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:47 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x4000000000002d5, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0xfd, 0x4, 0x0, 0x0, 0x0, 0xffe000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x1004, 0x7, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000340)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x4}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x10000, 0xf0}) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f00000001c0)={0x6, r3, 0x10000, 0x9}) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="230e0000000000000a004e220000004a00000000000000000000000000020001060000000000000000000000000000000077c7db4c00000000000eb753050000000000000000000000000000000000000000000000000000000000000000bf419193e16326a300000000000000000000000000000000000000deffffffffffffff000000000000000000000000000000eba2ab33d402dca5a6605ec3468ae70afd7ca909e353b771edfba90b65c7bc5bd7b4380df8f5e7aedbf5e8b470adb2b49140be54a78a4f788192ec72698e08a235446a8ae2e3a2c445455ebd24f2b7767227ff3c4e50026163b600052c6f39bd47bd4ae0a2"], 0x90) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x9) [ 197.912266] md: md_import_device returned -22 [ 197.918690] md: invalid raid superblock magic on mtdblock0 [ 197.926462] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 197.937214] md: md_import_device returned -22 [ 197.944557] md: invalid raid superblock magic on mtdblock0 [ 197.950413] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:47 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 197.969497] md: md_import_device returned -22 [ 197.974525] md: invalid raid superblock magic on mtdblock0 [ 197.990367] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:47 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 198.025060] md: md_import_device returned -22 [ 198.034741] md: invalid raid superblock magic on mtdblock0 [ 198.040498] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 198.050376] md: md_import_device returned -22 [ 198.084648] md: invalid raid superblock magic on mtdblock0 [ 198.097231] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 198.113020] md: md_import_device returned -22 08:18:47 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:47 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 198.131300] md: invalid raid superblock magic on mtdblock0 08:18:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 198.187185] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 198.218239] md: md_import_device returned -22 [ 198.229262] md: invalid raid superblock magic on mtdblock0 08:18:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:47 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 198.235185] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x0, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 198.259967] md: md_import_device returned -22 [ 198.266202] md: invalid raid superblock magic on mtdblock0 [ 198.272878] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 198.297005] md: md_import_device returned -22 08:18:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:47 executing program 0: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 198.321923] md: invalid raid superblock magic on mtdblock0 [ 198.327653] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 198.341765] md: md_import_device returned -22 [ 198.346708] md: invalid raid superblock magic on mtdblock0 [ 198.357442] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:47 executing program 0: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:47 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 198.384528] md: md_import_device returned -22 [ 198.390095] md: invalid raid superblock magic on mtdblock0 [ 198.397664] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 198.408466] md: md_import_device returned -22 [ 198.418209] md: invalid raid superblock magic on mtdblock0 [ 198.425250] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:47 executing program 0: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 198.450991] md: md_import_device returned -22 08:18:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x0, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:47 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 198.479302] md: invalid raid superblock magic on mtdblock0 [ 198.491375] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 198.498973] md: md_import_device returned -22 08:18:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:47 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 198.531269] md: invalid raid superblock magic on mtdblock0 [ 198.537103] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:47 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 198.582280] md: md_import_device returned -22 [ 198.589787] md: invalid raid superblock magic on mtdblock0 [ 198.596877] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:47 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) [ 198.623960] md: md_import_device returned -22 [ 198.630424] md: invalid raid superblock magic on mtdblock0 [ 198.648980] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 198.660625] md: md_import_device returned -22 08:18:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 198.672066] md: invalid raid superblock magic on mtdblock0 [ 198.679352] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 198.704490] md: md_import_device returned -22 [ 198.710101] md: invalid raid superblock magic on mtdblock0 08:18:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x0, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 198.717194] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:48 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) [ 198.750818] md: md_import_device returned -22 [ 198.765327] md: invalid raid superblock magic on mtdblock0 [ 198.774147] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 198.784783] md: md_import_device returned -22 [ 198.789777] md: invalid raid superblock magic on mtdblock0 08:18:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 198.804575] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 198.815453] md: md_import_device returned -22 [ 198.833713] md: invalid raid superblock magic on mtdblock0 08:18:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 198.848816] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 198.870084] md: md_import_device returned -22 [ 198.875159] md: invalid raid superblock magic on mtdblock0 [ 198.881969] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:48 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) [ 198.909611] md: md_import_device returned -22 [ 198.914813] md: invalid raid superblock magic on mtdblock0 [ 198.920561] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 198.929977] md: md_import_device returned -22 [ 198.944535] md: invalid raid superblock magic on mtdblock0 08:18:48 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:48 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 198.960499] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 198.977145] md: md_import_device returned -22 [ 198.983981] md: invalid raid superblock magic on mtdblock0 [ 198.989882] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:48 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}) [ 199.017817] md: md_import_device returned -22 [ 199.023334] md: invalid raid superblock magic on mtdblock0 [ 199.029061] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 199.040176] md: md_import_device returned -22 [ 199.046891] md: invalid raid superblock magic on mtdblock0 [ 199.053065] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:48 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 199.079389] md: md_import_device returned -22 [ 199.099286] md: invalid raid superblock magic on mtdblock0 [ 199.108682] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 199.120285] md: md_import_device returned -22 08:18:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 199.136051] md: invalid raid superblock magic on mtdblock0 [ 199.142239] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 199.153273] md: md_import_device returned -22 [ 199.159578] md: invalid raid superblock magic on mtdblock0 [ 199.165640] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 199.177794] md: md_import_device returned -22 08:18:48 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:48 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}) [ 199.194546] md: could not open unknown-block(0,0). [ 199.213049] md: md_import_device returned -6 08:18:48 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 199.246448] md: invalid raid superblock magic on mtdblock0 [ 199.253310] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 199.271675] md: md_import_device returned -22 [ 199.282406] md: invalid raid superblock magic on mtdblock0 [ 199.288213] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:48 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:48 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}) [ 199.325785] md: md_import_device returned -22 [ 199.332919] md: invalid raid superblock magic on mtdblock0 [ 199.338793] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 199.360523] md: md_import_device returned -22 [ 199.368121] md: could not open unknown-block(0,0). 08:18:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:48 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 199.378115] md: md_import_device returned -6 [ 199.384802] md: invalid raid superblock magic on mtdblock0 [ 199.410923] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:48 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 199.436736] md: md_import_device returned -22 [ 199.447375] md: invalid raid superblock magic on mtdblock0 [ 199.456854] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 199.465174] md: md_import_device returned -22 [ 199.470289] md: invalid raid superblock magic on mtdblock0 08:18:48 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 199.480134] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 199.498704] md: md_import_device returned -22 [ 199.503958] md: invalid raid superblock magic on mtdblock0 [ 199.509584] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 199.520897] md: md_import_device returned -22 [ 199.528431] md: could not open unknown-block(0,0). 08:18:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x0, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 199.535385] md: md_import_device returned -6 [ 199.546414] md: invalid raid superblock magic on mtdblock0 [ 199.557169] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 199.598541] md: md_import_device returned -22 [ 199.605392] md: invalid raid superblock magic on mtdblock0 [ 199.611876] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 199.625714] md: md_import_device returned -22 [ 199.630905] md: invalid raid superblock magic on mtdblock0 [ 199.636645] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:48 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:48 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 199.653404] md: md_import_device returned -22 [ 199.659150] md: invalid raid superblock magic on mtdblock0 [ 199.681926] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x0, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x0, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 199.716005] md: md_import_device returned -22 [ 199.726946] md: invalid raid superblock magic on mtdblock0 [ 199.733410] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 199.741102] md: md_import_device returned -22 [ 199.748543] md: invalid raid superblock magic on mtdblock0 [ 199.755834] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 199.779414] md: md_import_device returned -22 [ 199.789090] md: invalid raid superblock magic on mtdblock0 [ 199.799038] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 199.811066] md: md_import_device returned -22 [ 199.816128] md: invalid raid superblock magic on mtdblock0 08:18:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x0, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:49 executing program 1: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 199.827198] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 199.834932] md: md_import_device returned -22 [ 199.848434] md: invalid raid superblock magic on mtdblock0 [ 199.865987] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 199.874948] md: md_import_device returned -22 08:18:49 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:49 executing program 1: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 199.896820] md: invalid raid superblock magic on mtdblock0 [ 199.907514] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x0, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x0, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 199.943833] md: md_import_device returned -22 [ 199.956538] md: invalid raid superblock magic on mtdblock0 [ 199.962735] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 199.970281] md: md_import_device returned -22 08:18:49 executing program 1: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 199.991860] md: invalid raid superblock magic on mtdblock0 [ 200.008879] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 200.025626] md: md_import_device returned -22 08:18:49 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:49 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 200.041292] md: invalid raid superblock magic on mtdblock0 [ 200.050982] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 200.079271] md: md_import_device returned -22 08:18:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:49 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 200.093977] md: invalid raid superblock magic on mtdblock0 [ 200.099790] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 200.121866] md: md_import_device returned -22 [ 200.131863] md: invalid raid superblock magic on mtdblock0 08:18:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:49 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 200.143750] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 200.168384] md: md_import_device returned -22 [ 200.175170] md: invalid raid superblock magic on mtdblock0 08:18:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x0, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 200.191081] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 200.208499] md: md_import_device returned -22 [ 200.220068] md: invalid raid superblock magic on mtdblock0 [ 200.230029] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:49 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) 08:18:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 200.246595] md: md_import_device returned -22 [ 200.260283] md: invalid raid superblock magic on mtdblock0 [ 200.273248] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 200.294930] md: md_import_device returned -22 [ 200.318284] md: invalid raid superblock magic on mtdblock0 [ 200.325940] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 200.339375] md: md_import_device returned -22 [ 200.350888] md: invalid raid superblock magic on mtdblock0 [ 200.356716] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:49 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) 08:18:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 200.375412] md: md_import_device returned -22 [ 200.380327] md: invalid raid superblock magic on mtdblock0 [ 200.387963] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 200.396128] md: md_import_device returned -22 [ 200.401712] md: invalid raid superblock magic on mtdblock0 [ 200.416521] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x161000, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 200.450240] md: md_import_device returned -22 [ 200.456842] md: invalid raid superblock magic on mtdblock0 [ 200.464735] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 200.475873] md: md_import_device returned -22 [ 200.493833] md: invalid raid superblock magic on mtdblock0 08:18:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 200.499669] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 200.517389] md: md_import_device returned -22 [ 200.531604] md: invalid raid superblock magic on mtdblock0 [ 200.537298] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:49 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) [ 200.572869] md: md_import_device returned -22 [ 200.590918] md: invalid raid superblock magic on mtdblock0 [ 200.605003] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 200.619637] md: md_import_device returned -22 [ 200.625855] md: invalid raid superblock magic on mtdblock0 [ 200.633927] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 200.642393] md: md_import_device returned -22 [ 200.647211] md: invalid raid superblock magic on mtdblock0 [ 200.658825] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 200.666596] md: md_import_device returned -22 08:18:49 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}) 08:18:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x161000, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 200.672716] md: invalid raid superblock magic on mtdblock0 [ 200.679366] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 200.687409] md: md_import_device returned -22 [ 200.710000] md: invalid raid superblock magic on mtdblock0 [ 200.744794] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 200.783201] md: md_import_device returned -22 08:18:50 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}) 08:18:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 200.795172] md: could not open unknown-block(0,0). [ 200.801703] md: md_import_device returned -6 [ 200.806898] md: invalid raid superblock magic on mtdblock0 [ 200.819007] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 200.842679] md: md_import_device returned -22 [ 200.857114] md: invalid raid superblock magic on mtdblock0 [ 200.866182] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 200.881606] md: md_import_device returned -22 [ 200.881960] md: invalid raid superblock magic on mtdblock0 08:18:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:50 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 200.898281] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 200.906755] md: md_import_device returned -22 [ 200.911830] md: invalid raid superblock magic on mtdblock0 [ 200.917474] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 200.941483] md: md_import_device returned -22 08:18:50 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}) 08:18:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x161000, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x0, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 200.946781] md: could not open unknown-block(0,0). [ 200.960839] md: md_import_device returned -6 [ 200.966434] md: invalid raid superblock magic on mtdblock0 [ 200.982777] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:50 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 200.999114] md: md_import_device returned -22 [ 201.010566] md: invalid raid superblock magic on mtdblock0 [ 201.019890] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 201.040061] md: md_import_device returned -22 08:18:50 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 201.045748] md: could not open unknown-block(0,0). [ 201.056053] md: md_import_device returned -6 [ 201.061643] md: invalid raid superblock magic on mtdblock0 [ 201.067413] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 201.099711] md: md_import_device returned -22 08:18:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x0, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 201.138212] md: invalid raid superblock magic on mtdblock0 [ 201.144432] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 201.156957] md: md_import_device returned -22 [ 201.164487] md: invalid raid superblock magic on mtdblock0 [ 201.170499] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 201.200141] md: md_import_device returned -22 [ 201.214892] md: invalid raid superblock magic on mtdblock0 [ 201.220631] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 201.237521] md: md_import_device returned -22 [ 201.242633] md: invalid raid superblock magic on mtdblock0 08:18:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:50 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 201.248378] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 201.257315] md: md_import_device returned -22 [ 201.268273] md: invalid raid superblock magic on mtdblock0 [ 201.275768] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 201.299364] md: md_import_device returned -22 [ 201.313412] md: invalid raid superblock magic on mtdblock0 [ 201.325613] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 201.340001] md: md_import_device returned -22 08:18:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x0, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:50 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 201.347847] md: invalid raid superblock magic on mtdblock0 [ 201.354262] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 201.364297] md: md_import_device returned -22 [ 201.369359] md: invalid raid superblock magic on mtdblock0 [ 201.376995] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 201.385351] md: md_import_device returned -22 [ 201.390496] md: invalid raid superblock magic on mtdblock0 08:18:50 executing program 1 (fault-call:1 fault-nth:0): r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 201.412019] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 201.431979] md: md_import_device returned -22 [ 201.438645] md: invalid raid superblock magic on mtdblock0 08:18:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 201.455314] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 201.470582] md: md_import_device returned -22 [ 201.477899] md: invalid raid superblock magic on mtdblock0 [ 201.484228] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 201.500376] md: md_import_device returned -22 08:18:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:50 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 201.515422] md: invalid raid superblock magic on mtdblock0 [ 201.525614] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 201.540114] md: md_import_device returned -22 [ 201.575385] FAULT_INJECTION: forcing a failure. [ 201.575385] name failslab, interval 1, probability 0, space 0, times 1 [ 201.598705] CPU: 0 PID: 10142 Comm: syz-executor.1 Not tainted 4.14.184-syzkaller #0 [ 201.606605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.615957] Call Trace: [ 201.618568] dump_stack+0x1b2/0x283 [ 201.622202] should_fail.cold+0x10a/0x154 [ 201.626457] should_failslab+0xd6/0x130 [ 201.630433] kmem_cache_alloc_trace+0x2b7/0x3f0 [ 201.635105] md_import_device+0x88/0x430 [ 201.639150] ? lock_rdev+0x110/0x110 [ 201.642853] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 201.648562] ? md_ioctl+0xd4c/0x4920 [ 201.652286] add_new_disk+0x4a8/0x1510 [ 201.656183] ? new_dev_store+0x590/0x590 [ 201.660242] ? lock_downgrade+0x6e0/0x6e0 [ 201.664391] ? __might_fault+0x177/0x1b0 [ 201.668436] md_ioctl+0x36b4/0x4920 [ 201.672047] ? avc_has_extended_perms+0x5c0/0xbe0 [ 201.677069] ? add_new_disk+0x1510/0x1510 [ 201.681206] ? lock_acquire+0x170/0x3f0 [ 201.685168] ? lock_downgrade+0x6e0/0x6e0 [ 201.689311] ? avc_has_extended_perms+0x6e2/0xbe0 [ 201.694143] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 201.699173] ? kstrtouint+0xe6/0x130 [ 201.702877] ? avc_ss_reset+0x100/0x100 [ 201.706831] ? get_pid_task+0x91/0x130 [ 201.710709] ? __lock_acquire+0x655/0x42a0 [ 201.714947] ? lock_downgrade+0x6e0/0x6e0 [ 201.719083] ? check_preemption_disabled+0x35/0x240 [ 201.724081] ? add_new_disk+0x1510/0x1510 [ 201.728224] blkdev_ioctl+0x91d/0x17c0 [ 201.732101] ? blkpg_ioctl+0x8d0/0x8d0 [ 201.735991] block_ioctl+0xd9/0x120 [ 201.739605] ? blkdev_fallocate+0x3a0/0x3a0 [ 201.743905] do_vfs_ioctl+0x75a/0xfe0 [ 201.747687] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 201.753723] ? ioctl_preallocate+0x1a0/0x1a0 [ 201.758125] ? security_file_ioctl+0x76/0xb0 [ 201.762521] ? security_file_ioctl+0x83/0xb0 [ 201.766927] SyS_ioctl+0x7f/0xb0 [ 201.771675] ? do_vfs_ioctl+0xfe0/0xfe0 [ 201.775648] do_syscall_64+0x1d5/0x640 [ 201.779524] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 201.784697] RIP: 0033:0x45ca59 [ 201.787872] RSP: 002b:00007fefbb466c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 201.795579] RAX: ffffffffffffffda RBX: 00000000004e1be0 RCX: 000000000045ca59 [ 201.802829] RDX: 0000000020001200 RSI: 0000000040140921 RDI: 0000000000000003 [ 201.810078] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 201.817334] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 08:18:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:51 executing program 1 (fault-call:1 fault-nth:1): r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 201.824594] R13: 0000000000000225 R14: 00000000004c46f3 R15: 00007fefbb4676d4 [ 201.841160] md: md_import_device returned -12 [ 201.846394] md: invalid raid superblock magic on mtdblock0 [ 201.864891] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 201.895616] md: md_import_device returned -22 [ 201.903120] md: invalid raid superblock magic on mtdblock0 [ 201.908762] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 201.928551] md: md_import_device returned -22 08:18:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 201.948809] md: invalid raid superblock magic on mtdblock0 [ 201.954621] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 201.966706] md: md_import_device returned -22 [ 201.975423] md: invalid raid superblock magic on mtdblock0 [ 201.982526] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 201.990112] md: md_import_device returned -22 [ 202.027339] FAULT_INJECTION: forcing a failure. [ 202.027339] name failslab, interval 1, probability 0, space 0, times 0 [ 202.045411] CPU: 0 PID: 10164 Comm: syz-executor.1 Not tainted 4.14.184-syzkaller #0 [ 202.053318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.062677] Call Trace: [ 202.065270] dump_stack+0x1b2/0x283 [ 202.068915] should_fail.cold+0x10a/0x154 [ 202.073075] should_failslab+0xd6/0x130 08:18:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 202.077052] kmem_cache_alloc_trace+0x2b7/0x3f0 [ 202.081721] ? __lockdep_init_map+0x100/0x560 [ 202.086222] __badblocks_init+0x195/0x250 [ 202.090372] md_import_device+0xa1/0x430 [ 202.094436] ? lock_rdev+0x110/0x110 [ 202.098155] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 202.103078] ? md_ioctl+0xd4c/0x4920 [ 202.106819] add_new_disk+0x4a8/0x1510 [ 202.110694] ? new_dev_store+0x590/0x590 [ 202.114751] ? lock_downgrade+0x6e0/0x6e0 [ 202.118894] ? __might_fault+0x177/0x1b0 [ 202.122937] md_ioctl+0x36b4/0x4920 [ 202.126544] ? avc_has_extended_perms+0x5c0/0xbe0 [ 202.131380] ? add_new_disk+0x1510/0x1510 [ 202.135507] ? lock_acquire+0x170/0x3f0 [ 202.139457] ? lock_downgrade+0x6e0/0x6e0 [ 202.143599] ? avc_has_extended_perms+0x6e2/0xbe0 [ 202.148428] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 202.153334] ? kstrtouint+0xe6/0x130 [ 202.157025] ? avc_ss_reset+0x100/0x100 [ 202.160975] ? get_pid_task+0x91/0x130 [ 202.164851] ? __lock_acquire+0x655/0x42a0 [ 202.169072] ? lock_downgrade+0x6e0/0x6e0 [ 202.173205] ? check_preemption_disabled+0x35/0x240 [ 202.178200] ? add_new_disk+0x1510/0x1510 [ 202.182335] blkdev_ioctl+0x91d/0x17c0 [ 202.186215] ? blkpg_ioctl+0x8d0/0x8d0 [ 202.190108] block_ioctl+0xd9/0x120 [ 202.193722] ? blkdev_fallocate+0x3a0/0x3a0 [ 202.198054] do_vfs_ioctl+0x75a/0xfe0 [ 202.201835] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 202.207434] ? ioctl_preallocate+0x1a0/0x1a0 [ 202.211824] ? security_file_ioctl+0x76/0xb0 [ 202.216207] ? security_file_ioctl+0x83/0xb0 [ 202.220599] SyS_ioctl+0x7f/0xb0 [ 202.223942] ? do_vfs_ioctl+0xfe0/0xfe0 [ 202.227941] do_syscall_64+0x1d5/0x640 [ 202.231811] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 202.236981] RIP: 0033:0x45ca59 [ 202.240161] RSP: 002b:00007fefbb466c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 202.247855] RAX: ffffffffffffffda RBX: 00000000004e1be0 RCX: 000000000045ca59 [ 202.255101] RDX: 0000000020001200 RSI: 0000000040140921 RDI: 0000000000000003 [ 202.262353] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 202.269608] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 08:18:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:51 executing program 1 (fault-call:1 fault-nth:2): r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 202.276861] R13: 0000000000000225 R14: 00000000004c46f3 R15: 00007fefbb4676d4 [ 202.291949] md: md_import_device returned -12 [ 202.296922] md: invalid raid superblock magic on mtdblock0 [ 202.302668] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 202.319391] md: md_import_device returned -22 08:18:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 202.332398] md: invalid raid superblock magic on mtdblock0 [ 202.338079] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 202.348441] md: md_import_device returned -22 [ 202.354995] md: invalid raid superblock magic on mtdblock0 [ 202.360848] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 202.371893] md: md_import_device returned -22 [ 202.376759] md: invalid raid superblock magic on mtdblock0 08:18:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 202.390729] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 202.398216] md: md_import_device returned -22 [ 202.417648] FAULT_INJECTION: forcing a failure. [ 202.417648] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 202.430209] CPU: 0 PID: 10183 Comm: syz-executor.1 Not tainted 4.14.184-syzkaller #0 [ 202.438096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.447443] Call Trace: [ 202.450063] dump_stack+0x1b2/0x283 [ 202.453696] should_fail.cold+0x10a/0x154 [ 202.457849] __alloc_pages_nodemask+0x22b/0x2730 [ 202.462606] ? do_vfs_ioctl+0x75a/0xfe0 [ 202.466581] ? entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 202.471945] ? check_preemption_disabled+0x35/0x240 [ 202.476964] ? perf_trace_lock+0x109/0x4b0 [ 202.481201] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 202.486127] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 202.491096] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 202.496098] ? fs_reclaim_acquire+0x10/0x10 [ 202.500402] ? __badblocks_init+0x195/0x250 [ 202.504750] ? __lockdep_init_map+0x100/0x560 [ 202.509246] alloc_pages_current+0xe7/0x1e0 [ 202.513557] md_import_device+0x16c/0x430 [ 202.517691] ? lock_rdev+0x110/0x110 [ 202.521391] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 202.526311] ? md_ioctl+0xd4c/0x4920 [ 202.530016] add_new_disk+0x4a8/0x1510 [ 202.533910] ? new_dev_store+0x590/0x590 [ 202.537959] ? lock_downgrade+0x6e0/0x6e0 [ 202.542090] ? __might_fault+0x177/0x1b0 [ 202.546313] md_ioctl+0x36b4/0x4920 [ 202.549925] ? avc_has_extended_perms+0x5c0/0xbe0 [ 202.554753] ? add_new_disk+0x1510/0x1510 [ 202.558888] ? lock_acquire+0x170/0x3f0 [ 202.562839] ? lock_downgrade+0x6e0/0x6e0 [ 202.566967] ? avc_has_extended_perms+0x6e2/0xbe0 [ 202.571798] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 202.576720] ? kstrtouint+0xe6/0x130 [ 202.580415] ? avc_ss_reset+0x100/0x100 [ 202.584378] ? get_pid_task+0x91/0x130 [ 202.588270] ? __lock_acquire+0x655/0x42a0 [ 202.592488] ? lock_downgrade+0x6e0/0x6e0 [ 202.596620] ? check_preemption_disabled+0x35/0x240 [ 202.601614] ? add_new_disk+0x1510/0x1510 [ 202.605740] blkdev_ioctl+0x91d/0x17c0 [ 202.609611] ? blkpg_ioctl+0x8d0/0x8d0 [ 202.613511] block_ioctl+0xd9/0x120 [ 202.617124] ? blkdev_fallocate+0x3a0/0x3a0 [ 202.621435] do_vfs_ioctl+0x75a/0xfe0 [ 202.625217] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 202.630835] ? ioctl_preallocate+0x1a0/0x1a0 [ 202.635249] ? security_file_ioctl+0x76/0xb0 [ 202.639642] ? security_file_ioctl+0x83/0xb0 [ 202.644031] SyS_ioctl+0x7f/0xb0 [ 202.647388] ? do_vfs_ioctl+0xfe0/0xfe0 [ 202.651359] do_syscall_64+0x1d5/0x640 [ 202.655249] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 202.660428] RIP: 0033:0x45ca59 [ 202.663604] RSP: 002b:00007fefbb466c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 202.671300] RAX: ffffffffffffffda RBX: 00000000004e1be0 RCX: 000000000045ca59 [ 202.678576] RDX: 0000000020001200 RSI: 0000000040140921 RDI: 0000000000000003 08:18:51 executing program 1 (fault-call:1 fault-nth:3): r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, 0x0) [ 202.685833] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 202.693095] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 202.700349] R13: 0000000000000225 R14: 00000000004c46f3 R15: 00007fefbb4676d4 [ 202.710238] md: md_import_device returned -12 [ 202.715286] md: invalid raid superblock magic on mtdblock0 [ 202.738430] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 202.793619] md: md_import_device returned -22 [ 202.812245] md: invalid raid superblock magic on mtdblock0 [ 202.818067] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 202.827256] md: md_import_device returned -22 [ 202.833200] FAULT_INJECTION: forcing a failure. [ 202.833200] name failslab, interval 1, probability 0, space 0, times 0 [ 202.845568] CPU: 1 PID: 10200 Comm: syz-executor.1 Not tainted 4.14.184-syzkaller #0 [ 202.853447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.862786] Call Trace: [ 202.865367] dump_stack+0x1b2/0x283 [ 202.868978] should_fail.cold+0x10a/0x154 [ 202.873105] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 202.878012] ? mempool_free+0x1d0/0x1d0 [ 202.881966] should_failslab+0xd6/0x130 [ 202.885919] kmem_cache_alloc+0x40/0x3c0 [ 202.889964] ? mempool_free+0x1d0/0x1d0 [ 202.893915] mempool_alloc+0x111/0x2d0 [ 202.897786] ? remove_element.isra.0+0x1b0/0x1b0 [ 202.902519] ? check_preemption_disabled+0x35/0x240 [ 202.907525] ? perf_trace_lock+0x109/0x4b0 [ 202.911741] ? lock_acquire+0x170/0x3f0 [ 202.915699] ? blkdev_get+0x537/0x8a0 [ 202.919488] bio_alloc_bioset+0x352/0x640 [ 202.923615] ? lock_downgrade+0x6e0/0x6e0 [ 202.927773] ? bvec_alloc+0x2d0/0x2d0 [ 202.931608] md_bio_alloc_sync+0x9b/0xc0 [ 202.935648] sync_page_io+0x5c/0x6f0 [ 202.939379] read_disk_sb.constprop.0+0xde/0x180 [ 202.944144] ? md_super_write.part.0+0x4b0/0x4b0 [ 202.948878] ? bd_may_claim+0xd0/0xd0 [ 202.952657] ? bdget+0xc2/0x4c0 [ 202.955913] super_90_load+0x111/0xee0 [ 202.959781] ? read_disk_sb.constprop.0+0x180/0x180 [ 202.964772] ? blkdev_get_by_dev+0x46/0x70 [ 202.969103] ? lock_rdev+0xa9/0x110 [ 202.972716] ? bb_show+0x20/0x20 [ 202.976057] ? __lockdep_init_map+0x100/0x560 [ 202.980529] ? alloc_pages_current+0xef/0x1e0 [ 202.985001] md_import_device+0x2a7/0x430 [ 202.989150] ? lock_rdev+0x110/0x110 [ 202.992838] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 202.997746] ? md_ioctl+0xd4c/0x4920 [ 203.001456] add_new_disk+0x4a8/0x1510 [ 203.005333] ? new_dev_store+0x590/0x590 [ 203.009374] ? lock_downgrade+0x6e0/0x6e0 [ 203.013503] ? __might_fault+0x177/0x1b0 [ 203.017553] md_ioctl+0x36b4/0x4920 [ 203.021263] ? avc_has_extended_perms+0x5c0/0xbe0 [ 203.026083] ? add_new_disk+0x1510/0x1510 [ 203.030330] ? lock_acquire+0x170/0x3f0 [ 203.034280] ? lock_downgrade+0x6e0/0x6e0 [ 203.038408] ? avc_has_extended_perms+0x6e2/0xbe0 [ 203.043247] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 203.048171] ? kstrtouint+0xe6/0x130 [ 203.051977] ? avc_ss_reset+0x100/0x100 [ 203.055928] ? get_pid_task+0x91/0x130 [ 203.059794] ? __lock_acquire+0x655/0x42a0 [ 203.064020] ? lock_downgrade+0x6e0/0x6e0 [ 203.068146] ? check_preemption_disabled+0x35/0x240 [ 203.073159] ? add_new_disk+0x1510/0x1510 [ 203.077286] blkdev_ioctl+0x91d/0x17c0 [ 203.081151] ? blkpg_ioctl+0x8d0/0x8d0 [ 203.085024] block_ioctl+0xd9/0x120 [ 203.088628] ? blkdev_fallocate+0x3a0/0x3a0 [ 203.092926] do_vfs_ioctl+0x75a/0xfe0 [ 203.096703] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 203.102305] ? ioctl_preallocate+0x1a0/0x1a0 [ 203.106695] ? security_file_ioctl+0x76/0xb0 [ 203.111080] ? security_file_ioctl+0x83/0xb0 [ 203.115466] SyS_ioctl+0x7f/0xb0 [ 203.118806] ? do_vfs_ioctl+0xfe0/0xfe0 [ 203.122773] do_syscall_64+0x1d5/0x640 [ 203.126654] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 203.131838] RIP: 0033:0x45ca59 [ 203.135007] RSP: 002b:00007fefbb466c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 203.142740] RAX: ffffffffffffffda RBX: 00000000004e1be0 RCX: 000000000045ca59 [ 203.149993] RDX: 0000000020001200 RSI: 0000000040140921 RDI: 0000000000000003 [ 203.157253] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 203.164541] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 203.171820] R13: 0000000000000225 R14: 00000000004c46f3 R15: 00007fefbb4676d4 08:18:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, 0x0) 08:18:52 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 203.190586] md: invalid raid superblock magic on mtdblock0 [ 203.207899] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 203.235384] md: md_import_device returned -22 08:18:52 executing program 1 (fault-call:1 fault-nth:4): r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 203.247740] md: invalid raid superblock magic on mtdblock0 [ 203.254900] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 203.280350] md: md_import_device returned -22 [ 203.289895] md: invalid raid superblock magic on mtdblock0 08:18:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, 0x0) 08:18:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 203.295817] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 203.303777] md: md_import_device returned -22 [ 203.309579] md: invalid raid superblock magic on mtdblock0 [ 203.315412] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 203.323376] md: md_import_device returned -22 [ 203.328300] md: invalid raid superblock magic on mtdblock0 [ 203.341881] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:52 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 203.370757] md: md_import_device returned -22 [ 203.400846] FAULT_INJECTION: forcing a failure. [ 203.400846] name failslab, interval 1, probability 0, space 0, times 0 [ 203.412608] CPU: 1 PID: 10215 Comm: syz-executor.1 Not tainted 4.14.184-syzkaller #0 [ 203.420489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.429831] Call Trace: [ 203.432426] dump_stack+0x1b2/0x283 [ 203.436064] should_fail.cold+0x10a/0x154 [ 203.440210] ? mempool_alloc+0x111/0x2d0 [ 203.444275] should_failslab+0xd6/0x130 [ 203.448255] kmem_cache_alloc_node+0x54/0x400 [ 203.452755] create_task_io_context+0x2a/0x3c0 [ 203.457350] generic_make_request_checks+0x1605/0x1a20 [ 203.462633] ? part_round_stats+0x5c0/0x5c0 [ 203.466955] ? trace_hardirqs_on+0x10/0x10 [ 203.471190] ? perf_trace_lock+0x109/0x4b0 [ 203.475423] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 203.480359] generic_make_request+0x6b/0x850 [ 203.484767] ? mempool_alloc+0x111/0x2d0 [ 203.488827] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 203.494283] ? blk_queue_exit+0x1d0/0x1d0 [ 203.498418] ? rcu_read_lock_sched_held+0x10a/0x130 [ 203.503570] ? kmem_cache_alloc+0x35f/0x3c0 [ 203.507871] ? mempool_free+0x1d0/0x1d0 [ 203.511831] ? mempool_alloc+0x11e/0x2d0 [ 203.515889] submit_bio+0x234/0x390 [ 203.519512] ? remove_element.isra.0+0x1b0/0x1b0 [ 203.524254] ? generic_make_request+0x850/0x850 [ 203.528898] ? __lockdep_init_map+0x100/0x560 [ 203.533370] ? __lockdep_init_map+0x100/0x560 [ 203.537848] submit_bio_wait+0xe8/0x140 [ 203.541800] ? submit_bio_wait_endio+0xb0/0xb0 [ 203.546363] ? bio_add_page+0x96/0xe0 [ 203.550149] sync_page_io+0x275/0x6f0 [ 203.553935] read_disk_sb.constprop.0+0xde/0x180 [ 203.558780] ? md_super_write.part.0+0x4b0/0x4b0 [ 203.563715] ? bd_may_claim+0xd0/0xd0 [ 203.567509] ? bdget+0xc2/0x4c0 [ 203.570799] super_90_load+0x111/0xee0 [ 203.574672] ? read_disk_sb.constprop.0+0x180/0x180 [ 203.579666] ? blkdev_get_by_dev+0x46/0x70 [ 203.583895] ? lock_rdev+0xa9/0x110 [ 203.587505] ? bb_show+0x20/0x20 [ 203.590846] ? __lockdep_init_map+0x100/0x560 [ 203.595325] ? alloc_pages_current+0xef/0x1e0 [ 203.599798] md_import_device+0x2a7/0x430 [ 203.604032] ? lock_rdev+0x110/0x110 [ 203.607728] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 203.612720] ? md_ioctl+0xd4c/0x4920 [ 203.616415] add_new_disk+0x4a8/0x1510 [ 203.620291] ? new_dev_store+0x590/0x590 [ 203.624343] ? lock_downgrade+0x6e0/0x6e0 [ 203.628473] ? __might_fault+0x177/0x1b0 [ 203.632526] md_ioctl+0x36b4/0x4920 [ 203.636143] ? avc_has_extended_perms+0x5c0/0xbe0 [ 203.640964] ? add_new_disk+0x1510/0x1510 [ 203.645105] ? lock_acquire+0x170/0x3f0 [ 203.649066] ? lock_downgrade+0x6e0/0x6e0 [ 203.653199] ? avc_has_extended_perms+0x6e2/0xbe0 [ 203.658028] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 203.662941] ? kstrtouint+0xe6/0x130 [ 203.666632] ? avc_ss_reset+0x100/0x100 [ 203.670584] ? get_pid_task+0x91/0x130 [ 203.674467] ? __lock_acquire+0x655/0x42a0 [ 203.678687] ? lock_downgrade+0x6e0/0x6e0 [ 203.682813] ? check_preemption_disabled+0x35/0x240 [ 203.687817] ? add_new_disk+0x1510/0x1510 [ 203.694904] blkdev_ioctl+0x91d/0x17c0 [ 203.698788] ? blkpg_ioctl+0x8d0/0x8d0 [ 203.702670] block_ioctl+0xd9/0x120 [ 203.706275] ? blkdev_fallocate+0x3a0/0x3a0 [ 203.710572] do_vfs_ioctl+0x75a/0xfe0 [ 203.714355] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 203.719954] ? ioctl_preallocate+0x1a0/0x1a0 [ 203.724346] ? security_file_ioctl+0x76/0xb0 [ 203.728737] ? security_file_ioctl+0x83/0xb0 [ 203.733121] SyS_ioctl+0x7f/0xb0 [ 203.736465] ? do_vfs_ioctl+0xfe0/0xfe0 [ 203.740433] do_syscall_64+0x1d5/0x640 [ 203.744303] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 203.749473] RIP: 0033:0x45ca59 08:18:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 203.752638] RSP: 002b:00007fefbb466c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 203.760335] RAX: ffffffffffffffda RBX: 00000000004e1be0 RCX: 000000000045ca59 [ 203.767597] RDX: 0000000020001200 RSI: 0000000040140921 RDI: 0000000000000003 [ 203.774859] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 203.782120] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 203.789382] R13: 0000000000000225 R14: 00000000004c46f3 R15: 00007fefbb4676d4 [ 203.811406] __get_request: dev 31:0: request aux data allocation failed, iosched may be disturbed [ 203.831154] md: invalid raid superblock magic on mtdblock0 [ 203.836790] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 203.855502] md: md_import_device returned -22 08:18:53 executing program 1 (fault-call:1 fault-nth:5): r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 203.860456] md: invalid raid superblock magic on mtdblock0 [ 203.866174] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 203.874010] md: md_import_device returned -22 [ 203.878810] md: invalid raid superblock magic on mtdblock0 [ 203.885509] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 203.893504] md: md_import_device returned -22 [ 203.898578] md: invalid raid superblock magic on mtdblock0 08:18:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}) [ 203.906070] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 203.925474] md: md_import_device returned -22 [ 203.931467] FAULT_INJECTION: forcing a failure. [ 203.931467] name failslab, interval 1, probability 0, space 0, times 0 [ 203.955998] CPU: 1 PID: 10232 Comm: syz-executor.1 Not tainted 4.14.184-syzkaller #0 [ 203.963898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.973250] Call Trace: [ 203.975842] dump_stack+0x1b2/0x283 [ 203.979480] should_fail.cold+0x10a/0x154 [ 203.983638] should_failslab+0xd6/0x130 [ 203.987615] kmem_cache_alloc_node+0x54/0x400 [ 203.992113] ? free_request_simple+0x20/0x20 [ 203.996512] mempool_alloc+0x111/0x2d0 [ 204.000379] ? remove_element.isra.0+0x1b0/0x1b0 [ 204.005139] ? mark_held_locks+0xa6/0xf0 [ 204.009188] ? _raw_spin_unlock_irq+0x24/0x90 [ 204.013663] get_request+0xa22/0x1f90 [ 204.017463] ? freed_request+0x1a0/0x1a0 [ 204.021505] ? wait_woken+0x240/0x240 [ 204.025286] ? elv_merge+0x246/0x3d0 [ 204.028983] blk_queue_bio+0x31d/0xf50 [ 204.032857] ? blk_flush_plug_list+0xa10/0xa10 [ 204.037427] ? trace_hardirqs_on+0x10/0x10 [ 204.041646] ? perf_trace_lock+0x109/0x4b0 [ 204.045865] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 204.050777] generic_make_request+0x1fa/0x850 [ 204.055256] ? mempool_alloc+0x111/0x2d0 [ 204.059306] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 204.064744] ? blk_queue_exit+0x1d0/0x1d0 [ 204.068869] ? rcu_read_lock_sched_held+0x10a/0x130 [ 204.073874] ? mempool_free+0x1d0/0x1d0 [ 204.077945] ? mempool_alloc+0x11e/0x2d0 [ 204.081985] submit_bio+0x234/0x390 [ 204.085618] ? remove_element.isra.0+0x1b0/0x1b0 [ 204.090352] ? generic_make_request+0x850/0x850 [ 204.095015] ? __lockdep_init_map+0x100/0x560 [ 204.099488] ? __lockdep_init_map+0x100/0x560 [ 204.103964] submit_bio_wait+0xe8/0x140 [ 204.107917] ? submit_bio_wait_endio+0xb0/0xb0 [ 204.112480] ? bio_add_page+0x96/0xe0 [ 204.116263] sync_page_io+0x275/0x6f0 [ 204.120044] read_disk_sb.constprop.0+0xde/0x180 [ 204.124778] ? md_super_write.part.0+0x4b0/0x4b0 [ 204.129518] ? bd_may_claim+0xd0/0xd0 [ 204.133300] ? bdget+0xc2/0x4c0 [ 204.136598] super_90_load+0x111/0xee0 [ 204.140464] ? read_disk_sb.constprop.0+0x180/0x180 [ 204.145456] ? blkdev_get_by_dev+0x46/0x70 [ 204.149678] ? lock_rdev+0xa9/0x110 [ 204.153282] ? bb_show+0x20/0x20 [ 204.156628] ? __lockdep_init_map+0x100/0x560 [ 204.161151] ? alloc_pages_current+0xef/0x1e0 [ 204.165625] md_import_device+0x2a7/0x430 [ 204.169752] ? lock_rdev+0x110/0x110 [ 204.173443] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 204.178348] ? md_ioctl+0xd4c/0x4920 [ 204.182047] add_new_disk+0x4a8/0x1510 [ 204.185923] ? new_dev_store+0x590/0x590 [ 204.189968] ? lock_downgrade+0x6e0/0x6e0 [ 204.194110] ? __might_fault+0x177/0x1b0 [ 204.198171] md_ioctl+0x36b4/0x4920 [ 204.201787] ? avc_has_extended_perms+0x5c0/0xbe0 [ 204.206607] ? add_new_disk+0x1510/0x1510 [ 204.210728] ? lock_acquire+0x170/0x3f0 [ 204.214677] ? lock_downgrade+0x6e0/0x6e0 [ 204.218808] ? avc_has_extended_perms+0x6e2/0xbe0 [ 204.223642] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 204.228556] ? kstrtouint+0xe6/0x130 [ 204.232246] ? avc_ss_reset+0x100/0x100 [ 204.236198] ? get_pid_task+0x91/0x130 [ 204.240063] ? __lock_acquire+0x655/0x42a0 [ 204.244276] ? lock_downgrade+0x6e0/0x6e0 [ 204.248418] ? check_preemption_disabled+0x35/0x240 [ 204.253409] ? add_new_disk+0x1510/0x1510 [ 204.257550] blkdev_ioctl+0x91d/0x17c0 [ 204.261423] ? blkpg_ioctl+0x8d0/0x8d0 [ 204.265303] block_ioctl+0xd9/0x120 [ 204.268910] ? blkdev_fallocate+0x3a0/0x3a0 [ 204.273226] do_vfs_ioctl+0x75a/0xfe0 [ 204.277012] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 204.282630] ? ioctl_preallocate+0x1a0/0x1a0 [ 204.287044] ? security_file_ioctl+0x76/0xb0 [ 204.291446] ? security_file_ioctl+0x83/0xb0 [ 204.295851] SyS_ioctl+0x7f/0xb0 [ 204.299201] ? do_vfs_ioctl+0xfe0/0xfe0 [ 204.303162] do_syscall_64+0x1d5/0x640 [ 204.307033] entry_SYSCALL_64_after_hwframe+0x46/0xbb 08:18:53 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 204.312298] RIP: 0033:0x45ca59 [ 204.315482] RSP: 002b:00007fefbb466c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 204.323183] RAX: ffffffffffffffda RBX: 00000000004e1be0 RCX: 000000000045ca59 [ 204.330439] RDX: 0000000020001200 RSI: 0000000040140921 RDI: 0000000000000003 [ 204.337716] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 204.344975] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 204.352243] R13: 0000000000000225 R14: 00000000004c46f3 R15: 00007fefbb4676d4 08:18:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:53 executing program 1 (fault-call:1 fault-nth:6): r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 204.361058] md: invalid raid superblock magic on mtdblock0 [ 204.390535] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 204.402089] md: md_import_device returned -22 [ 204.406861] md: could not open unknown-block(0,0). [ 204.412208] md: md_import_device returned -6 08:18:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 204.452192] md: invalid raid superblock magic on mtdblock0 [ 204.457932] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 204.473899] md: md_import_device returned -22 [ 204.484264] FAULT_INJECTION: forcing a failure. [ 204.484264] name failslab, interval 1, probability 0, space 0, times 0 08:18:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}) [ 204.508247] CPU: 0 PID: 10243 Comm: syz-executor.1 Not tainted 4.14.184-syzkaller #0 [ 204.516262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.525619] Call Trace: [ 204.528214] dump_stack+0x1b2/0x283 [ 204.531849] should_fail.cold+0x10a/0x154 [ 204.536001] should_failslab+0xd6/0x130 [ 204.539973] kmem_cache_alloc_node+0x25f/0x400 [ 204.544568] ioc_create_icq+0xb9/0x71d [ 204.548456] ? kvm_clock_read+0x1f/0x30 [ 204.552431] ? kvm_sched_clock_read+0x5/0x10 [ 204.556955] get_request+0x164b/0x1f90 [ 204.560857] ? freed_request+0x1a0/0x1a0 [ 204.564919] ? wait_woken+0x240/0x240 [ 204.568719] ? elv_merge+0x246/0x3d0 [ 204.572435] blk_queue_bio+0x31d/0xf50 [ 204.576321] ? blk_flush_plug_list+0xa10/0xa10 [ 204.580909] ? trace_hardirqs_on+0x10/0x10 [ 204.585131] ? perf_trace_lock+0x109/0x4b0 [ 204.589341] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 204.594264] generic_make_request+0x1fa/0x850 [ 204.598751] ? mempool_alloc+0x111/0x2d0 [ 204.602794] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 204.608219] ? blk_queue_exit+0x1d0/0x1d0 [ 204.612355] ? rcu_read_lock_sched_held+0x10a/0x130 [ 204.617366] ? mempool_free+0x1d0/0x1d0 [ 204.621362] ? mempool_alloc+0x11e/0x2d0 [ 204.625410] submit_bio+0x234/0x390 [ 204.629017] ? remove_element.isra.0+0x1b0/0x1b0 [ 204.633754] ? generic_make_request+0x850/0x850 [ 204.638416] ? __lockdep_init_map+0x100/0x560 [ 204.642899] ? __lockdep_init_map+0x100/0x560 [ 204.647394] submit_bio_wait+0xe8/0x140 [ 204.651367] ? submit_bio_wait_endio+0xb0/0xb0 [ 204.655954] ? bio_add_page+0x96/0xe0 [ 204.659750] sync_page_io+0x275/0x6f0 [ 204.663534] read_disk_sb.constprop.0+0xde/0x180 [ 204.668323] ? md_super_write.part.0+0x4b0/0x4b0 [ 204.673071] ? bd_may_claim+0xd0/0xd0 [ 204.676859] ? bdget+0xc2/0x4c0 [ 204.680124] super_90_load+0x111/0xee0 [ 204.683994] ? read_disk_sb.constprop.0+0x180/0x180 [ 204.688991] ? blkdev_get_by_dev+0x46/0x70 [ 204.693219] ? lock_rdev+0xa9/0x110 [ 204.696832] ? bb_show+0x20/0x20 [ 204.700218] ? __lockdep_init_map+0x100/0x560 [ 204.704697] ? alloc_pages_current+0xef/0x1e0 [ 204.709172] md_import_device+0x2a7/0x430 [ 204.713306] ? lock_rdev+0x110/0x110 [ 204.717017] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 204.721933] ? md_ioctl+0xd4c/0x4920 [ 204.725640] add_new_disk+0x4a8/0x1510 [ 204.729512] ? new_dev_store+0x590/0x590 [ 204.733566] ? lock_downgrade+0x6e0/0x6e0 [ 204.737751] ? __might_fault+0x177/0x1b0 [ 204.741805] md_ioctl+0x36b4/0x4920 [ 204.745416] ? avc_has_extended_perms+0x5c0/0xbe0 [ 204.750308] ? add_new_disk+0x1510/0x1510 [ 204.754443] ? lock_acquire+0x170/0x3f0 [ 204.758403] ? lock_downgrade+0x6e0/0x6e0 [ 204.762535] ? avc_has_extended_perms+0x6e2/0xbe0 [ 204.767365] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 204.772449] ? kstrtouint+0xe6/0x130 [ 204.776150] ? avc_ss_reset+0x100/0x100 [ 204.780108] ? get_pid_task+0x91/0x130 [ 204.783979] ? __lock_acquire+0x655/0x42a0 [ 204.788235] ? lock_downgrade+0x6e0/0x6e0 [ 204.792373] ? check_preemption_disabled+0x35/0x240 [ 204.797377] ? add_new_disk+0x1510/0x1510 [ 204.801514] blkdev_ioctl+0x91d/0x17c0 [ 204.805396] ? blkpg_ioctl+0x8d0/0x8d0 [ 204.809406] block_ioctl+0xd9/0x120 [ 204.813030] ? blkdev_fallocate+0x3a0/0x3a0 [ 204.817337] do_vfs_ioctl+0x75a/0xfe0 [ 204.821126] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 204.826747] ? ioctl_preallocate+0x1a0/0x1a0 [ 204.831158] ? security_file_ioctl+0x76/0xb0 [ 204.835552] ? security_file_ioctl+0x83/0xb0 [ 204.839938] SyS_ioctl+0x7f/0xb0 [ 204.843388] ? do_vfs_ioctl+0xfe0/0xfe0 [ 204.847341] do_syscall_64+0x1d5/0x640 [ 204.851229] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 204.856404] RIP: 0033:0x45ca59 [ 204.859576] RSP: 002b:00007fefbb466c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 204.867270] RAX: ffffffffffffffda RBX: 00000000004e1be0 RCX: 000000000045ca59 [ 204.874544] RDX: 0000000020001200 RSI: 0000000040140921 RDI: 0000000000000003 [ 204.881849] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 204.889106] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 204.896381] R13: 0000000000000225 R14: 00000000004c46f3 R15: 00007fefbb4676d4 08:18:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:54 executing program 1 (fault-call:1 fault-nth:7): r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 204.906577] __get_request: dev 31:0: request aux data allocation failed, iosched may be disturbed [ 204.915936] md: invalid raid superblock magic on mtdblock0 [ 204.931140] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 204.938738] md: md_import_device returned -22 [ 204.944048] md: invalid raid superblock magic on mtdblock0 08:18:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 204.970031] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 204.977854] md: md_import_device returned -22 [ 204.990411] md: invalid raid superblock magic on mtdblock0 [ 204.997021] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 205.005148] md: md_import_device returned -22 [ 205.009948] md: could not open unknown-block(0,0). 08:18:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 205.019503] md: md_import_device returned -6 08:18:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}) [ 205.041530] md: invalid raid superblock magic on mtdblock0 [ 205.047392] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 205.069589] md: md_import_device returned -22 [ 205.077934] md: invalid raid superblock magic on mtdblock0 08:18:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 205.084894] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 205.104183] md: md_import_device returned -22 [ 205.109013] FAULT_INJECTION: forcing a failure. [ 205.109013] name failslab, interval 1, probability 0, space 0, times 0 [ 205.120391] CPU: 0 PID: 10261 Comm: syz-executor.1 Not tainted 4.14.184-syzkaller #0 [ 205.128269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.137615] Call Trace: [ 205.140199] dump_stack+0x1b2/0x283 [ 205.143829] should_fail.cold+0x10a/0x154 [ 205.147970] ? read_disk_sb.constprop.0+0xde/0x180 [ 205.152900] should_failslab+0xd6/0x130 [ 205.156872] kmem_cache_alloc+0x40/0x3c0 [ 205.160931] radix_tree_node_alloc.constprop.0+0x1b4/0x300 [ 205.166638] __radix_tree_create+0x32b/0x4b0 [ 205.171053] __radix_tree_insert+0x98/0x500 [ 205.175378] ? __radix_tree_create+0x4b0/0x4b0 [ 205.179951] ? ioc_create_icq+0x20c/0x71d [ 205.184098] ioc_create_icq+0x249/0x71d [ 205.188067] ? kvm_sched_clock_read+0x5/0x10 [ 205.192471] get_request+0x164b/0x1f90 [ 205.196360] ? freed_request+0x1a0/0x1a0 [ 205.200425] ? wait_woken+0x240/0x240 [ 205.204218] ? elv_merge+0x246/0x3d0 [ 205.207956] blk_queue_bio+0x31d/0xf50 [ 205.211839] ? blk_flush_plug_list+0xa10/0xa10 [ 205.216418] ? trace_hardirqs_on+0x10/0x10 [ 205.220647] ? perf_trace_lock+0x109/0x4b0 [ 205.224877] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 205.229806] generic_make_request+0x1fa/0x850 [ 205.234299] ? mempool_alloc+0x111/0x2d0 [ 205.238453] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 205.243900] ? blk_queue_exit+0x1d0/0x1d0 [ 205.248039] ? rcu_read_lock_sched_held+0x10a/0x130 [ 205.253048] ? mempool_free+0x1d0/0x1d0 [ 205.257024] ? mempool_alloc+0x11e/0x2d0 [ 205.261080] submit_bio+0x234/0x390 [ 205.264696] ? remove_element.isra.0+0x1b0/0x1b0 [ 205.269442] ? generic_make_request+0x850/0x850 [ 205.274098] ? __lockdep_init_map+0x100/0x560 [ 205.278582] ? __lockdep_init_map+0x100/0x560 [ 205.283072] submit_bio_wait+0xe8/0x140 [ 205.287046] ? submit_bio_wait_endio+0xb0/0xb0 [ 205.291631] ? bio_add_page+0x96/0xe0 [ 205.295422] sync_page_io+0x275/0x6f0 [ 205.299226] read_disk_sb.constprop.0+0xde/0x180 [ 205.303990] ? md_super_write.part.0+0x4b0/0x4b0 [ 205.308736] ? bd_may_claim+0xd0/0xd0 [ 205.312527] ? bdget+0xc2/0x4c0 [ 205.315799] super_90_load+0x111/0xee0 [ 205.319680] ? read_disk_sb.constprop.0+0x180/0x180 [ 205.324684] ? blkdev_get_by_dev+0x46/0x70 [ 205.328905] ? lock_rdev+0xa9/0x110 [ 205.332521] ? bb_show+0x20/0x20 [ 205.335878] ? __lockdep_init_map+0x100/0x560 [ 205.340369] ? alloc_pages_current+0xef/0x1e0 [ 205.344958] md_import_device+0x2a7/0x430 [ 205.349192] ? lock_rdev+0x110/0x110 [ 205.352892] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 205.357808] ? md_ioctl+0xd4c/0x4920 [ 205.361525] add_new_disk+0x4a8/0x1510 [ 205.365492] ? new_dev_store+0x590/0x590 [ 205.369539] ? lock_downgrade+0x6e0/0x6e0 [ 205.373684] ? __might_fault+0x177/0x1b0 [ 205.377740] md_ioctl+0x36b4/0x4920 [ 205.381364] ? avc_has_extended_perms+0x5c0/0xbe0 [ 205.386199] ? add_new_disk+0x1510/0x1510 [ 205.390336] ? lock_acquire+0x170/0x3f0 [ 205.394299] ? lock_downgrade+0x6e0/0x6e0 [ 205.398444] ? avc_has_extended_perms+0x6e2/0xbe0 [ 205.403282] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 205.408290] ? kstrtouint+0xe6/0x130 [ 205.412001] ? avc_ss_reset+0x100/0x100 [ 205.415974] ? get_pid_task+0x91/0x130 [ 205.419853] ? __lock_acquire+0x655/0x42a0 [ 205.424085] ? lock_downgrade+0x6e0/0x6e0 [ 205.428232] ? check_preemption_disabled+0x35/0x240 [ 205.433247] ? add_new_disk+0x1510/0x1510 [ 205.437387] blkdev_ioctl+0x91d/0x17c0 [ 205.441265] ? blkpg_ioctl+0x8d0/0x8d0 [ 205.445158] block_ioctl+0xd9/0x120 [ 205.448774] ? blkdev_fallocate+0x3a0/0x3a0 [ 205.453089] do_vfs_ioctl+0x75a/0xfe0 [ 205.456881] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 205.462501] ? ioctl_preallocate+0x1a0/0x1a0 [ 205.466909] ? security_file_ioctl+0x76/0xb0 [ 205.471311] ? security_file_ioctl+0x83/0xb0 [ 205.475713] SyS_ioctl+0x7f/0xb0 [ 205.479067] ? do_vfs_ioctl+0xfe0/0xfe0 [ 205.483035] do_syscall_64+0x1d5/0x640 [ 205.486923] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 205.492103] RIP: 0033:0x45ca59 [ 205.495279] RSP: 002b:00007fefbb466c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 205.502979] RAX: ffffffffffffffda RBX: 00000000004e1be0 RCX: 000000000045ca59 [ 205.510250] RDX: 0000000020001200 RSI: 0000000040140921 RDI: 0000000000000003 [ 205.517509] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 205.524766] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 205.532112] R13: 0000000000000225 R14: 00000000004c46f3 R15: 00007fefbb4676d4 08:18:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:54 executing program 1 (fault-call:1 fault-nth:8): r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 205.552701] md: invalid raid superblock magic on mtdblock0 [ 205.558346] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 205.571465] md: md_import_device returned -22 [ 205.576475] md: invalid raid superblock magic on mtdblock0 [ 205.585931] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 205.607436] md: md_import_device returned -22 [ 205.615372] md: invalid raid superblock magic on mtdblock0 [ 205.625341] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 205.637050] md: md_import_device returned -22 [ 205.642565] FAULT_INJECTION: forcing a failure. [ 205.642565] name failslab, interval 1, probability 0, space 0, times 0 [ 205.653838] CPU: 0 PID: 10279 Comm: syz-executor.1 Not tainted 4.14.184-syzkaller #0 [ 205.661712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.671058] Call Trace: [ 205.673641] dump_stack+0x1b2/0x283 [ 205.677270] should_fail.cold+0x10a/0x154 [ 205.681420] ? read_disk_sb.constprop.0+0xde/0x180 [ 205.686356] should_failslab+0xd6/0x130 [ 205.690329] kmem_cache_alloc+0x40/0x3c0 [ 205.694386] radix_tree_node_alloc.constprop.0+0x1b4/0x300 [ 205.699998] __radix_tree_create+0x32b/0x4b0 [ 205.704402] __radix_tree_insert+0x98/0x500 [ 205.708722] ? __radix_tree_create+0x4b0/0x4b0 [ 205.713293] ? ioc_create_icq+0x20c/0x71d [ 205.717429] ioc_create_icq+0x249/0x71d [ 205.721400] ? kvm_sched_clock_read+0x5/0x10 [ 205.725800] get_request+0x164b/0x1f90 [ 205.729689] ? freed_request+0x1a0/0x1a0 [ 205.733747] ? wait_woken+0x240/0x240 [ 205.737538] ? elv_merge+0x246/0x3d0 [ 205.741249] blk_queue_bio+0x31d/0xf50 [ 205.745137] ? blk_flush_plug_list+0xa10/0xa10 [ 205.749709] ? trace_hardirqs_on+0x10/0x10 [ 205.753939] ? perf_trace_lock+0x109/0x4b0 [ 205.758169] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 205.763104] generic_make_request+0x1fa/0x850 [ 205.767602] ? mempool_alloc+0x111/0x2d0 [ 205.771667] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 205.777126] ? blk_queue_exit+0x1d0/0x1d0 [ 205.781270] ? rcu_read_lock_sched_held+0x10a/0x130 [ 205.786284] ? mempool_free+0x1d0/0x1d0 [ 205.790256] ? mempool_alloc+0x11e/0x2d0 [ 205.794315] submit_bio+0x234/0x390 [ 205.797928] ? remove_element.isra.0+0x1b0/0x1b0 [ 205.802681] ? generic_make_request+0x850/0x850 [ 205.807339] ? __lockdep_init_map+0x100/0x560 [ 205.811817] ? __lockdep_init_map+0x100/0x560 [ 205.816298] submit_bio_wait+0xe8/0x140 [ 205.820261] ? submit_bio_wait_endio+0xb0/0xb0 [ 205.824853] ? bio_add_page+0x96/0xe0 [ 205.828642] sync_page_io+0x275/0x6f0 [ 205.832438] read_disk_sb.constprop.0+0xde/0x180 [ 205.837195] ? md_super_write.part.0+0x4b0/0x4b0 [ 205.841940] ? bd_may_claim+0xd0/0xd0 [ 205.845727] ? bdget+0xc2/0x4c0 [ 205.848991] super_90_load+0x111/0xee0 [ 205.852986] ? read_disk_sb.constprop.0+0x180/0x180 [ 205.857984] ? blkdev_get_by_dev+0x46/0x70 [ 205.862212] ? lock_rdev+0xa9/0x110 [ 205.865826] ? bb_show+0x20/0x20 [ 205.869176] ? __lockdep_init_map+0x100/0x560 [ 205.873670] ? alloc_pages_current+0xef/0x1e0 [ 205.878161] md_import_device+0x2a7/0x430 [ 205.882302] ? lock_rdev+0x110/0x110 [ 205.886002] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 205.890915] ? md_ioctl+0xd4c/0x4920 [ 205.894623] add_new_disk+0x4a8/0x1510 [ 205.898496] ? new_dev_store+0x590/0x590 [ 205.902544] ? lock_downgrade+0x6e0/0x6e0 [ 205.906705] ? __might_fault+0x177/0x1b0 [ 205.910756] md_ioctl+0x36b4/0x4920 [ 205.914374] ? avc_has_extended_perms+0x5c0/0xbe0 [ 205.919206] ? add_new_disk+0x1510/0x1510 [ 205.923349] ? lock_acquire+0x170/0x3f0 [ 205.927307] ? lock_downgrade+0x6e0/0x6e0 [ 205.931450] ? avc_has_extended_perms+0x6e2/0xbe0 [ 205.936298] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 205.941236] ? kstrtouint+0xe6/0x130 [ 205.944965] ? avc_ss_reset+0x100/0x100 [ 205.948931] ? get_pid_task+0x91/0x130 [ 205.952805] ? __lock_acquire+0x655/0x42a0 [ 205.957027] ? lock_downgrade+0x6e0/0x6e0 [ 205.961169] ? check_preemption_disabled+0x35/0x240 [ 205.966187] ? add_new_disk+0x1510/0x1510 [ 205.970326] blkdev_ioctl+0x91d/0x17c0 [ 205.974207] ? blkpg_ioctl+0x8d0/0x8d0 [ 205.978094] block_ioctl+0xd9/0x120 [ 205.981705] ? blkdev_fallocate+0x3a0/0x3a0 [ 205.986013] do_vfs_ioctl+0x75a/0xfe0 [ 205.989800] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 205.995405] ? ioctl_preallocate+0x1a0/0x1a0 [ 205.999815] ? security_file_ioctl+0x76/0xb0 [ 206.004219] ? security_file_ioctl+0x83/0xb0 [ 206.008638] SyS_ioctl+0x7f/0xb0 [ 206.011995] ? do_vfs_ioctl+0xfe0/0xfe0 [ 206.015956] do_syscall_64+0x1d5/0x640 [ 206.019833] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 206.025007] RIP: 0033:0x45ca59 [ 206.028182] RSP: 002b:00007fefbb466c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 206.035876] RAX: ffffffffffffffda RBX: 00000000004e1be0 RCX: 000000000045ca59 [ 206.043143] RDX: 0000000020001200 RSI: 0000000040140921 RDI: 0000000000000003 [ 206.050404] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 08:18:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 206.057661] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 206.064913] R13: 0000000000000225 R14: 00000000004c46f3 R15: 00007fefbb4676d4 [ 206.076442] md: invalid raid superblock magic on mtdblock0 [ 206.096644] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:55 executing program 1 (fault-call:1 fault-nth:9): r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 206.107989] md: md_import_device returned -22 [ 206.113095] md: invalid raid superblock magic on mtdblock0 [ 206.120702] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 206.128190] md: md_import_device returned -22 [ 206.145513] md: could not open unknown-block(0,0). 08:18:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 206.160640] md: md_import_device returned -6 [ 206.166339] md: invalid raid superblock magic on mtdblock0 [ 206.180489] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 206.199741] md: md_import_device returned -22 08:18:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 206.226078] md: invalid raid superblock magic on mtdblock0 [ 206.241532] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 206.279505] md: md_import_device returned -22 08:18:55 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000040), 0x4) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x102) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000140)={0x1, "06"}, 0x2) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x210100, 0x0) close(0xffffffffffffffff) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = dup3(r9, r7, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f0000000080)={r5}) io_submit(0x0, 0x2, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f0000000180)="a77e5ff9fd2de62ec3a4662197ba8f2b0d7bcc1f82141c63868dafe61bd34a113dd17a3cbec01540b27f321bfcaf66a3d5d4797960637a8269ed9924c0f4469ee15681ca8cbdc216c339b20899b20f8cb9e28c560fe66ff45de3ec997126a9475e132b488c85a7a09ba45a17bd9e9b44d9a512d5adafca", 0x77, 0x5, 0x0, 0x0, r10}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x655, r0, &(0x7f0000000240)="87fa9601144cb2a1c7147982af7cd58c6883ce348bc5317e10a729125038c930db5a15db3fb3486a7a0a22239bcb7c4de17ffce3dda2ae98741e00f6dec15ad2278867d012407b57a4857c72485a177682d9674503636600241db2e147d4f9c5ffab4bea83ec5630448c8eccf8405710d502f144166aafc34b45769f0bcb27c9b7e3feca5bb2cf7bedb187f18b4dfa5bbbcc07567156797d60f8539d5de4faab25f70f220fe4edee4685b38fa042afab144b345a8b2373a3d284fe4fe5a885ce5d8fb13cfd8a48cc6ca2ee69", 0xcc, 0x8c1, 0x0, 0x0, r1}]) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) r11 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r11, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 206.306949] md: invalid raid superblock magic on mtdblock0 [ 206.315389] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 206.344059] md: md_import_device returned -22 08:18:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 206.354259] md: invalid raid superblock magic on mtdblock0 [ 206.359984] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 206.379666] md: md_import_device returned -22 [ 206.391464] irq bypass consumer (token ffff88809e25a980) registration fails: -16 08:18:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:55 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 206.410283] md: invalid raid superblock magic on mtdblock0 [ 206.416130] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 206.424867] md: md_import_device returned -22 [ 206.429766] md: invalid raid superblock magic on mtdblock0 [ 206.445327] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 206.457820] md: md_import_device returned -22 [ 206.462930] md: invalid raid superblock magic on mtdblock0 [ 206.468672] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 206.479495] md: md_import_device returned -22 08:18:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, 0x0) 08:18:55 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x3, 0x1f, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x2, 0x1, 0x7, 0x5, 0xffff0001, 0x4, 0x6}, 0x20) [ 206.585035] md: invalid raid superblock magic on mtdblock0 [ 206.593444] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 206.639856] md: md_import_device returned -22 08:18:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 206.665843] md: invalid raid superblock magic on mtdblock0 [ 206.671907] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 206.694311] md: md_import_device returned -22 [ 206.703373] md: invalid raid superblock magic on mtdblock0 08:18:55 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 206.709179] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 206.769091] md: md_import_device returned -22 [ 206.776075] md: invalid raid superblock magic on mtdblock0 [ 206.796357] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 206.806906] md: md_import_device returned -22 08:18:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, 0x0) [ 206.821146] md: invalid raid superblock magic on mtdblock0 [ 206.835341] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 206.847859] md: md_import_device returned -22 08:18:56 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 206.879828] md: invalid raid superblock magic on mtdblock0 [ 206.897165] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 206.906370] md: md_import_device returned -22 [ 206.923992] md: invalid raid superblock magic on mtdblock0 08:18:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, 0x0) 08:18:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x4, &(0x7f0000000380)=[{&(0x7f00000000c0)="8d1b7408ea3fc7f9a24ff61352807ce1184cc9333d59f72eb77adba7a198d7956653020821f0acf7daf4326292693c51f6ce7eceff8bbc405aa7aafea9bc87efe6c9a81b62926002c4283329fa2eaf4306f10d26307cb39ea874b073d9b3dd7b9a1fa8729035d5dc85fe1314759e5a0fc456a0e1261e7f5fe44f6042698f227d4b099874e5fdc279dfe5a7502193378a47519c49758daa99f046939df32f068f889389affcae470a8b5a80d4c5809cd9d21fd7af2237969370be5706a01682325136c0bdc998cde6f6452ec3a8746e", 0xcf, 0x100000000}, {&(0x7f00000001c0)="a823c25f6a2fe6620d051c55dc0a31e0af64b44da654e72c8ed6047f752eb94d051eeab4d4e9eea440bd73f5a7994ca25d59e2827a080924d0175cbcae0304f033c8b0d02e4ba7e26efb849654a5c6abf415140a9520080e898870ce6473b10a10a06edf0a4519305ed50d173b73031d900ec6817eef8f3df7c15b6312bd04a14d6c87db437f66fa0f803d45c63081b9", 0x90, 0xffffffff00000000}, {&(0x7f0000000280)="4f6f3e2aaa8d3139b22d7c972377de7bb27d463c5952f4168a14c2663df14059681f190ad3542293b86300b98a46ab29440988434bc8af0f94a3cec85feebbb8a3626792112a308d9c5e81d47f0fc3d90a98a25729a22b255b85b4f374ccc7126be9fcb3e06e19766d664eec2ad8f0035ca251908d11f80e7324a6a3119551a7a0d71adbcbfdea0d726d0835f6f66595af04492201e44c31b63171ac5b9e2f89745dd572223e7743e3e422e0597be51d880863988bc4", 0xb6, 0x8e}, {&(0x7f0000000340)="c11f3623ae5666efea3469a3761a5ef2c896c52f8b10c791442a43da73329c5aa09e79094b573e89c8b79525ebbf1d596bc946a2d9b7a7f1447f", 0x3a, 0xff}], 0x1001401, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 206.929923] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 206.939245] md: md_import_device returned -22 [ 206.970122] md: invalid raid superblock magic on mtdblock0 08:18:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, 0x0) [ 206.977368] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 207.026625] md: md_import_device returned -22 [ 207.042404] md: invalid raid superblock magic on mtdblock0 [ 207.053103] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 207.073683] md: md_import_device returned -22 08:18:56 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x248201, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000380)={r2, 0x20}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={r2, 0x4}, &(0x7f0000000080)=0x8) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}) 08:18:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, 0x0) 08:18:56 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 207.565761] md: could not open unknown-block(0,0). [ 207.572968] md: md_import_device returned -6 [ 207.578295] md: invalid raid superblock magic on mtdblock0 [ 207.585925] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 207.595224] md: md_import_device returned -22 [ 207.600146] md: invalid raid superblock magic on mtdblock0 [ 207.606788] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, 0x0) 08:18:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}) 08:18:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 207.618754] md: md_import_device returned -22 [ 207.625317] md: invalid raid superblock magic on mtdblock0 [ 207.631304] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 207.639071] md: md_import_device returned -22 [ 207.657435] md: invalid raid superblock magic on mtdblock0 08:18:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:56 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) msgsnd(0xffffffffffffffff, &(0x7f00000000c0)={0x3, "59d6384095a7bb415cea2b6d8f39e7b0f90147b2fb133ef5f39619a8cfee909ea1fe77f3e8e9825f5ea8be8e706797d939ea463fb21171eb033a37781e10b62b48ef7f4f62675b3dc46689013ab56d559ca8b79fd2f2b2978d8f5a80a96123504abc8ca0f3c3ebee6d222d33cfcb286fc827b296d29e190f5899ed30c4b0182369d2ea530d640243ec560867e7b06f208f8de2a16f8963e3a5d90146822db70113cc1ca02b21f223c3a23fdce9fa68819174c1c7e4532939d60439753aa8b034f1f404d13fe290bad3b770600723d3de7625dbe40b828212407e33834a8b0099f878bb312c9365523ec6bc6a05201cab"}, 0xf8, 0x0) [ 207.670938] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 207.694959] md: md_import_device returned -22 [ 207.700056] md: invalid raid superblock magic on mtdblock0 [ 207.712822] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 207.737863] md: md_import_device returned -22 [ 207.745778] md: could not open unknown-block(0,0). [ 207.751448] md: md_import_device returned -6 [ 207.761486] md: invalid raid superblock magic on mtdblock0 [ 207.767857] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 08:18:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}) 08:18:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}) [ 207.795797] md: md_import_device returned -22 08:18:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 08:18:57 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) r4 = dup3(r0, r3, 0x80000) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xffff, 0x0, 0x1, r4}) 08:18:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 207.822567] md: invalid raid superblock magic on mtdblock0 [ 207.828306] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 207.846229] md: md_import_device returned -22 [ 207.902897] ================================================================== [ 207.910501] BUG: KASAN: use-after-free in disk_unblock_events+0x4b/0x50 [ 207.917257] Read of size 8 at addr ffff88808da8ce48 by task syz-executor.1/10450 [ 207.924780] [ 207.926406] CPU: 1 PID: 10450 Comm: syz-executor.1 Not tainted 4.14.184-syzkaller #0 [ 207.934280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 207.943628] Call Trace: [ 207.946222] dump_stack+0x1b2/0x283 [ 207.949852] ? disk_unblock_events+0x4b/0x50 [ 207.954386] print_address_description.cold+0x54/0x1dc [ 207.959678] ? disk_unblock_events+0x4b/0x50 [ 207.962251] md: could not open unknown-block(0,0). [ 207.964080] kasan_report.cold+0xa9/0x2b9 [ 207.964097] disk_unblock_events+0x4b/0x50 [ 207.964108] __blkdev_get+0x79c/0x10c0 [ 207.964125] ? __blkdev_put+0x6a0/0x6a0 [ 207.964136] ? fsnotify+0x897/0x1110 [ 207.969179] md: md_import_device returned -6 [ 207.973276] blkdev_get+0x84/0x8a0 [ 207.973292] ? bd_may_claim+0xd0/0xd0 [ 207.973302] ? lock_downgrade+0x6e0/0x6e0 [ 207.973314] ? selinux_quota_on+0x110/0x110 [ 207.973326] ? do_raw_spin_unlock+0x164/0x250 [ 207.973338] ? _raw_spin_unlock+0x29/0x40 [ 207.973350] blkdev_open+0x1cc/0x250 [ 207.973359] ? security_file_open+0x82/0x190 [ 207.973372] do_dentry_open+0x44b/0xec0 [ 207.990436] md: invalid raid superblock magic on mtdblock0 [ 207.993498] ? bd_acquire+0x2c0/0x2c0 [ 207.993512] ? __inode_permission+0xcd/0x2f0 [ 207.993525] vfs_open+0x105/0x220 [ 207.993540] path_openat+0xb68/0x2aa0 [ 207.993559] ? path_mountpoint+0x960/0x960 [ 207.993572] ? perf_trace_lock+0x109/0x4b0 [ 207.997189] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 208.000870] do_filp_open+0x18e/0x250 [ 208.000882] ? may_open_dev+0xe0/0xe0 [ 208.000898] ? lock_acquire+0x170/0x3f0 [ 208.000906] ? lock_downgrade+0x6e0/0x6e0 [ 208.000919] ? do_raw_spin_unlock+0x164/0x250 [ 208.000929] ? __alloc_fd+0x1bf/0x490 [ 208.000943] do_sys_open+0x292/0x3e0 [ 208.010405] md: md_import_device returned -22 [ 208.013926] ? filp_open+0x60/0x60 [ 208.013939] ? SyS_clock_settime+0x1a0/0x1a0 [ 208.013948] ? fput+0xb/0x140 [ 208.013959] ? do_syscall_64+0x4c/0x640 [ 208.013968] ? SyS_open+0x30/0x30 [ 208.013981] do_syscall_64+0x1d5/0x640 [ 208.013998] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 208.014008] RIP: 0033:0x45ca59 [ 208.025028] md: could not open unknown-block(0,0). [ 208.026214] RSP: 002b:00007fefbb466c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 208.026226] RAX: ffffffffffffffda RBX: 00000000004f83e0 RCX: 000000000045ca59 [ 208.026232] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 208.026238] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 208.026244] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 208.026250] R13: 00000000000007c5 R14: 00000000004caa11 R15: 00007fefbb4676d4 [ 208.026267] [ 208.030325] md: md_import_device returned -6 [ 208.035833] Allocated by task 10359: [ 208.035846] kasan_kmalloc.part.0+0x4f/0xd0 [ 208.035855] kmem_cache_alloc_node_trace+0x153/0x400 [ 208.035865] alloc_disk_node+0x5d/0x3d0 [ 208.035874] md_alloc+0x20e/0x810 [ 208.035881] md_probe+0x28/0x40 [ 208.035890] kobj_lookup+0x221/0x410 [ 208.035898] get_gendisk+0x36/0x240 [ 208.035907] __blkdev_get+0x3e5/0x10c0 [ 208.035914] blkdev_get+0x84/0x8a0 [ 208.035921] blkdev_open+0x1cc/0x250 [ 208.035933] do_dentry_open+0x44b/0xec0 [ 208.230693] vfs_open+0x105/0x220 [ 208.234140] path_openat+0xb68/0x2aa0 [ 208.238018] do_filp_open+0x18e/0x250 [ 208.241796] do_sys_open+0x292/0x3e0 [ 208.245537] do_syscall_64+0x1d5/0x640 [ 208.249402] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 208.254566] [ 208.256183] Freed by task 10450: [ 208.259626] kasan_slab_free+0xaf/0x190 [ 208.263584] kfree+0xcb/0x260 [ 208.266667] device_release+0xf0/0x1a0 [ 208.270528] kobject_put+0x13e/0x1f0 [ 208.274216] put_disk+0x1f/0x30 [ 208.277473] __blkdev_get+0x707/0x10c0 [ 208.281345] blkdev_get+0x84/0x8a0 [ 208.284861] blkdev_open+0x1cc/0x250 [ 208.288549] do_dentry_open+0x44b/0xec0 [ 208.292513] vfs_open+0x105/0x220 [ 208.295945] path_openat+0xb68/0x2aa0 [ 208.299719] do_filp_open+0x18e/0x250 [ 208.303501] do_sys_open+0x292/0x3e0 [ 208.307214] do_syscall_64+0x1d5/0x640 [ 208.311081] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 208.316250] [ 208.317851] The buggy address belongs to the object at ffff88808da8c8c0 [ 208.317851] which belongs to the cache kmalloc-2048 of size 2048 [ 208.330741] The buggy address is located 1416 bytes inside of [ 208.330741] 2048-byte region [ffff88808da8c8c0, ffff88808da8d0c0) [ 208.342778] The buggy address belongs to the page: [ 208.347695] page:ffffea000236a300 count:1 mapcount:0 mapping:ffff88808da8c040 index:0x0 compound_mapcount: 0 [ 208.357636] flags: 0xfffe0000008100(slab|head) [ 208.362191] raw: 00fffe0000008100 ffff88808da8c040 0000000000000000 0000000100000003 [ 208.370049] raw: ffffea0001388c20 ffffea00012d05a0 ffff8880aa800c40 0000000000000000 [ 208.377901] page dumped because: kasan: bad access detected [ 208.383583] [ 208.385196] Memory state around the buggy address: [ 208.390099] ffff88808da8cd00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 208.397430] ffff88808da8cd80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 208.404776] >ffff88808da8ce00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 208.412108] ^ [ 208.417791] ffff88808da8ce80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 208.425123] ffff88808da8cf00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 208.432468] ================================================================== [ 208.439814] Disabling lock debugging due to kernel taint [ 208.446136] Kernel panic - not syncing: panic_on_warn set ... [ 208.446136] [ 208.453496] CPU: 1 PID: 10450 Comm: syz-executor.1 Tainted: G B 4.14.184-syzkaller #0 [ 208.462578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.471922] Call Trace: [ 208.474501] dump_stack+0x1b2/0x283 [ 208.478107] panic+0x1f9/0x42d [ 208.481293] ? add_taint.cold+0x16/0x16 [ 208.485243] ? preempt_schedule_common+0x4a/0xc0 [ 208.489974] ? disk_unblock_events+0x4b/0x50 [ 208.494357] ? ___preempt_schedule+0x16/0x18 [ 208.498744] ? disk_unblock_events+0x4b/0x50 [ 208.503130] kasan_end_report+0x43/0x49 [ 208.507083] kasan_report.cold+0x12f/0x2b9 [ 208.511329] disk_unblock_events+0x4b/0x50 [ 208.515540] __blkdev_get+0x79c/0x10c0 [ 208.519494] ? __blkdev_put+0x6a0/0x6a0 [ 208.523443] ? fsnotify+0x897/0x1110 [ 208.527224] blkdev_get+0x84/0x8a0 [ 208.530756] ? bd_may_claim+0xd0/0xd0 [ 208.534705] ? lock_downgrade+0x6e0/0x6e0 [ 208.538931] ? selinux_quota_on+0x110/0x110 [ 208.543227] ? do_raw_spin_unlock+0x164/0x250 [ 208.547699] ? _raw_spin_unlock+0x29/0x40 [ 208.551826] blkdev_open+0x1cc/0x250 [ 208.555605] ? security_file_open+0x82/0x190 [ 208.559993] do_dentry_open+0x44b/0xec0 [ 208.563942] ? bd_acquire+0x2c0/0x2c0 [ 208.567718] ? __inode_permission+0xcd/0x2f0 [ 208.572102] vfs_open+0x105/0x220 [ 208.575632] path_openat+0xb68/0x2aa0 [ 208.579411] ? path_mountpoint+0x960/0x960 [ 208.583624] ? perf_trace_lock+0x109/0x4b0 [ 208.587838] do_filp_open+0x18e/0x250 [ 208.591615] ? may_open_dev+0xe0/0xe0 [ 208.595392] ? lock_acquire+0x170/0x3f0 [ 208.599340] ? lock_downgrade+0x6e0/0x6e0 [ 208.603475] ? do_raw_spin_unlock+0x164/0x250 [ 208.607975] ? __alloc_fd+0x1bf/0x490 [ 208.611767] do_sys_open+0x292/0x3e0 [ 208.615467] ? filp_open+0x60/0x60 [ 208.618982] ? SyS_clock_settime+0x1a0/0x1a0 [ 208.623365] ? fput+0xb/0x140 [ 208.626444] ? do_syscall_64+0x4c/0x640 [ 208.630391] ? SyS_open+0x30/0x30 [ 208.633834] do_syscall_64+0x1d5/0x640 [ 208.637699] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 208.642865] RIP: 0033:0x45ca59 [ 208.646028] RSP: 002b:00007fefbb466c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 208.653714] RAX: ffffffffffffffda RBX: 00000000004f83e0 RCX: 000000000045ca59 [ 208.660958] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 208.668203] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 208.675451] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 208.682696] R13: 00000000000007c5 R14: 00000000004caa11 R15: 00007fefbb4676d4 [ 208.691027] Kernel Offset: disabled [ 208.694645] Rebooting in 86400 seconds..