[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.25' (ECDSA) to the list of known hosts. 2020/07/18 00:47:04 fuzzer started 2020/07/18 00:47:05 dialing manager at 10.128.0.105:33989 2020/07/18 00:47:05 syscalls: 3054 2020/07/18 00:47:05 code coverage: enabled 2020/07/18 00:47:05 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/07/18 00:47:05 extra coverage: extra coverage is not supported by the kernel 2020/07/18 00:47:05 setuid sandbox: enabled 2020/07/18 00:47:05 namespace sandbox: enabled 2020/07/18 00:47:05 Android sandbox: enabled 2020/07/18 00:47:05 fault injection: enabled 2020/07/18 00:47:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 00:47:05 net packet injection: enabled 2020/07/18 00:47:05 net device setup: enabled 2020/07/18 00:47:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 00:47:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 00:47:05 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 34.918745] random: crng init done [ 34.922337] random: 7 urandom warning(s) missed due to ratelimiting 00:48:13 executing program 0: 00:48:13 executing program 5: 00:48:13 executing program 2: 00:48:13 executing program 3: 00:48:13 executing program 4: 00:48:13 executing program 1: [ 102.347732] audit: type=1400 audit(1595033293.485:8): avc: denied { execmem } for pid=6348 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 102.762269] IPVS: ftp: loaded support on port[0] = 21 [ 103.667505] IPVS: ftp: loaded support on port[0] = 21 [ 103.752880] chnl_net:caif_netlink_parms(): no params data found [ 103.790180] IPVS: ftp: loaded support on port[0] = 21 [ 103.898094] chnl_net:caif_netlink_parms(): no params data found [ 103.963658] IPVS: ftp: loaded support on port[0] = 21 [ 104.036392] chnl_net:caif_netlink_parms(): no params data found [ 104.062958] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.069337] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.077444] device bridge_slave_0 entered promiscuous mode [ 104.087884] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.094985] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.103100] device bridge_slave_1 entered promiscuous mode [ 104.149404] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 104.162051] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 104.183518] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.189929] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.197251] device bridge_slave_0 entered promiscuous mode [ 104.207326] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.213848] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.220732] device bridge_slave_1 entered promiscuous mode [ 104.264144] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 104.273189] team0: Port device team_slave_0 added [ 104.283730] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 104.293909] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 104.303941] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 104.311984] team0: Port device team_slave_1 added [ 104.330505] IPVS: ftp: loaded support on port[0] = 21 [ 104.366015] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.372809] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.399056] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.414768] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 104.422753] team0: Port device team_slave_0 added [ 104.431175] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.439019] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.465637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.495661] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 104.502814] team0: Port device team_slave_1 added [ 104.511706] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 104.518759] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.525783] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.534394] device bridge_slave_0 entered promiscuous mode [ 104.563905] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 104.575714] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.582293] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.589146] device bridge_slave_1 entered promiscuous mode [ 104.646325] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.652843] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.680131] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.699299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.705589] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.730906] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.745197] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 104.805550] device hsr_slave_0 entered promiscuous mode [ 104.842293] device hsr_slave_1 entered promiscuous mode [ 104.891779] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 104.899130] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 104.910900] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 104.934130] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 104.950792] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 104.995242] device hsr_slave_0 entered promiscuous mode [ 105.031634] device hsr_slave_1 entered promiscuous mode [ 105.084413] chnl_net:caif_netlink_parms(): no params data found [ 105.095493] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 105.103211] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 105.110114] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 105.119797] team0: Port device team_slave_0 added [ 105.121033] IPVS: ftp: loaded support on port[0] = 21 [ 105.153696] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 105.162229] team0: Port device team_slave_1 added [ 105.227518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 105.233913] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.260000] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 105.290176] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 105.296611] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.322312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 105.333378] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 105.374280] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 105.536021] device hsr_slave_0 entered promiscuous mode [ 105.581572] device hsr_slave_1 entered promiscuous mode [ 105.625840] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 105.645045] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 105.677813] chnl_net:caif_netlink_parms(): no params data found [ 105.859740] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 105.905910] chnl_net:caif_netlink_parms(): no params data found [ 105.934267] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.940641] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.951864] device bridge_slave_0 entered promiscuous mode [ 105.990924] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.997563] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.004983] device bridge_slave_1 entered promiscuous mode [ 106.021658] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 106.075277] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 106.098967] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 106.120970] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 106.174469] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.180847] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.188482] device bridge_slave_0 entered promiscuous mode [ 106.196195] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.203090] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.209931] device bridge_slave_1 entered promiscuous mode [ 106.238907] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 106.246080] team0: Port device team_slave_0 added [ 106.251964] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 106.259199] team0: Port device team_slave_1 added [ 106.277939] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 106.314776] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.321028] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.347296] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.362590] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 106.371591] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.377942] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.386797] device bridge_slave_0 entered promiscuous mode [ 106.395695] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.402787] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.410050] device bridge_slave_1 entered promiscuous mode [ 106.427172] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.433595] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.460249] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.471565] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 106.479957] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 106.530114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.584114] device hsr_slave_0 entered promiscuous mode [ 106.611723] device hsr_slave_1 entered promiscuous mode [ 106.661914] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 106.669209] team0: Port device team_slave_0 added [ 106.676304] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 106.684460] team0: Port device team_slave_1 added [ 106.696192] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.703048] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 106.710656] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 106.718534] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 106.737266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.744073] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 106.753464] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 106.778533] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 106.790942] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 106.808640] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 106.816704] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 106.824001] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.830265] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.856270] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.877264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.885162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.893314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.901141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.918189] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 106.925729] team0: Port device team_slave_0 added [ 106.935886] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 106.942679] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.949291] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.955640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.981127] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.998740] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 107.006150] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 107.013549] team0: Port device team_slave_1 added [ 107.037962] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 107.045076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.052656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.067077] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 107.074346] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.082999] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 107.089059] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.097600] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 107.105416] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 107.114036] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.120352] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.145852] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.161940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 107.169842] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 107.178155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.186088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.194207] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.200860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.208139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.216221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.223919] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.230422] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.237388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.245289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.253024] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.259356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.268026] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 107.284759] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.291007] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.317615] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.345091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.352953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.359887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.367203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.375103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.384292] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.390621] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.400707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 107.419005] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 107.427044] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 107.445318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.454133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.462260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.469799] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.476195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.485815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 107.545347] device hsr_slave_0 entered promiscuous mode [ 107.581629] device hsr_slave_1 entered promiscuous mode [ 107.622066] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 107.629371] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 107.647687] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 107.655072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.663431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.671092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.678946] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.685337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.693927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 107.702171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.710080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.729323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 107.736555] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 107.751916] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 107.759749] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 107.768532] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.775686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.784486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.793040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.800474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.864432] device hsr_slave_0 entered promiscuous mode [ 107.881752] device hsr_slave_1 entered promiscuous mode [ 107.932050] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 107.939289] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 107.948173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 107.957362] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 107.987030] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 107.994333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 108.002832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 108.010439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.018077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.030665] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 108.055696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.064982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.073650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.089088] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 108.098043] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 108.124846] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 108.132533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.140361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.149914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.157989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.165778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.174063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.181786] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.199418] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 108.209856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 108.225875] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 108.237876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.246841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.254603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.262475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.269825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.277798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.287481] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 108.295703] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 108.302088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.340530] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 108.369235] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 108.375696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.383436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.394435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.430737] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 108.441054] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 108.465791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.473481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.487548] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 108.495080] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 108.501094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.515391] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 108.526211] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 108.533243] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.539923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.546847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.553616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.583867] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.613457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.624066] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 108.632050] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 108.639363] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 108.667439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.686066] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 108.692976] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 108.711172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.718050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.728020] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 108.745031] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.765343] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 108.773414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.782651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.792705] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 108.798798] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.818010] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 108.832904] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.839666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.856255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.869214] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 108.881830] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 108.897050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.912445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.920049] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.926473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.936353] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 108.946749] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 108.953974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.961102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.977051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.985260] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.991716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.998832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.006009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.018075] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 109.031872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.046151] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 109.056611] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.065707] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 109.072880] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 109.079358] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 109.097016] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 109.110525] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 109.124168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.137188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.145922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.154105] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.160451] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.173182] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 109.183812] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 109.197389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.205001] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 109.213839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.220950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 109.229635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.237555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.246342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.254837] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.262075] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.268880] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.278560] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 109.289247] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 109.299140] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 109.307503] device veth0_vlan entered promiscuous mode [ 109.314079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.323388] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.330818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.338710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.346435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.354274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.361963] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.368299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.376095] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 109.383970] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 109.394774] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 109.406974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 109.417411] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 109.440572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 109.448716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.457745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.467247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.475217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.488167] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 109.495789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.504030] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 109.517796] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 109.525122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.532632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.539791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 109.549265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.560687] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 109.568120] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.577467] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 109.592527] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 109.601474] device veth1_vlan entered promiscuous mode [ 109.607642] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 109.619953] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 109.628394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.636730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.644949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.652702] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.663566] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 109.670632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.678523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.687469] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.693853] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.700845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.714605] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 109.726596] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 109.737264] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 109.747813] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 109.756266] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 109.764160] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 109.772658] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 109.779788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.789532] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.797248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.805285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.818527] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 109.825714] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 109.832688] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 109.839461] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 109.847834] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 109.858417] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 109.870687] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 109.881098] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 109.890243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.898855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.906970] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.913352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.920372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.928030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.935700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 109.943366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.950645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 109.958085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.966883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.974236] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.981156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.989253] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.998767] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 110.007430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.017688] device veth0_vlan entered promiscuous mode [ 110.026879] device veth0_vlan entered promiscuous mode [ 110.035953] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 110.050144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.057230] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.068065] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 110.078193] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 110.086565] device veth1_vlan entered promiscuous mode [ 110.098573] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.105258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.115636] device veth1_vlan entered promiscuous mode [ 110.131718] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 110.142214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.173676] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 110.181832] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 110.191731] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 110.200256] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 110.213595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.222726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.230287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 110.238550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.246779] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.258072] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 110.266404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 110.276463] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 110.286712] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 110.295876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.309204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.317323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 110.325455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.333434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 110.340921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.351036] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 110.352661] device veth0_macvtap entered promiscuous mode [ 110.367213] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 110.375291] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 110.383115] device veth0_macvtap entered promiscuous mode [ 110.389235] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 110.400250] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 110.408345] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 110.416297] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 110.424311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.432316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.439639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.447478] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.454456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.462210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.513570] device veth1_macvtap entered promiscuous mode [ 110.520005] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 110.529529] device veth0_macvtap entered promiscuous mode [ 110.536411] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 110.543378] device veth1_macvtap entered promiscuous mode [ 110.549478] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 110.560479] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 110.567135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.578648] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 110.589765] device veth1_macvtap entered promiscuous mode [ 110.597274] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 110.607027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 110.624228] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 110.632986] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 110.643671] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 110.653070] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 110.665625] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 110.684646] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 110.694333] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 110.702162] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.708778] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.717722] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 110.725234] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.733556] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.740626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.748989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.757352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.765697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.776027] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.793703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.806714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.818859] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 110.826157] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.834511] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 110.844194] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 110.851055] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.858799] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 110.867250] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.875356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.883828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.890524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.900786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.908629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.938356] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 110.946195] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 110.954601] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 110.963439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.977141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.987799] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 110.995100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.003206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.013470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.022643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.032418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.043806] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 111.050683] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 111.059698] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.074316] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 111.081015] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.098859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 111.107050] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 111.118232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.126828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.135081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.154281] device veth0_vlan entered promiscuous mode [ 111.162323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.169234] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.190918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.201521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.210622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.225761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.235767] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 111.242975] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.255977] device veth1_vlan entered promiscuous mode [ 111.267363] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.278090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 111.317076] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 111.330034] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 111.347563] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 111.360042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 111.369847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 111.391459] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 111.400523] device veth0_macvtap entered promiscuous mode [ 111.425604] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 111.434001] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 111.442041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.449848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.461503] device veth1_macvtap entered promiscuous mode [ 111.467825] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 111.485291] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 111.505122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 111.517119] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 111.537066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 111.549014] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 111.556810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.569111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.587121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.602532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.616927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.627614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.637133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.647824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.658114] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 111.665959] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 111.677594] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 111.686763] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 111.693650] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 111.711822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 111.720488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.752238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.762355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.781288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.793000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:48:22 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r1, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x1d}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x6}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @local}}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x40800) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) [ 111.807282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.818908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.839327] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 111.847854] batman_adv: batadv0: Interface activated: batadv_slave_1 00:48:23 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x4cd0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x7da6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x10104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e22}, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @broadcast}, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) write(r2, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="34e7ffeb0600000000007f8c8b4b5cb62fcef10fa18d15eeb8afdd03730600002406efc3b9e878c62000e2009356df78a9005e00000000000001264b08f4f23db25ab750150d2bc1bb2565b50e2e085b4791cf387ff583b36bb932b0e1605bf4978412a96fe5555ead2d81a3bef8736532a0ab8f0d2dae3ca18261ee7cb9d958f1efa972da7c6ebdebead412e5da4091efebc1a002b515ea890c427acce34d1ecb05c5dcc1c0eb949feeb29821a3d1dbbe7ccb5792ffb2dcead128d48f03c07d65fae331883a54faea1a13e1aef861947c916cb90e9a2087040000002601fd6d2e00fe4f9dac85cdb10c5ebdefa64fe1d3d23e1f49058f7f8e7ec1633f91ae6339780962d415757773ddbe9ece85f4c969fbf425a4d9c43fe89b79f714a723f519be2f02b91ab34f09f5887c4be0f819eb56a4c14c1ffd52d6747d1132f784908fe34164089c3328c4c46fa6142ac6d2be1fe461604dcdb28ce4014a902fbee5b0c622a695e857f14f57ec93078b9ab19aa046eb0b9d585a3aa77d211b16269200000000758e0b04007d5fcaa31b92c7c6a90330edf5a5233a7f0e97fcee990a5bc7eb7d20a3610aac2c5eb9680a2b14b1379a7e2d452856bb19d9df2b1673294fce779799d80bdece617009774cf595dcb397c3296dfe60540e974e17306f4a36f64ddb573ef4b3d8a5090040e6740cde5624e8c07859eee09430d48c92a495b2e4256784a20f884f9aca0863cbe9510e4bb52402ccb83f74b0f81caf9fe9391f8dbd6f5062247ff3c29f74174e42671ad185db23c2d7fe137488e5ab8038d010315fefb3e900000000000000000000000000000000d789652f72f1da1465fd2c04bc12dda2f90d9dfad517f2340830a674b4754500671898b0b5d33fa570c9e11fcb9f7133af107cbe0d1ee156899564be845023d96de40c7c0b7ea67b129e2880b101cad3d2d7065cd3eae3fd0a760ad41e704825edaf3b2547a2f7f4c41995f7397ce241b7448efe2011af36c34811af612f8eee7aa807e1d20a5655ca95f39fa3e5e95424889ecdce21389eda8a3074c65b74f25af2ba7346b3000000"], 0xe) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r3, 0xc01864b0, &(0x7f00000001c0)={0x3f, 0x8001, 0x2, 0x20, 0x800}) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap$perf(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x3000000, 0x13, r0, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) prctl$PR_GET_DUMPABLE(0x3) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) [ 111.860280] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 111.872880] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.880685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 111.894468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.902068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.936203] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 111.945950] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 111.955201] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 111.978055] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.990342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.998076] device veth0_vlan entered promiscuous mode [ 112.007158] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 112.023732] hrtimer: interrupt took 25920 ns [ 112.030783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 112.045006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.062855] device veth0_vlan entered promiscuous mode [ 112.079436] device veth1_vlan entered promiscuous mode [ 112.086170] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 112.105185] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 112.115501] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.128237] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 112.141921] device veth1_vlan entered promiscuous mode [ 112.198008] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 112.231882] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 112.264323] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 112.277169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.301092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 00:48:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x80) r2 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd}}) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000140)) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd}}) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0x33, 0x7, 0x1}) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x0, 0x20, 0x0, 0x7fff, 0x3, 0x3e, 0x4, 0x397, 0x38, 0x1ff, 0x1961, 0x3, 0x20, 0x2, 0x7, 0xe0b5, 0x1}, [{0x70000005, 0x9, 0x3, 0x200, 0x6, 0x6f94, 0xffffffff, 0x8}, {0x60000000, 0x8, 0x1f, 0x6, 0x3, 0x9, 0x8, 0x2}], "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", [[], [], [], [], [], [], [], [], []]}, 0x1978) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r0, &(0x7f0000008880), 0x0, 0x13040, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 112.329535] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 112.352230] device veth0_macvtap entered promiscuous mode [ 112.358609] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 00:48:23 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd}}) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd}}) bind(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @multicast2}, 0x2, 0x4, 0x4, 0x3}}, 0x80) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x15, 0x0, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000140)={0x8001, 0x3, 0x4, 0x4, 0x2, {r5, r6/1000+60000}, {0xb, 0x2, 0x40, 0x0, 0x5, 0xf7, "9108c860"}, 0x8, 0x1, @planes=&(0x7f00000000c0)={0x3, 0x5, @mem_offset=0x7, 0x2}, 0x4}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 112.399179] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.408899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.439757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.458522] device veth0_macvtap entered promiscuous mode [ 112.474277] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 112.497328] device veth1_macvtap entered promiscuous mode [ 112.515630] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 112.552153] device veth1_macvtap entered promiscuous mode [ 112.558667] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 112.597578] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 112.636491] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 00:48:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x378, 0x4000000, 0x158, 0x0, 0x0, 0x460, 0x240, 0x240, 0x460, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x358, 0x378, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_to_batadv\x00', {0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x2f900}}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@ipv6=@private0, [], @ipv4=@loopback}, {@ipv4=@loopback, [], @ipv4=@local}, {@ipv4, [], @ipv4=@remote}]}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd}}) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000040)={0x0, 0xfb, 0xcf, 0x0, 0x8, "f3bfadffc78759be1cf06d3042eada88", "e9e446b6706973adb6a0d8b66df619cda0d889b7ef940ce7c4bb08eaf52ffbb31043a0be3c12373eccdee6f85550e7930f70124a14c7dcf9cbe48887c6cfbe1cf812e960f395dbb9511ba540e248c4a321801f8a8dd817e7b45f14bbe1122a0cbd8c2fda617a33d5c382c6e4a99aa233277e7ca9a36aad513828771f410d6831b223d9bf81a37c4308a9da55226e408b446f9c9ab5c5e3cc17ab82292566ce1f185bdbb685d8e0c875b53078cfd5966f833692b188ecda8894d9"}, 0xcf, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f0000000b80)={0x3, [[0x1000, 0x100, 0x400, 0x1, 0x80, 0x8, 0x9, 0xfffffffe], [0x8001, 0x7f, 0xfff, 0x275a66f4, 0x2, 0x5b6d, 0x81, 0x50ec407d], [0x0, 0x7, 0x2, 0x3f, 0x42, 0x8542, 0xcb2, 0xfffffffe]], [], [{0x1, 0x9, 0x1, 0x1, 0x0, 0x1}, {0x10001, 0x8001, 0x0, 0x0, 0x0, 0x1}, {0x4, 0x2, 0x0, 0x1}, {0x80, 0x401, 0x0, 0x0, 0x0, 0x1}, {0x8, 0x3, 0x1, 0x0, 0x0, 0x1}, {0xaba, 0x5ea1, 0x0, 0x0, 0x1}, {0x800, 0x80, 0x1}, {0x6, 0x2, 0x1, 0x1, 0x1, 0x1}, {0x4325, 0x8000, 0x1, 0x1, 0x0, 0x1}, {0xa0000, 0x8, 0x1, 0x0, 0x1}, {0x4, 0x0, 0x1, 0x1, 0x1}, {0x7, 0x8, 0x1, 0x1, 0x0, 0x1}], [], 0x5}) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}) 00:48:23 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/keys\x00', 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x15d042, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x258481bf, 0x4) [ 112.649935] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 112.677653] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 112.717502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.739972] xt_policy: neither incoming nor outgoing policy selected [ 112.761731] audit: type=1800 audit(1595033303.905:9): pid=7718 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=15754 res=0 [ 112.764918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:48:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="90"]) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400400, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r3, @ANYBLOB="04002cbd7000fddbdf250d000000080006000400000038000380140002006c6f0000000000000000000000000000060007004e240000050008000900000008000900010000000800010000000000240002800800060008000000080006000300000008000800ffff000006000f00008000000800060002000000080b06000600000008000500090000000800040000100000080004009f0200001c000180080005000000000008000800000800000800050001000000"], 0xbc}, 0x1, 0x0, 0x0, 0x805}, 0x4000080) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 112.867516] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 112.875056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.907091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.924351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.934282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.946086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.964477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:48:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b70200003c000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007f60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac1789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000040000000000790ae2fd45d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd11747ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a2127a82afe16e0191b1b8aafba090000c3630488edcc4a8cbd3246e962b773a75b28a51cd09cbcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaf0e716b256acf183d8e55580a678c664813354f14a453b093948d49bca31a7170419bb1d32f256ff3010e69b2f0482c63ab78a74dec8b1405e7daef356602487886b6f0beb5ca9a9b31a57e25525fa0ff5c2226e79db12959e59f2c911ee035c82f1a81ef15b43d51ff1fa025bfb80674c9d0fcc483b7e3d97f3c813d756894b8fe6cd29f1b0b279b939d870418b013c8550f395b9820cc0a09b98b0104429784c2a7e6c37d32daf1a3dc0cf6fdcc0407b71f07ea84e5c188dd7aa20da9e97419679f5af7d0df06d94edc21543c9d7bf55b5066294f0a51d67704d86d056ae72e6760f2e9cb56b69f30bddf5fa2c922b1f993aa1296bd341cee18b52fa5718ab7d7ffcc5408cb4ebf4b9def8d8423d3ebd63b400a4835f2f222585c5b01a492714d70a517f9242f5d18bf3bd07e2200ee3cec3757b9c545db19392d57168e3a85effd91d7c9fcbb38013ea47c3b766133422b4fc977acc4665959e4560b5b82de3ee4d6d23b25a1a7c6731cad6c212b9c322cb6c4478b75d04ea485214bdb373642c2d278225f0ab4afdc45e1e3c43235d80410c5f80f92bbd79ee17f468fe64dab0d6"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x541b, 0x743000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000001c0)=r1) r2 = getpid() perf_event_open(0x0, r2, 0xf, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r3, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffe0a, &(0x7f0000000100)="480e003f0000007e5bc5795e0800000800ffffffba0e7200ffff08", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd}}) r4 = socket$caif_stream(0x25, 0x1, 0x3) r5 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x101400) r6 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd}}) r7 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={[0x4]}, 0x8, 0xc00) poll(&(0x7f0000000400)=[{0xffffffffffffffff, 0x1404}, {0xffffffffffffffff, 0x50}, {0xffffffffffffffff, 0x28}, {r0, 0x424}, {r4, 0x8}, {r5, 0x8}, {r6}, {r7, 0x2440}, {0xffffffffffffffff, 0x8181}], 0x9, 0x1f) [ 112.987800] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 112.997454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.020748] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.039387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.055964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.075059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.088950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.099156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.109480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.120013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.129969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 00:48:24 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x4cd0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x7da6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x10104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e22}, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @broadcast}, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) write(r2, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xe) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r3, 0xc01864b0, &(0x7f00000001c0)={0x3f, 0x8001, 0x2, 0x20, 0x800}) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap$perf(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x3000000, 0x13, r0, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) prctl$PR_GET_DUMPABLE(0x3) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) [ 113.140525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.152852] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 113.159924] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.185935] xt_policy: neither incoming nor outgoing policy selected [ 113.188189] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.209810] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.225745] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.264909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.280918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.299088] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.308979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.347347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.376587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.426124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.482990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.517264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.544314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.569079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.601228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.612144] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 113.619139] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.638430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.648732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.663319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.673150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.682379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.701096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.710339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.720287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.729991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.739793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.750434] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 113.757436] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.764543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.772877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.780537] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.789310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.362896] NOHZ: local_softirq_pending 08 00:48:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) flistxattr(r1, &(0x7f0000000040)=""/156, 0x9c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) 00:48:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x3, [@fwd, @enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x6b}, 0x20) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x24000) process_vm_writev(0x0, &(0x7f0000000080), 0x0, 0x0, 0x2b, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 00:48:26 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x4cd0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x7da6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x10104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e22}, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @broadcast}, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) write(r2, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xe) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r3, 0xc01864b0, &(0x7f00000001c0)={0x3f, 0x8001, 0x2, 0x20, 0x800}) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap$perf(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x3000000, 0x13, r0, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) prctl$PR_GET_DUMPABLE(0x3) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 00:48:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@obj_user={'obj_user', 0x3d, 'rootmode'}}, {@dont_hash='dont_hash'}, {@obj_user={'obj_user', 0x3d, ',-\\-'}}]}}) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000002a80)=""/4098, 0x1002}], 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001a80), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000400)={0x72, 0x6}) chown(&(0x7f00000002c0)='./file0/file0/file0/file0\x00', 0x0, 0x0) symlink(&(0x7f0000000180)='./file0/file0/file0/file0\x00', &(0x7f00000003c0)='./file0/file0\x00') lchown(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000300)={0x90, 0x0, 0x3, {0xfffffffffffffffa, 0x0, 0x1000, 0x0, 0x0, 0x1ff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900a5eb}}}, 0x90) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) r2 = gettid() sched_getaffinity(r2, 0x8, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd}}) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r3, 0xf501, 0x0) 00:48:26 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x22982) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f00000010c0)={{{0x1, 0x1}}, 0x0, 0x0, 0x0}) 00:48:26 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6c6f726b6469723d2e2f6e696c6931020000001bb44b9c287acee9255cc06aba00000000723d2e2fb96120e10766696c65302a4462ea66654c99ac5e0cdf97edc8a7e5457d429842fb06d8d061529d66426ae202899f574ba2822e843da85d46ac61ec33ffb3eca0bfb4543e123e9c0b0f5763818c1d76308722c551478fd4fd1821d7eb68ffff9d6bdd0524daa43a72d9b0c32f859761dbfb947525e97f9d0d9a5b2493be9f75b23d53162624d57c4bf74d2764d0668bd6c6a6fa00d6af4c564d361dc0122595b275a43126099c37d10f88127da61fe80000"]) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x143042, 0x0) socket$unix(0x1, 0x1, 0x0) setxattr$system_posix_acl(&(0x7f0000000500)='./bus\x00', &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f0000000580), 0x24, 0x0) getsockname$l2tp6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x20) 00:48:26 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x3) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000040)) socket$isdn(0x22, 0x3, 0x2) getsockname(r0, &(0x7f0000000100)=@alg, &(0x7f0000000080)=0x80) [ 115.263438] overlayfs: unrecognized mount option "lorkdir=./nili1" or missing value [ 115.281477] overlayfs: unrecognized mount option "lorkdir=./nili1" or missing value 00:48:26 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4014}, 0x43c9b9ba034b92d1) prctl$PR_SET_FPEMU(0xa, 0x2) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) flistxattr(r1, &(0x7f0000000040)=""/156, 0x9c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) 00:48:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd}}) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x7fff, 0x4) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) [ 115.409956] syz-executor.4 uses old SIOCAX25GETINFO 00:48:26 executing program 5: mkdir(&(0x7f0000000240)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0/bus\x00', 0x4040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x94) fchdir(r0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000200)="d8e1b3fe3275ec888a26f794120e124df52c254739fc119713bd6482d27f857abfecb93bf93426de1563727e2074004b4f8c30b21ab2f7453d2d2bbac4") ptrace$cont(0x7, 0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)) r4 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0700000000000000fd0f072000"/36]}) r5 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0700000000000000fd0f0020000000000000000000000000000000000000000000000000f92edd83b9b5e67e762c53cd6c041d29d8c9c62152e1fdd340edc1df40990aaa753e531ea869a11148bb37f2139f7f8fd1953b6e69377761f04b4f85afa2c603dcd1fe42beb1b6eb9dba3ccb894b3daca02c483b89d297fb6509c7ebbc1c3c248e9b98f78d8f7ededc1edcdcedd3164b1a3a35a1843bd45b058cfc86fc42"]}) kcmp(0xffffffffffffffff, 0x0, 0x5, r4, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 00:48:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) flistxattr(r1, &(0x7f0000000040)=""/156, 0x9c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) 00:48:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000200)={0x9, 0x400000008d}, 0x0) r0 = getpid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x3, {0x7, 0x1f, 0x7, 0x0, 0x81, 0x0, 0x21, 0xfffffff7}}, 0x50) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x8000}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f00)=""/218, 0xda}}], 0x3, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) chown(&(0x7f00000000c0)='./control\x00', 0xee00, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040002000000000008000600", @ANYRES32=0x0, @ANYBLOB="10e00000000001f31f00cb95236a03a33036ced1f9d859e94a4bfa011900000000"], 0x3c, 0x3) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffffffffffee3}, 0x1, 0x0, 0x0, 0x40044}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x10000000000000}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x7b78983, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}], 0x10) [ 115.469041] md: invalid raid superblock magic on mtdblock0 [ 115.502492] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 115.540699] md: md_import_device returned -22 00:48:26 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000040)={0x0, 0xff, 0x3, 0x6, 0x6}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r1, 0x0, r3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000001180), &(0x7f0000000400)}, 0x20) [ 115.562980] md: invalid raid superblock magic on mtdblock0 [ 115.626525] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 115.833131] md: md_import_device returned -22 [ 115.864113] md: invalid raid superblock magic on mtdblock0 [ 115.871693] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 115.916292] md: md_import_device returned -22 00:48:27 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x4cd0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x7da6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x10104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e22}, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @broadcast}, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) write(r2, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="34e7ffeb0600000000007f8c8b4b5cb62fcef10fa18d15eeb8afdd03730600002406efc3b9e878c62000e2009356df78a9005e00000000000001264b08f4f23db25ab750150d2bc1bb2565b50e2e085b4791cf387ff583b36bb932b0e1605bf4978412a96fe5555ead2d81a3bef8736532a0ab8f0d2dae3ca18261ee7cb9d958f1efa972da7c6ebdebead412e5da4091efebc1a002b515ea890c427acce34d1ecb05c5dcc1c0eb949feeb29821a3d1dbbe7ccb5792ffb2dcead128d48f03c07d65fae331883a54faea1a13e1aef861947c916cb90e9a2087040000002601fd6d2e00fe4f9dac85cdb10c5ebdefa64fe1d3d23e1f49058f7f8e7ec1633f91ae6339780962d415757773ddbe9ece85f4c969fbf425a4d9c43fe89b79f714a723f519be2f02b91ab34f09f5887c4be0f819eb56a4c14c1ffd52d6747d1132f784908fe34164089c3328c4c46fa6142ac6d2be1fe461604dcdb28ce4014a902fbee5b0c622a695e857f14f57ec93078b9ab19aa046eb0b9d585a3aa77d211b16269200000000758e0b04007d5fcaa31b92c7c6a90330edf5a5233a7f0e97fcee990a5bc7eb7d20a3610aac2c5eb9680a2b14b1379a7e2d452856bb19d9df2b1673294fce779799d80bdece617009774cf595dcb397c3296dfe60540e974e17306f4a36f64ddb573ef4b3d8a5090040e6740cde5624e8c07859eee09430d48c92a495b2e4256784a20f884f9aca0863cbe9510e4bb52402ccb83f74b0f81caf9fe9391f8dbd6f5062247ff3c29f74174e42671ad185db23c2d7fe137488e5ab8038d010315fefb3e900000000000000000000000000000000d789652f72f1da1465fd2c04bc12dda2f90d9dfad517f2340830a674b4754500671898b0b5d33fa570c9e11fcb9f7133af107cbe0d1ee156899564be845023d96de40c7c0b7ea67b129e2880b101cad3d2d7065cd3eae3fd0a760ad41e704825edaf3b2547a2f7f4c41995f7397ce241b7448efe2011af36c34811af612f8eee7aa807e1d20a5655ca95f39fa3e5e95424889ecdce21389eda8a3074c65b74f25af2ba7346b3000000"], 0xe) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r3, 0xc01864b0, &(0x7f00000001c0)={0x3f, 0x8001, 0x2, 0x20, 0x800}) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap$perf(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x3000000, 0x13, r0, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) prctl$PR_GET_DUMPABLE(0x3) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 00:48:27 executing program 5: ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000240)=[0xfa, 0x724c8d45]) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@map_off='map=off'}]}) r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd}}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd}}) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000200)={0x81, 0xfe, 0x81, 0x2, 0x0, 0x0, 0x1f, 0x2, 0x1f, 0x1f, 0x80, 0x1, 0xf4}, 0xe) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd}}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000080)={0x3, 'macvtap0\x00', {0xfffffff8}, 0x8}) 00:48:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f0000000080)="a2", 0x1}], 0x1}}], 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYRES64], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r3, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 00:48:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000200)={0x9, 0x400000008d}, 0x0) r0 = getpid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x3, {0x7, 0x1f, 0x7, 0x0, 0x81, 0x0, 0x21, 0xfffffff7}}, 0x50) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x8000}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f00)=""/218, 0xda}}], 0x3, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) chown(&(0x7f00000000c0)='./control\x00', 0xee00, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040002000000000008000600", @ANYRES32=0x0, @ANYBLOB="10e00000000001f31f00cb95236a03a33036ced1f9d859e94a4bfa011900000000"], 0x3c, 0x3) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffffffffffee3}, 0x1, 0x0, 0x0, 0x40044}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x10000000000000}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x7b78983, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}], 0x10) 00:48:27 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4014}, 0x43c9b9ba034b92d1) prctl$PR_SET_FPEMU(0xa, 0x2) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 116.215352] md: invalid raid superblock magic on mtdblock0 [ 116.232046] ISOFS: Unable to identify CD-ROM format. [ 116.304031] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 00:48:27 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4014}, 0x43c9b9ba034b92d1) prctl$PR_SET_FPEMU(0xa, 0x2) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 116.405766] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 116.436900] md: md_import_device returned -22 00:48:27 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4014}, 0x43c9b9ba034b92d1) prctl$PR_SET_FPEMU(0xa, 0x2) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 116.492196] md: invalid raid superblock magic on mtdblock0 [ 116.517377] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 116.567347] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 116.583224] md: md_import_device returned -22 [ 116.627432] md: invalid raid superblock magic on mtdblock0 [ 116.634434] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 116.700574] md: md_import_device returned -22 [ 116.722857] md: invalid raid superblock magic on mtdblock0 [ 116.728622] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 116.782898] md: md_import_device returned -22 [ 116.806208] md: invalid raid superblock magic on mtdblock0 [ 116.812034] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 116.868371] md: md_import_device returned -22 [ 116.890724] md: invalid raid superblock magic on mtdblock0 [ 116.904666] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 116.945101] md: md_import_device returned -22 00:48:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd}}) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x7fff, 0x4) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) 00:48:28 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4014}, 0x43c9b9ba034b92d1) prctl$PR_SET_FPEMU(0xa, 0x2) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f0000000080)="a2", 0x1}], 0x1}}], 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYRES64], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r3, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 00:48:28 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4014}, 0x43c9b9ba034b92d1) prctl$PR_SET_FPEMU(0xa, 0x2) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:28 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4014}, 0x43c9b9ba034b92d1) prctl$PR_SET_FPEMU(0xa, 0x2) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:28 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x4cd0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x7da6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x10104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e22}, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @broadcast}, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) write(r2, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0xe) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4, 0x0) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap$perf(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x3000000, 0x13, r0, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@private1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={r4, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) [ 117.646797] md: invalid raid superblock magic on mtdblock0 [ 117.659863] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 117.700044] md: md_import_device returned -22 [ 117.734227] md: invalid raid superblock magic on mtdblock0 [ 117.740014] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 00:48:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f0000000080)="a2", 0x1}], 0x1}}], 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYRES64], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r3, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 117.793319] md: md_import_device returned -22 [ 117.811503] md: invalid raid superblock magic on mtdblock0 [ 117.815860] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 117.818468] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 117.935049] md: md_import_device returned -22 [ 117.984148] md: invalid raid superblock magic on mtdblock0 [ 118.000435] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 118.047511] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 118.063809] md: md_import_device returned -22 [ 118.068959] md: invalid raid superblock magic on mtdblock0 [ 118.076194] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 118.085135] md: md_import_device returned -22 [ 118.102167] md: invalid raid superblock magic on mtdblock0 [ 118.123940] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 00:48:29 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4014}, 0x43c9b9ba034b92d1) prctl$PR_SET_FPEMU(0xa, 0x2) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:29 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4014}, 0x43c9b9ba034b92d1) prctl$PR_SET_FPEMU(0xa, 0x2) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 118.150577] md: md_import_device returned -22 00:48:29 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4014}, 0x43c9b9ba034b92d1) prctl$PR_SET_FPEMU(0xa, 0x2) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f0000000080)="a2", 0x1}], 0x1}}], 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYRES64], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r3, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 118.210795] md: invalid raid superblock magic on mtdblock0 [ 118.239027] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 118.280185] md: md_import_device returned -22 [ 118.295694] md: invalid raid superblock magic on mtdblock0 [ 118.307464] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 118.369325] md: md_import_device returned -22 [ 118.402178] md: invalid raid superblock magic on mtdblock0 [ 118.407929] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 118.456745] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 118.476379] md: md_import_device returned -22 00:48:29 executing program 0: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) fadvise64(r3, 0x7, 0x8, 0x5) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) [ 118.509716] md: invalid raid superblock magic on mtdblock0 [ 118.519833] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 118.592674] md: md_import_device returned -22 [ 118.614190] md: invalid raid superblock magic on mtdblock0 [ 118.619928] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 118.650362] md: md_import_device returned -22 [ 118.667266] md: invalid raid superblock magic on mtdblock0 [ 118.674189] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 118.713798] md: md_import_device returned -22 00:48:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000020000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='\x00') 00:48:30 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4014}, 0x43c9b9ba034b92d1) prctl$PR_SET_FPEMU(0xa, 0x2) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) 00:48:30 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)=ANY=[], 0x21) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r4 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd}}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000280)={0x51d7c36147d8b5f0, 'bond_slave_1\x00', 0x4}, 0x18) r8 = dup(r7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd}}) shutdown(0xffffffffffffffff, 0x0) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) write$FUSE_ENTRY(r8, &(0x7f00000001c0)={0x90, 0x0, 0x3, {0x2, 0x1, 0x4, 0x2e7, 0x7, 0x1, {0x4, 0x6, 0x1ff, 0x3, 0x8, 0x4, 0x400, 0x101, 0x9, 0x0, 0x8, r5, r6, 0x5, 0x4}}}, 0x90) r9 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x42703, 0x0) 00:48:30 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4014}, 0x43c9b9ba034b92d1) prctl$PR_SET_FPEMU(0xa, 0x2) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) 00:48:30 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd}}) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={r4, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000340)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f00000001c0)=0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd040e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) 00:48:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setlease(r2, 0x400, 0x1) getresuid(&(0x7f0000000080), &(0x7f0000000100)=0x0, &(0x7f0000000140)) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x14301, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0x1, 0x3}) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0x8, 0x7ff}, {0x6, 0x697}], r3}, 0x18, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xa000) 00:48:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fadvise64(0xffffffffffffffff, 0x7, 0x1000, 0x4) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$F2FS_IOC_GARBAGE_COLLECT(r3, 0x4004f506, &(0x7f0000000140)) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0xa2281, 0x0) ioctl$FBIO_WAITFORVSYNC(r4, 0x40044620, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40842, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000900)=@filter={'filter\x00', 0xe, 0x4, 0x3e8, 0x108, 0x0, 0x108, 0x248, 0x0, 0x318, 0x318, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @local}, @remote, [], [], 'bridge_slave_0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], '\x00', 'netdevsim0\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bridge0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3590, 0x1}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7eedfcb331f3ae839a733f3041901a8d235bd39675399e5719d27a532748"}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, &(0x7f0000000180)=0x8) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000d80)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "201760", 0x30, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "000680", 0x0, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x20}, @local}}}}}}}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x0) [ 119.501030] md: invalid raid superblock magic on mtdblock0 [ 119.507522] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 119.522292] audit: type=1804 audit(1595033310.665:10): pid=7995 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir936365441/syzkaller.ZOKkm9/8/bus" dev="sda1" ino=15819 res=1 [ 119.565241] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 119.592289] md: md_import_device returned -22 [ 119.609687] md: invalid raid superblock magic on mtdblock0 00:48:30 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4014}, 0x43c9b9ba034b92d1) prctl$PR_SET_FPEMU(0xa, 0x2) 00:48:30 executing program 0: r0 = open(&(0x7f00000000c0)='./bus/file0\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r0, 0x8200) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x40000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) getpeername$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0xd) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100687372001c00028008000100", @ANYRES32=r6, @ANYBLOB="050006000000000008000200", @ANYRES32=r4, @ANYBLOB="463dde972ee42bd2148e48053ff8b6a92b3f0bfae0dd0aabe5e27b57e489ec1818a61b09000000000000007fa3f80ba8d339a89417997c000000005a4c6b5bbbadd871a6d8227800a325bed7e302921faedfa06f17eb962804ab37ed86c1ffac6820a856da110000000000000000000000080000"], 0x48}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', r6, 0x4, 0xff, 0x80, 0x1, 0x3, @private1={0xfc, 0x1, [], 0x1}, @private1, 0x40, 0x700, 0x6, 0x6e5}}) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg$inet(r7, &(0x7f00000044c0), 0x0, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2e}, 0x1401, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 119.623027] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 119.635054] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 119.654629] md: md_import_device returned -22 00:48:30 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd}}) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={r4, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000340)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f00000001c0)=0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd040e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) 00:48:30 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4014}, 0x43c9b9ba034b92d1) prctl$PR_SET_FPEMU(0xa, 0x2) [ 119.673635] EXT4-fs (loop1): #blocks per group too big: 3046649678 [ 119.679559] ip6_tables: error: `~íü³1󮃚s?0A#[Ó–u9žWÒzS'H' [ 119.708874] md: invalid raid superblock magic on mtdblock0 00:48:30 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4014}, 0x43c9b9ba034b92d1) prctl$PR_SET_FPEMU(0xa, 0x2) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) 00:48:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) recvfrom$l2tp6(r2, &(0x7f0000000000)=""/140, 0x8c, 0x40010000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x20) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="75307c0f6dd4928c3ef8d228373b71"]) 00:48:30 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4014}, 0x43c9b9ba034b92d1) [ 119.730645] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 119.739282] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 119.747301] ip6_tables: error: `~íü³1󮃚s?0A#[Ó–u9žWÒzS'H' [ 119.754559] md: md_import_device returned -22 [ 119.801221] md: invalid raid superblock magic on mtdblock0 [ 119.806866] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 00:48:31 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4014}, 0x43c9b9ba034b92d1) prctl$PR_SET_FPEMU(0xa, 0x2) [ 119.843649] hfsplus: unable to parse mount options [ 119.850817] md: md_import_device returned -22 [ 119.879122] md: invalid raid superblock magic on mtdblock0 00:48:31 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4014}, 0x43c9b9ba034b92d1) [ 119.894282] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 119.908654] md: md_import_device returned -22 [ 119.926091] md: invalid raid superblock magic on mtdblock0 [ 119.926522] hfsplus: unable to parse mount options [ 119.932077] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 00:48:31 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) [ 119.956711] md: md_import_device returned -22 00:48:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) recvfrom$l2tp6(r2, &(0x7f0000000000)=""/140, 0x8c, 0x40010000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x20) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="75307c0f6dd4928c3ef8d228373b71"]) [ 119.978572] md: invalid raid superblock magic on mtdblock0 [ 119.992378] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 120.013082] md: md_import_device returned -22 00:48:31 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4014}, 0x43c9b9ba034b92d1) prctl$PR_SET_FPEMU(0xa, 0x2) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) 00:48:31 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/sockcreate\x00') perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x8, 0x800, 0xff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000100)={{0x0, @name="13836ad85185ea634ac272c0682d5ac909db8ea1c079ce1b7ed8001b475b2e8f"}, 0x8, 0x2, 0x200}) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200), 0x0) 00:48:31 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) [ 120.023626] md: invalid raid superblock magic on mtdblock0 [ 120.029336] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 120.040135] md: md_import_device returned -22 [ 120.046309] hfsplus: unable to parse mount options [ 120.052676] md: invalid raid superblock magic on mtdblock0 [ 120.058384] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 00:48:31 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4014}, 0x43c9b9ba034b92d1) prctl$PR_SET_FPEMU(0xa, 0x2) [ 120.090941] md: md_import_device returned -22 00:48:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) recvfrom$l2tp6(r2, &(0x7f0000000000)=""/140, 0x8c, 0x40010000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x20) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="75307c0f6dd4928c3ef8d228373b71"]) 00:48:31 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) socket(0x1, 0x803, 0x0) 00:48:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 120.126901] md: invalid raid superblock magic on mtdblock0 [ 120.149077] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 120.176324] md: md_import_device returned -22 [ 120.179206] hfsplus: unable to parse mount options [ 120.192347] md: invalid raid superblock magic on mtdblock0 [ 120.198057] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 120.210447] md: md_import_device returned -22 00:48:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) recvfrom$l2tp6(r2, &(0x7f0000000000)=""/140, 0x8c, 0x40010000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x20) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="75307c0f6dd4928c3ef8d228373b71"]) 00:48:31 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) socket(0x1, 0x803, 0x0) 00:48:31 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4014}, 0x43c9b9ba034b92d1) prctl$PR_SET_FPEMU(0xa, 0x2) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) [ 120.228470] md: invalid raid superblock magic on mtdblock0 [ 120.255638] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 120.273555] md: md_import_device returned -22 [ 120.294176] md: invalid raid superblock magic on mtdblock0 [ 120.299988] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 00:48:31 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4014}, 0x43c9b9ba034b92d1) prctl$PR_SET_FPEMU(0xa, 0x2) [ 120.336851] md: md_import_device returned -22 [ 120.345122] hfsplus: unable to parse mount options [ 120.348910] md: invalid raid superblock magic on mtdblock0 [ 120.359634] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 00:48:31 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) recvfrom$l2tp6(r2, &(0x7f0000000000)=""/140, 0x8c, 0x40010000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x20) [ 120.386467] md: md_import_device returned -22 [ 120.405199] md: invalid raid superblock magic on mtdblock0 [ 120.410934] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 00:48:31 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:31 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4014}, 0x43c9b9ba034b92d1) prctl$PR_SET_FPEMU(0xa, 0x2) 00:48:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) [ 120.438565] md: md_import_device returned -22 [ 120.457917] md: invalid raid superblock magic on mtdblock0 [ 120.464992] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 120.516128] md: md_import_device returned -22 [ 120.527596] md: invalid raid superblock magic on mtdblock0 [ 120.537807] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 00:48:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) [ 120.579344] md: md_import_device returned -22 00:48:31 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4014}, 0x43c9b9ba034b92d1) [ 120.615853] md: invalid raid superblock magic on mtdblock0 [ 120.621841] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 00:48:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 00:48:31 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 120.667334] md: md_import_device returned -22 00:48:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) 00:48:31 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:31 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4014}, 0x43c9b9ba034b92d1) [ 120.708769] md: invalid raid superblock magic on mtdblock0 [ 120.727425] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 120.774235] md: md_import_device returned -22 [ 120.784709] md: invalid raid superblock magic on mtdblock0 [ 120.790568] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 00:48:31 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) 00:48:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) [ 120.829902] md: md_import_device returned -22 00:48:32 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) 00:48:32 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 120.860482] md: invalid raid superblock magic on mtdblock0 00:48:32 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) 00:48:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) [ 120.911555] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 120.919075] md: md_import_device returned -22 00:48:32 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) [ 120.966739] md: invalid raid superblock magic on mtdblock0 [ 120.972665] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 121.040798] md: md_import_device returned -22 00:48:32 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) 00:48:32 executing program 5: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) 00:48:32 executing program 4: ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0xc0506107, 0x0) 00:48:32 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) 00:48:32 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) socket(0x1, 0x803, 0x0) [ 121.069371] md: invalid raid superblock magic on mtdblock0 [ 121.094144] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 121.102228] md: md_import_device returned -22 00:48:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) [ 121.137571] md: invalid raid superblock magic on mtdblock0 [ 121.154960] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 121.168985] md: md_import_device returned -22 [ 121.175102] md: invalid raid superblock magic on mtdblock0 00:48:32 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) 00:48:32 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) 00:48:32 executing program 4: ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0xc0506107, 0x0) [ 121.186472] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 121.198707] md: md_import_device returned -22 [ 121.220057] md: invalid raid superblock magic on mtdblock0 [ 121.226219] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 00:48:32 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:32 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) [ 121.270332] md: md_import_device returned -22 [ 121.285483] md: invalid raid superblock magic on mtdblock0 [ 121.297690] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 121.314852] md: md_import_device returned -22 [ 121.330899] md: invalid raid superblock magic on mtdblock0 [ 121.352585] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 121.373939] md: md_import_device returned -22 00:48:32 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) 00:48:32 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:32 executing program 4: ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0xc0506107, 0x0) 00:48:32 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) [ 121.380328] md: invalid raid superblock magic on mtdblock0 [ 121.391634] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 00:48:32 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) socket(0x1, 0x803, 0x0) 00:48:32 executing program 4: r0 = syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) 00:48:32 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) [ 121.429575] md: md_import_device returned -22 [ 121.448454] md: invalid raid superblock magic on mtdblock0 [ 121.454589] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 00:48:32 executing program 5: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:32 executing program 4: r0 = syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) 00:48:32 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) [ 121.488637] md: md_import_device returned -22 [ 121.500247] md: invalid raid superblock magic on mtdblock0 [ 121.507699] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 00:48:32 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:32 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) [ 121.539971] md: md_import_device returned -22 [ 121.553533] md: invalid raid superblock magic on mtdblock0 [ 121.559274] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 121.596745] md: md_import_device returned -22 00:48:32 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) 00:48:32 executing program 4: r0 = syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) 00:48:32 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) 00:48:32 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:32 executing program 5: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:32 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:32 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) 00:48:32 executing program 5: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:32 executing program 4: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0xc0506107, 0x0) [ 121.684753] md: invalid raid superblock magic on mtdblock0 [ 121.713125] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 00:48:32 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:32 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) 00:48:32 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 121.737329] md: md_import_device returned -22 [ 121.752757] md: invalid raid superblock magic on mtdblock0 [ 121.758606] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 00:48:32 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) socket(0x1, 0x803, 0x0) 00:48:32 executing program 4: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0xc0506107, 0x0) 00:48:32 executing program 3: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 121.807901] md: md_import_device returned -22 00:48:33 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) 00:48:33 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:33 executing program 4: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0xc0506107, 0x0) [ 121.862365] md: invalid raid superblock magic on mtdblock0 [ 121.888687] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 121.906406] md: md_import_device returned -22 00:48:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) 00:48:33 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:33 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 121.917808] md: invalid raid superblock magic on mtdblock0 [ 121.923706] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 00:48:33 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) 00:48:33 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 121.970913] md: md_import_device returned -22 [ 121.982639] md: invalid raid superblock magic on mtdblock0 [ 121.996242] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 00:48:33 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) 00:48:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) [ 122.028278] md: md_import_device returned -22 [ 122.034600] md: invalid raid superblock magic on mtdblock0 [ 122.040975] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 00:48:33 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) 00:48:33 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:33 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) [ 122.097479] md: md_import_device returned -22 [ 122.107031] md: invalid raid superblock magic on mtdblock0 [ 122.126047] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 00:48:33 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:33 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd}}) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={r4, @in6={{0xa, 0x0, 0xfffffffc, @rand_addr=' \x01\x00', 0xfffffffe}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2]}, &(0x7f0000000340)=0x100) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r4, 0x100}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000000c0)={r5, @in={{0x2, 0x4e23, @empty}}}, 0x84) 00:48:33 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 122.169863] md: md_import_device returned -22 00:48:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) 00:48:33 executing program 3: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:33 executing program 4: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$VIDIOC_G_OUTPUT(r1, 0xc0506107, 0x0) 00:48:33 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) 00:48:33 executing program 3: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:33 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:33 executing program 2: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:33 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) 00:48:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) 00:48:33 executing program 3: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:33 executing program 0: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 122.378005] md: invalid raid superblock magic on mtdblock0 [ 122.405682] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 00:48:33 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) [ 122.427366] md: md_import_device returned -22 [ 122.440689] md: invalid raid superblock magic on mtdblock0 00:48:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000040)={0x0, 0x1, [0x6, 0x1, 0x7fffffff, 0x7a8a, 0x2000001, 0x0, 0x0, 0x5]}) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd}}) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01004ba6abd894f76185e25400347c310c7ce7de3e01ace5d0c2e7d5916a139f5cc2c100a0bff6d1eb44165e58f55546bde25734", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000000240)={r8, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000340)=0x100) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f0000000180)={r8, 0x7c, 0x9}, 0x8) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$USBDEVFS_BULK(r4, 0xc0185502, &(0x7f0000000140)={{{0x5, 0x1}}, 0xb2, 0x100, &(0x7f0000000080)="e60ec6936c6f0db098b401e4b1008e8df81de854b1cc881f64dd649f8429ea1cf5de7a39df70151518250b361a14aaa69c0165335c73279bc939d9c73230cffda1f8cef2ae46d266717ab287bbf2365bb73f4fb473d1b6c9f958c0aedfed625433a1048e712ae893917a5b089b251381d7956911fc483a42095a41fcd3e45cfe1939e356f119cccd999ff36306c33e2043f7af0b9979262da9c77cbe9387bc390d1e19870439a23b595c1cc94dc864c67066"}) ioctl$VIDIOC_G_OUTPUT(r2, 0xc0506107, 0x0) 00:48:33 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:33 executing program 2: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 122.473525] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 00:48:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) [ 122.514768] md: md_import_device returned -22 [ 122.520883] md: could not open unknown-block(0,0). [ 122.527214] md: md_import_device returned -6 [ 122.547158] md: invalid raid superblock magic on mtdblock0 00:48:33 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000100)) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000000c0)={0x3e0000, 0xbc, 0x200, r0, 0x0, &(0x7f0000000080)={0xa2093e, 0x4, [], @p_u16=&(0x7f0000000040)=0x6}}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r3, 0xc, 0x0, 0x0, &(0x7f0000000140)=[0x0], 0x1}, 0x20) 00:48:33 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:33 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 00:48:33 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:33 executing program 2: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 122.564536] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 122.595278] md: md_import_device returned -22 00:48:33 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) 00:48:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) [ 122.698623] ================================================================== [ 122.706261] BUG: KASAN: use-after-free in disk_unblock_events+0x4b/0x50 [ 122.713017] Read of size 8 at addr ffff88805d7d0a88 by task syz-executor.2/8358 [ 122.720456] [ 122.722089] CPU: 1 PID: 8358 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 122.729876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 122.739235] Call Trace: [ 122.741825] dump_stack+0x1b2/0x283 [ 122.745459] ? disk_unblock_events+0x4b/0x50 [ 122.749870] print_address_description.cold+0x54/0x1dc [ 122.755254] ? disk_unblock_events+0x4b/0x50 [ 122.759665] kasan_report.cold+0xa9/0x2b9 [ 122.763815] disk_unblock_events+0x4b/0x50 [ 122.768050] __blkdev_get+0x79c/0x10c0 [ 122.771936] ? trace_hardirqs_on+0x10/0x10 [ 122.776170] ? trace_hardirqs_on+0x10/0x10 [ 122.780402] ? __blkdev_put+0x6a0/0x6a0 [ 122.784373] ? fsnotify+0x897/0x1110 [ 122.788086] blkdev_get+0x84/0x8a0 [ 122.791628] ? bd_may_claim+0xd0/0xd0 [ 122.795441] ? lock_downgrade+0x6e0/0x6e0 [ 122.799590] ? selinux_quota_on+0x110/0x110 [ 122.803910] ? do_raw_spin_unlock+0x164/0x250 [ 122.808406] ? _raw_spin_unlock+0x29/0x40 [ 122.812642] blkdev_open+0x1cc/0x250 [ 122.816383] ? security_file_open+0x82/0x190 [ 122.820791] do_dentry_open+0x44b/0xec0 [ 122.824764] ? bd_acquire+0x2c0/0x2c0 [ 122.828566] ? __inode_permission+0xcd/0x2f0 [ 122.832975] vfs_open+0x105/0x220 [ 122.836606] path_openat+0xb68/0x2aa0 [ 122.840412] ? path_mountpoint+0x960/0x960 [ 122.844648] ? trace_hardirqs_on+0x10/0x10 [ 122.848873] ? trace_hardirqs_on+0x10/0x10 [ 122.853114] do_filp_open+0x18e/0x250 [ 122.856917] ? may_open_dev+0xe0/0xe0 [ 122.860721] ? lock_acquire+0x170/0x3f0 [ 122.864697] ? lock_downgrade+0x6e0/0x6e0 [ 122.868877] ? do_raw_spin_unlock+0x164/0x250 [ 122.873372] ? __alloc_fd+0x1bf/0x490 [ 122.877177] do_sys_open+0x292/0x3e0 [ 122.880889] ? filp_open+0x60/0x60 [ 122.884426] ? SyS_clock_settime+0x1a0/0x1a0 [ 122.888837] ? fput+0xb/0x140 [ 122.891944] ? do_syscall_64+0x4c/0x640 [ 122.895916] ? SyS_open+0x30/0x30 00:48:33 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x1, 0x0, @identifier="7eeb7c1fbe59e0f42d21eaf83cb91b9b"}}) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) [ 122.899466] do_syscall_64+0x1d5/0x640 [ 122.903362] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 122.908547] RIP: 0033:0x45c1d9 [ 122.911731] RSP: 002b:00007f4eff925c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 122.919540] RAX: ffffffffffffffda RBX: 0000000000020c40 RCX: 000000000045c1d9 [ 122.926808] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 122.934084] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 122.941349] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 122.948616] R13: 00007ffc606fa71f R14: 00007f4eff9269c0 R15: 000000000078bf0c [ 122.955891] [ 122.957517] Allocated by task 8286: [ 122.961149] kasan_kmalloc.part.0+0x4f/0xd0 [ 122.965470] kmem_cache_alloc_node_trace+0x153/0x400 [ 122.970573] alloc_disk_node+0x5d/0x3d0 [ 122.974549] md_alloc+0x20e/0x810 [ 122.978002] md_probe+0x28/0x40 [ 122.981280] kobj_lookup+0x221/0x410 [ 122.984994] get_gendisk+0x36/0x240 [ 122.988619] __blkdev_get+0x3e5/0x10c0 [ 122.992502] blkdev_get+0x84/0x8a0 [ 122.996038] blkdev_open+0x1cc/0x250 00:48:34 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@initdev, @private}, &(0x7f0000000080)=0xc) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd}}) r2 = dup2(r0, r1) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000000c0)) [ 122.999745] do_dentry_open+0x44b/0xec0 [ 123.003711] vfs_open+0x105/0x220 [ 123.007162] path_openat+0xb68/0x2aa0 [ 123.010954] do_filp_open+0x18e/0x250 [ 123.014779] do_sys_open+0x292/0x3e0 [ 123.018663] do_syscall_64+0x1d5/0x640 [ 123.022571] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 123.027747] [ 123.029368] Freed by task 8358: [ 123.032674] kasan_slab_free+0xaf/0x190 [ 123.036643] kfree+0xcb/0x260 [ 123.039746] device_release+0xf0/0x1a0 [ 123.043899] kobject_put+0x13e/0x1f0 00:48:34 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xa2080, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r3, 0x10f, 0x84, &(0x7f00000000c0), &(0x7f0000000280)=0x4) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100687372001c00028008000100", @ANYRES32=r8, @ANYBLOB="050006000000000008000200", @ANYRES32=r5, @ANYBLOB="d8c6a332e91ea7df7f497c86cf24cc02933212adf8de47b657f2ccfd8d48c0198a8ccfbfe77cf2614205426bc083ec8e90c17f106b8c1abe5f63125db1e5b164689c9531d305cd90d388ec7a0e338d61269cea99a641a8d12ecd037679177d1dbc3acb5c1e6bdac1312b5503b6cb061a4590a240046cd51e81df0d71c8f0624ab0507726fde7e78f1abc3a7cff74c1c3"], 0x48}}, 0x0) bind$packet(r1, &(0x7f0000000080)={0x11, 0xc, r8, 0x1, 0x84, 0x6, @random="52f5b16f8edd"}, 0x14) [ 123.047608] put_disk+0x1f/0x30 [ 123.050884] __blkdev_get+0x707/0x10c0 [ 123.054766] blkdev_get+0x84/0x8a0 [ 123.058302] blkdev_open+0x1cc/0x250 [ 123.062016] do_dentry_open+0x44b/0xec0 [ 123.065986] vfs_open+0x105/0x220 [ 123.069436] path_openat+0xb68/0x2aa0 [ 123.073240] do_filp_open+0x18e/0x250 [ 123.077037] do_sys_open+0x292/0x3e0 [ 123.080751] do_syscall_64+0x1d5/0x640 [ 123.084642] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 123.089834] [ 123.091566] The buggy address belongs to the object at ffff88805d7d0500 00:48:34 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) [ 123.091566] which belongs to the cache kmalloc-2048 of size 2048 [ 123.104481] The buggy address is located 1416 bytes inside of [ 123.104481] 2048-byte region [ffff88805d7d0500, ffff88805d7d0d00) [ 123.116523] The buggy address belongs to the page: [ 123.121450] page:ffffea000175f400 count:1 mapcount:0 mapping:ffff88805d7d0500 index:0x0 compound_mapcount: 0 [ 123.131417] flags: 0xfffe0000008100(slab|head) [ 123.136005] raw: 00fffe0000008100 ffff88805d7d0500 0000000000000000 0000000100000003 00:48:34 executing program 4: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000080)={0x2710, 0x0, &(0x7f0000ffd000/0x3000)=nil}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$VIDIOC_G_OUTPUT(r3, 0xc0506107, 0x0) [ 123.143886] raw: ffffea000175b5a0 ffffea00017409a0 ffff8880aa800c40 0000000000000000 [ 123.151759] page dumped because: kasan: bad access detected [ 123.157456] [ 123.159073] Memory state around the buggy address: [ 123.164017] ffff88805d7d0980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 123.171368] ffff88805d7d0a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 123.178720] >ffff88805d7d0a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 123.186074] ^ [ 123.189702] ffff88805d7d0b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 00:48:34 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:34 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 00:48:34 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 00:48:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) [ 123.197055] ffff88805d7d0b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 123.204405] ================================================================== [ 123.211756] Disabling lock debugging due to kernel taint [ 123.260094] md: invalid raid superblock magic on mtdblock0 [ 123.266857] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 123.279080] md: md_import_device returned -22 [ 123.294413] md: could not open unknown-block(0,0). [ 123.299450] md: md_import_device returned -6 [ 123.329825] Kernel panic - not syncing: panic_on_warn set ... [ 123.329825] [ 123.337232] CPU: 1 PID: 8358 Comm: syz-executor.2 Tainted: G B 4.14.184-syzkaller #0 [ 123.346240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 123.355589] Call Trace: [ 123.358178] dump_stack+0x1b2/0x283 [ 123.361808] panic+0x1f9/0x42d [ 123.364993] ? add_taint.cold+0x16/0x16 [ 123.368962] ? preempt_schedule_common+0x4a/0xc0 [ 123.373714] ? disk_unblock_events+0x4b/0x50 [ 123.378121] ? ___preempt_schedule+0x16/0x18 [ 123.382528] ? disk_unblock_events+0x4b/0x50 [ 123.386931] kasan_end_report+0x43/0x49 [ 123.390905] kasan_report.cold+0x12f/0x2b9 [ 123.395139] disk_unblock_events+0x4b/0x50 [ 123.399374] __blkdev_get+0x79c/0x10c0 [ 123.403258] ? trace_hardirqs_on+0x10/0x10 [ 123.407488] ? trace_hardirqs_on+0x10/0x10 [ 123.411721] ? __blkdev_put+0x6a0/0x6a0 [ 123.415690] ? fsnotify+0x897/0x1110 [ 123.419401] blkdev_get+0x84/0x8a0 [ 123.422939] ? bd_may_claim+0xd0/0xd0 [ 123.426733] ? lock_downgrade+0x6e0/0x6e0 [ 123.430879] ? selinux_quota_on+0x110/0x110 [ 123.435198] ? do_raw_spin_unlock+0x164/0x250 [ 123.439700] ? _raw_spin_unlock+0x29/0x40 [ 123.443845] blkdev_open+0x1cc/0x250 [ 123.447558] ? security_file_open+0x82/0x190 [ 123.451968] do_dentry_open+0x44b/0xec0 [ 123.455943] ? bd_acquire+0x2c0/0x2c0 [ 123.459770] ? __inode_permission+0xcd/0x2f0 [ 123.464200] vfs_open+0x105/0x220 [ 123.467654] path_openat+0xb68/0x2aa0 [ 123.471454] ? path_mountpoint+0x960/0x960 [ 123.475677] ? trace_hardirqs_on+0x10/0x10 [ 123.479885] ? trace_hardirqs_on+0x10/0x10 [ 123.484095] do_filp_open+0x18e/0x250 [ 123.487870] ? may_open_dev+0xe0/0xe0 [ 123.491694] ? lock_acquire+0x170/0x3f0 [ 123.495653] ? lock_downgrade+0x6e0/0x6e0 [ 123.499773] ? do_raw_spin_unlock+0x164/0x250 [ 123.504260] ? __alloc_fd+0x1bf/0x490 [ 123.508034] do_sys_open+0x292/0x3e0 [ 123.511736] ? filp_open+0x60/0x60 [ 123.515255] ? SyS_clock_settime+0x1a0/0x1a0 [ 123.519635] ? fput+0xb/0x140 [ 123.522743] ? do_syscall_64+0x4c/0x640 [ 123.526715] ? SyS_open+0x30/0x30 [ 123.530153] do_syscall_64+0x1d5/0x640 [ 123.534017] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 123.539193] RIP: 0033:0x45c1d9 [ 123.542367] RSP: 002b:00007f4eff925c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 123.550073] RAX: ffffffffffffffda RBX: 0000000000020c40 RCX: 000000000045c1d9 [ 123.557331] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 123.564575] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 123.571849] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 123.579106] R13: 00007ffc606fa71f R14: 00007f4eff9269c0 R15: 000000000078bf0c [ 123.587407] Kernel Offset: disabled [ 123.591018] Rebooting in 86400 seconds..