[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.53' (ECDSA) to the list of known hosts. 2020/05/31 20:54:54 fuzzer started 2020/05/31 20:54:54 dialing manager at 10.128.0.105:35907 2020/05/31 20:54:54 syscalls: 2923 2020/05/31 20:54:54 code coverage: enabled 2020/05/31 20:54:54 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/05/31 20:54:54 extra coverage: extra coverage is not supported by the kernel 2020/05/31 20:54:54 setuid sandbox: enabled 2020/05/31 20:54:54 namespace sandbox: enabled 2020/05/31 20:54:54 Android sandbox: enabled 2020/05/31 20:54:54 fault injection: enabled 2020/05/31 20:54:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/31 20:54:54 net packet injection: enabled 2020/05/31 20:54:54 net device setup: enabled 2020/05/31 20:54:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/31 20:54:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/31 20:54:54 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 34.114899] random: crng init done [ 34.120550] random: 7 urandom warning(s) missed due to ratelimiting 20:57:28 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="0380c200000000000000000086dd6010000000073a"], 0x0) 20:57:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x200) kexec_load(0x0, 0x1, &(0x7f0000000440)=[{0x0, 0x0, 0x1dd87a000, 0x3000000}], 0x0) gettid() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x4e20, @empty}}) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000010000000800000000ffffffffe0000029c7368b71247972d8bdcd441f7ef1ebdfb6f6735054694bfa8f19020b353c4cb9ecbda073b845747bb22140f0bee9147d5e4e51220a2e0f203e781e98e9d29cd987d7c6b0f240c7e3ee81d115d296", @ANYRES32]) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f1388b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922", 0x23, 0x20c49a, 0x0, 0x0) 20:57:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 20:57:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f00000000c0)={0x101, 0x0, 0x0, "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"}) 20:57:28 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) nanosleep(&(0x7f00000001c0)={0x0, r1+10000000}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 20:57:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x0, 0x800000, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/380], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) select(0x40, &(0x7f0000000080)={0x2, 0x979, 0x100000001, 0x1, 0x3, 0x40, 0x3, 0x400}, &(0x7f00000000c0)={0x51, 0x1, 0x100, 0x2, 0x2, 0x4, 0x7fffffff, 0x3ff}, &(0x7f0000000100)={0x2d, 0x2, 0x100000001, 0x9, 0x1ff, 0x0, 0x52, 0x6}, &(0x7f0000000140)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x30, 0x10, 0x0, &(0x7f0000000740)="e460cdfbef2408000000fd9286dde894", 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="3805"], 0x538) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x8, 0x8, 0x0, 0x0, 0xb, 0x2, 0x0, 0x3]}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20c200a2, r6}) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x2, 0x0, &(0x7f0000002080)) fstat(r7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="700000001900000126bd7000ffdbdf25802014b983540f6592cdb3000600150000007bce08003800", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r2, @ANYBLOB="0c00010008002e00", @ANYRES32=r1, @ANYBLOB="08000405", @ANYRES32=r6, @ANYBLOB="08000b000300000008", @ANYRES32=r8, @ANYBLOB="08000b0029c9f3911738bec55e92be", @ANYRES32=r10, @ANYBLOB], 0x70}}, 0x20000001) mount$9p_fd(0x0, 0xfffffffffffffffe, &(0x7f0000000280)='9p\x00', 0x2, &(0x7f0000000580)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_u='version=9p2000.u'}, {@cache_none='cache=none'}, {@dfltuid={'dfltuid', 0x3d, r10}}, {@fscache='fscache'}, {@afid={'afid', 0x3d, 0x8a87}}, {@uname={'uname', 0x3d, '@md5sumposix_acl_access'}}, {@privport='privport'}, {@mmap='mmap'}], [{@permit_directio='permit_directio'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'GPL\x00'}}]}}) [ 186.599396] audit: type=1400 audit(1590958648.170:8): avc: denied { execmem } for pid=6357 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 186.812385] IPVS: ftp: loaded support on port[0] = 21 [ 187.652135] IPVS: ftp: loaded support on port[0] = 21 [ 187.654863] chnl_net:caif_netlink_parms(): no params data found [ 187.743404] IPVS: ftp: loaded support on port[0] = 21 [ 187.781876] chnl_net:caif_netlink_parms(): no params data found [ 187.857662] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.867090] IPVS: ftp: loaded support on port[0] = 21 [ 187.870010] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.881952] device bridge_slave_0 entered promiscuous mode [ 187.890717] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.897462] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.905002] device bridge_slave_1 entered promiscuous mode [ 187.999501] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.016285] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 188.040372] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.047612] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.055974] device bridge_slave_0 entered promiscuous mode [ 188.083942] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.091573] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.098735] device bridge_slave_1 entered promiscuous mode [ 188.110277] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.117530] team0: Port device team_slave_0 added [ 188.124168] chnl_net:caif_netlink_parms(): no params data found [ 188.153837] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.162645] team0: Port device team_slave_1 added [ 188.162896] IPVS: ftp: loaded support on port[0] = 21 [ 188.183960] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.213700] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 188.236540] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.243788] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.271027] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.306828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.313403] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.339281] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.351564] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.393992] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.401785] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.412576] team0: Port device team_slave_0 added [ 188.433456] chnl_net:caif_netlink_parms(): no params data found [ 188.444123] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.452881] team0: Port device team_slave_1 added [ 188.515469] device hsr_slave_0 entered promiscuous mode [ 188.560239] device hsr_slave_1 entered promiscuous mode [ 188.605899] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 188.626083] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.634307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.661185] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.678481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.685994] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.711797] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.725509] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.733440] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 188.755615] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.762194] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.769624] device bridge_slave_0 entered promiscuous mode [ 188.777604] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.777868] IPVS: ftp: loaded support on port[0] = 21 [ 188.805805] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.813127] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.820652] device bridge_slave_1 entered promiscuous mode [ 188.893423] device hsr_slave_0 entered promiscuous mode [ 188.920518] device hsr_slave_1 entered promiscuous mode [ 188.978453] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 188.995273] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 189.007086] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 189.017947] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 189.128082] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 189.139503] team0: Port device team_slave_0 added [ 189.149088] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 189.156724] team0: Port device team_slave_1 added [ 189.165553] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.173660] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.182064] device bridge_slave_0 entered promiscuous mode [ 189.236797] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.243652] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.251750] device bridge_slave_1 entered promiscuous mode [ 189.281974] chnl_net:caif_netlink_parms(): no params data found [ 189.307300] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 189.328838] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.336291] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.361814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.373299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.379727] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.405465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.417300] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 189.438313] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 189.446023] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.466637] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 189.474594] team0: Port device team_slave_0 added [ 189.511224] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 189.518443] team0: Port device team_slave_1 added [ 189.594086] device hsr_slave_0 entered promiscuous mode [ 189.640228] device hsr_slave_1 entered promiscuous mode [ 189.686271] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 189.737523] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 189.752619] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 189.761713] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.767980] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.794070] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.805689] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.812257] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.837657] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.885707] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 189.893024] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 189.904014] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.924292] chnl_net:caif_netlink_parms(): no params data found [ 189.993137] device hsr_slave_0 entered promiscuous mode [ 190.040508] device hsr_slave_1 entered promiscuous mode [ 190.094027] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 190.125884] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 190.171352] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.177732] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.186256] device bridge_slave_0 entered promiscuous mode [ 190.222794] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.229160] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.238270] device bridge_slave_1 entered promiscuous mode [ 190.284240] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 190.305200] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.326964] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 190.373054] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 190.381969] team0: Port device team_slave_0 added [ 190.406040] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.413340] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 190.422353] team0: Port device team_slave_1 added [ 190.434602] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.443725] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.451324] device bridge_slave_0 entered promiscuous mode [ 190.471789] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.487859] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.494607] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.503049] device bridge_slave_1 entered promiscuous mode [ 190.528936] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.535433] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.561787] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.573900] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.581230] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.606728] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.618079] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 190.626104] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 190.639675] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 190.649196] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 190.655346] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.670142] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 190.687745] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 190.696015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.703824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.714542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 190.723525] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 190.794987] device hsr_slave_0 entered promiscuous mode [ 190.850376] device hsr_slave_1 entered promiscuous mode [ 190.901106] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.907468] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 190.918360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.926833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.935171] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.941649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.958255] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 190.965902] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 190.992097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.999172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.006868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.016035] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 191.023575] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 191.044105] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 191.052118] team0: Port device team_slave_0 added [ 191.058176] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 191.064463] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.072266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.080524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.088381] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.094892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.104855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 191.116283] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 191.124275] team0: Port device team_slave_1 added [ 191.144441] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.151154] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.176423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.188369] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.194690] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.219996] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.232810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.246864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 191.256184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.265228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.273201] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.279659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.287507] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 191.298684] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 191.307979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 191.318228] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 191.330281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.337380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.346790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.355199] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.366531] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.445232] device hsr_slave_0 entered promiscuous mode [ 191.490442] device hsr_slave_1 entered promiscuous mode [ 191.540834] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 191.548220] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 191.576068] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 191.592988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 191.602799] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 191.616305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.625965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.633884] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.640300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.647292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.656065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.664922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 191.692167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.699947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.717954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 191.739460] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 191.746859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.755596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.763851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.771900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.779355] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.789726] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 191.814079] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 191.823744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.832485] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.843341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.850802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.860402] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 191.870250] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 191.878575] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.895527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.903639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.912391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.920856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.934549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.943547] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 191.961513] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 191.973489] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 191.984619] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 192.011295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.018281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.029007] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 192.036792] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 192.053540] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.063074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.077509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.089648] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 192.101145] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 192.109288] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 192.117445] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.125019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.134730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.143479] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 192.154900] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.162071] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.172214] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 192.191260] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 192.197467] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.205156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.213132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.221178] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.227519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.234785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.252624] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.263864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 192.273113] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 192.282732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 192.290996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.298747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.308848] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.315277] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.324874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.333051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.341092] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.347494] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.355467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.366888] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 192.376555] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 192.386367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 192.405324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.412383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.425063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.432938] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.439300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.447674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.455633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.466347] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 192.475821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 192.485163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.493539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.501656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.511922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 192.523609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 192.531426] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 192.537538] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.544930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.552976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.563316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.575601] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 192.584107] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 192.596972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 192.609516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.618424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.628400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.636694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.644783] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.654347] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 192.667908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 192.676918] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 192.685210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.692807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.700669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.708243] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.716517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.724382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.734072] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 192.747249] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 192.754591] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.764277] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 192.776697] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 192.784098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.792423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.803675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.811753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.819449] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.825857] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.832923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.843909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.852244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.869127] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 192.878247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 192.887051] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 192.900300] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 192.906337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.926755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.936700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.947083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 192.967281] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 192.977992] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.987159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.995979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.004010] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.010413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.017895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.026381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.035971] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 193.045973] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 193.056201] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 193.065412] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 193.076234] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 193.084947] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 193.093595] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 193.102015] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 193.108350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.116404] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.123382] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.132729] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 193.142631] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 193.151481] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 193.162387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 193.172758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.184097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.191321] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.197974] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.206300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.214552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.223079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.233226] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 193.239467] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.250213] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.262757] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 193.272984] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 193.282281] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 193.288983] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 193.296351] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.304141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.312091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.322737] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 193.334282] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 193.347059] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 193.357699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.365246] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.372988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.381134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.388740] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.395387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.403038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.410892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.418604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.426379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.434800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.443563] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 193.452457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.461124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.473559] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.479958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.488097] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 193.496934] device veth0_vlan entered promiscuous mode [ 193.505286] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.512508] device veth0_vlan entered promiscuous mode [ 193.524870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.532990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.543141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 193.551497] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 193.568492] device veth1_vlan entered promiscuous mode [ 193.575112] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 193.583584] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.591502] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.598321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.610503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.618022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.625870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.635833] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 193.645390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.655424] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 193.665707] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 193.676303] device veth1_vlan entered promiscuous mode [ 193.684171] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 193.698016] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 193.711298] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 193.727754] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.736982] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.744334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.752385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.760201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.772016] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 193.781142] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 193.792663] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 193.799828] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.807007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.823484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.832037] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.845451] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 193.854491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 193.866895] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 193.874437] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.884446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.891978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.899590] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.912286] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.920961] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 193.936735] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 193.949227] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 193.958888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.967576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.975446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.983379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.991296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.998881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.009338] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 194.017872] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 194.025205] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 194.032013] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 194.040321] device veth0_macvtap entered promiscuous mode [ 194.046424] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 194.054928] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 194.072527] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 194.087387] device veth1_macvtap entered promiscuous mode [ 194.095860] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 194.103406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.111560] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.118675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.127124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.135968] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 194.145247] device veth0_macvtap entered promiscuous mode [ 194.152210] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 194.161051] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 194.172371] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 194.185726] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.195977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.207193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.216857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.224347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.233032] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.240038] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.249043] device veth1_macvtap entered promiscuous mode [ 194.255569] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 194.266604] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 194.277432] device veth0_vlan entered promiscuous mode [ 194.321594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 194.332043] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 194.339291] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.355085] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.363935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.372791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.384979] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 194.394077] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 194.406600] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 194.414510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.426370] device veth1_vlan entered promiscuous mode [ 194.432651] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 194.441339] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 194.449190] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 194.457416] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 194.465101] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.473155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.481448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.490954] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 194.506126] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 194.515184] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 194.527510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.539469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.550904] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 194.557825] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.565294] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.572392] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.579079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.587199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.595232] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.603652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.622942] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.630998] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 194.642141] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 194.656731] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.665630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.673205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.684889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.695480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.706702] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 194.715166] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.722406] device veth0_vlan entered promiscuous mode [ 194.734778] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.745453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.755414] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.763468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.778463] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 194.793892] device veth1_vlan entered promiscuous mode [ 194.810664] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 194.821143] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 194.828571] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 194.836069] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 194.847275] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 194.856956] device veth0_macvtap entered promiscuous mode [ 194.863638] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 194.883758] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 194.895070] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.902966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.911294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.919204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.927042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.934977] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.942651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.949540] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.957763] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 194.970798] device veth1_macvtap entered promiscuous mode [ 194.976932] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 194.989224] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.997779] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.025595] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 195.033674] device veth0_vlan entered promiscuous mode [ 195.045365] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 195.064883] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 195.076639] device veth1_vlan entered promiscuous mode [ 195.086084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.094477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.108175] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 195.118220] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 195.129208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.139600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.149923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.160330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.171172] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 195.178873] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.188832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.199026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.208657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.218789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.229086] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 195.236399] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.248418] device veth0_macvtap entered promiscuous mode [ 195.256223] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 195.263475] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.273366] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.283709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.291717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.299599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.310224] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 195.325632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.335308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 20:57:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknodat(r2, &(0x7f0000000040)='./file0\x00', 0x20, 0x400) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f00000000c0)=""/138) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_DBG_G_CHIP_INFO(r6, 0xc0c85666, &(0x7f0000000640)={{0x2, @name="a9dadd70da3b40a7449d717405b0063d7200"}, "c6ec7ab740c2e2f3a0b653b8b0509695793cb25d07d4e3b8a27cdb843b92b42e", 0x3}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xcc0, 0x1200, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x100, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r7 = socket$kcm(0x10, 0x0, 0x0) recvmsg(r7, 0x0, 0x40002002) [ 195.354255] device veth1_macvtap entered promiscuous mode [ 195.375368] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 195.387330] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 195.414388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 195.433708] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 195.457589] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.466947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.475309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.486369] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 195.497209] device veth0_macvtap entered promiscuous mode [ 195.504727] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 195.516175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.546775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.557013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.559228] hrtimer: interrupt took 25052 ns [ 195.567620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.582846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.593680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.604805] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 195.612451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.629715] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.637364] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.646548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.656294] device veth1_macvtap entered promiscuous mode [ 195.663455] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 195.675002] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 195.682835] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 195.690161] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 195.696542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.708361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.724060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.735422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.745731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.756542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.767399] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 20:57:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0xb03, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000040)=0x2, 0x4) [ 195.774999] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.787356] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 195.813558] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 195.828945] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.841616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.859016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.877451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.896841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.927295] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 195.941927] device veth0_vlan entered promiscuous mode [ 195.951323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.964757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.978057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.994892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.014096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.028512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.047597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.057407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:57:37 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000000c0)={0x0, 0x0, 0x2000000}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"]) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0x800}, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000004, 0x2, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0xfc, 0xfd, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}, 0x8000000200036150, 0x800007b, 0xfffffffd, 0x3, 0x5}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 196.072407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.083923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.098001] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 196.107560] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.123285] device veth1_vlan entered promiscuous mode [ 196.158199] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 196.181089] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.188266] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 20:57:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x200) kexec_load(0x0, 0x1, &(0x7f0000000440)=[{0x0, 0x0, 0x1dd87a000, 0x3000000}], 0x0) gettid() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x4e20, @empty}}) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000010000000800000000ffffffffe0000029c7368b71247972d8bdcd441f7ef1ebdfb6f6735054694bfa8f19020b353c4cb9ecbda073b845747bb22140f0bee9147d5e4e51220a2e0f203e781e98e9d29cd987d7c6b0f240c7e3ee81d115d296", @ANYRES32]) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f1388b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922", 0x23, 0x20c49a, 0x0, 0x0) [ 196.209530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.219887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.229601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.241580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.251462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.262352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.300609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:57:37 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x400000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x1c, r1, 0x711, 0x0, 0x0, {0x7, 0x0, 0xd00}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x800, 0x70bd2b, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000040}, 0xc054) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000240)=0x8) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1000}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x14}, 0x4) syz_emit_ethernet(0x56, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa017e4b00000086dd60a8a63700203c00fc000000000000000000000000000000ff020000000000000000000000000000040100040100c20400000000c204000000000000000000000000000000000ff5cf70ad52f128f26e404acfec45306d624831cbc065046c0643c0f6bc90577aacf57fbad30eae53946c497307ed4f044006eacd97a483f225c15f4cb9160000"], 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mkdirat(r4, &(0x7f0000000000)='./file0\x00', 0x5a) [ 196.358361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.368800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.395746] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 196.409275] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.432932] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.454357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.488552] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 196.562770] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 196.585233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.596210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.616892] device veth0_macvtap entered promiscuous mode [ 196.627151] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 20:57:38 executing program 1: syz_emit_ethernet(0x1116, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x1, 0x6, "1c499a", 0x10e0, 0x11, 0xfe, @empty, @private1, {[@hopopts={0x6c, 0x20c, [], [@generic={0x0, 0x1000, "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"}, @hao={0xc9, 0x10, @remote}, @generic={0x80, 0xa, "49dfac15671af4d02c66"}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @ipv4={[], [], @multicast1}}, @ra={0x5, 0x2, 0xffff}, @pad1, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @calipso={0x7, 0x10, {0x0, 0x2, 0x40, 0x8, [0x7]}}]}, @srh={0x62, 0x4, 0x4, 0x2, 0x4, 0x20, 0x1, [@private2={0xfc, 0x2, [], 0x1}, @private0={0xfc, 0x0, [], 0x1}]}], {0x4e21, 0x4e23, 0x48, 0x0, @wg=@cookie={0x3, 0x2, "288919b7945ac62ab57afef3cdc980ab1deb16369c24ac71", "c49286b8dce8d9496463f51dce494a45a0aa94a9054eaf815d16104e4ac12e89"}}}}}}}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e22, @multicast1}}, 0x7f, 0x5, 0x0, 0x81, 0x81, 0x12, 0x2}, 0x9c) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) [ 196.668805] device veth1_macvtap entered promiscuous mode [ 196.705083] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 20:57:38 executing program 1: unshare(0x0) inotify_init() prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=""/66, 0x42}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0) r4 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r4, 0x541c, &(0x7f0000000080)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x80000000}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) [ 196.745072] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 196.753846] sd 0:0:1:0: device reset [ 196.798174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 196.801609] sd 0:0:1:0: device reset [ 196.833776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.854230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.868453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.879996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.889162] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.909066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.919026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.930850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.940426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 20:57:38 executing program 2: getpid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={r5, 0x6}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000180)={r6, 0x8}, 0x8) fallocate(r0, 0x11, 0x0, 0x10000) stat(0x0, &(0x7f00000004c0)) sendfile(r0, r1, 0x0, 0x11f08) 20:57:38 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000200)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ADDFB2(r3, 0xc06864b8, &(0x7f0000004840)={0x3, 0x100, 0x1f, 0xffff, 0x1, [0x1, 0x3ff, 0x0, 0xf232], [0x7, 0x7ff, 0x8, 0x73], [0xffff, 0x7, 0x14, 0x5], [0x1, 0x2, 0x3, 0xa0]}) recvmmsg(r0, &(0x7f0000004680)=[{{&(0x7f0000000080)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000800)=[{&(0x7f00000002c0)=""/195, 0xc3}, {&(0x7f0000000440)=""/97, 0x61}, {&(0x7f00000004c0)=""/123, 0x7b}, {&(0x7f0000000540)=""/216, 0xd8}, {&(0x7f0000000140)}, {&(0x7f0000000640)=""/234, 0xea}, {&(0x7f0000000740)=""/166, 0xa6}], 0x7, &(0x7f0000000200)=""/5, 0x5}, 0x1}, {{&(0x7f0000000880)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f00000009c0)=[{&(0x7f00000003c0)}, {&(0x7f0000000900)=""/144, 0x90}], 0x2, &(0x7f0000000a00)=""/201, 0xc9}, 0x80000001}, {{&(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/5, 0x5}, {&(0x7f0000001bc0)=""/246, 0xf6}, {&(0x7f0000001cc0)=""/108, 0x6c}, {&(0x7f0000001d40)=""/109, 0x6d}, {&(0x7f0000001dc0)=""/102, 0x66}, {&(0x7f0000001e40)=""/4096, 0x1000}], 0x7, &(0x7f0000002ec0)=""/69, 0x45}, 0xb40a}, {{&(0x7f0000002f40)=@phonet, 0x80, &(0x7f0000003140)=[{&(0x7f0000002fc0)=""/53, 0x35}, {&(0x7f0000003000)=""/64, 0x40}, {&(0x7f0000003040)=""/230, 0xe6}], 0x3, &(0x7f0000003180)=""/65, 0x41}, 0x7}, {{&(0x7f0000003200)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000003400)=[{&(0x7f0000003280)=""/116, 0x74}, {&(0x7f0000003300)=""/112, 0x70}, {&(0x7f0000003380)=""/110, 0x6e}], 0x3, &(0x7f0000003440)=""/4096, 0x1000}, 0xfffeffff}, {{&(0x7f0000004440)=@hci, 0x80, &(0x7f00000045c0)=[{&(0x7f00000044c0)=""/254, 0xfe}], 0x1, &(0x7f0000004600)=""/122, 0x7a}, 0x8001}], 0x6, 0x40010000, &(0x7f0000004800)={0x0, 0x989680}) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) open(&(0x7f00000001c0)='./bus/file0\x00', 0x0, 0x0) [ 196.963418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.011453] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 197.035028] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.046161] audit: type=1800 audit(1590958658.620:9): pid=7763 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15750 res=0 [ 197.117884] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.127379] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.146615] audit: type=1804 audit(1590958658.630:10): pid=7763 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir866829963/syzkaller.MCGwle/1/file0" dev="sda1" ino=15750 res=1 [ 197.178349] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.201321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.218165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.228706] audit: type=1804 audit(1590958658.790:11): pid=7773 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir061810791/syzkaller.DTLkmc/7/bus/file0" dev="sda1" ino=15735 res=1 [ 197.235549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.262964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.272876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.282238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.292130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.293888] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 197.305303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.328117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.337344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.348553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.360630] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 197.367544] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.379843] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.387671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:57:40 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 20:57:40 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="0100000000000000000001000000050031000100"], 0x1c}}, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x80a, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet(0x2, 0x6, 0x10001) 20:57:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x200) kexec_load(0x0, 0x1, &(0x7f0000000440)=[{0x0, 0x0, 0x1dd87a000, 0x3000000}], 0x0) gettid() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x4e20, @empty}}) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000010000000800000000ffffffffe0000029c7368b71247972d8bdcd441f7ef1ebdfb6f6735054694bfa8f19020b353c4cb9ecbda073b845747bb22140f0bee9147d5e4e51220a2e0f203e781e98e9d29cd987d7c6b0f240c7e3ee81d115d296", @ANYRES32]) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f1388b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922", 0x23, 0x20c49a, 0x0, 0x0) 20:57:40 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x6202, 0x0) write$P9_RSYMLINK(r2, &(0x7f0000000240)={0x14, 0x11, 0x2, {0x20, 0x3, 0x5}}, 0x14) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000200)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="080031d2d8f080af0000", @ANYRES16=0x0, @ANYBLOB="000226bd7000fcdbdf250e0000000c0003800800020001000000300004801300010062726f6164636173742d6c696e6b00000900010073797a31000000000c00078008000100120000001c000380080003000004000008000300ff03000008000200d69f00001c0003800800010003000000080001008b00000008000200080000001400038008000300200000000800010000f8ffff"], 0x9c}, 0x1, 0x0, 0x0, 0x48850}, 0x4004) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x48, 0x0, 0x200020}) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000080)={'dummy0\x00', 0xff}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SIOCAX25ADDFWD(r6, 0x89ea, &(0x7f00000000c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x2, 0x0, &(0x7f0000000140)) 20:57:40 executing program 5: r0 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x5fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885ccbb3c3aeead2e22c90fef072256e00e670990f5bb"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a9", 0x31, 0x11, 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) [ 198.654335] ptrace attach of "/root/syz-executor.0"[7828] was attempted by "/root/syz-executor.0"[7829] [ 198.675710] sit0: Master is either lo or non-ether device [ 198.686577] sit0: Master is either lo or non-ether device 20:57:40 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x361442, 0xdf03877f819acea3) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r3, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r4, 0x29, 0x1a, &(0x7f0000000200)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000100)={r5, 0x1}, 0x8) getresuid(&(0x7f0000000000), &(0x7f00000002c0), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)={0x128, 0x3, 0x1, 0x401, 0x0, 0x0, {0x7, 0x0, 0x6}, [@CTA_NAT_DST={0x4}, @CTA_TUPLE_ORIG={0x6c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x20}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @empty}}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}]}, @CTA_SEQ_ADJ_REPLY={0x34, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7ff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x10000}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x80000000}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x301e}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x400}]}, @CTA_TUPLE_MASTER={0x70, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010102}, {0x8, 0x2, @private=0xa010100}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}]}, 0x128}, 0x1, 0x0, 0x0, 0xd824}, 0x40044) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) 20:57:40 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@type={'type', 0x3d, "b487a32b"}}]}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0xfff, 0x54, 0x4, 0x5c0, r2, 0xfffffff9, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2}, 0x40) [ 198.985574] audit: type=1400 audit(1590958660.560:12): avc: denied { create } for pid=7841 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 199.145944] XFS (nullb0): Invalid superblock magic number [ 199.168570] libceph: connect [d::]:6789 error -101 [ 199.173837] libceph: mon0 [d::]:6789 connect error [ 199.198237] libceph: connect [d::]:6789 error -101 [ 199.224105] libceph: mon0 [d::]:6789 connect error 20:57:40 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000)='jfs\x00', 0x140018, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000240)={@sco={0x1f, @fixed={[], 0x10}}, {&(0x7f0000000040)=""/31, 0x1f}, &(0x7f0000000140), 0x60}, 0xa0) setxattr$security_selinux(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:v4l_device_t:s0\x00', 0x22, 0x0) [ 199.333079] hfsplus: unable to find HFS+ superblock [ 199.488225] audit: type=1400 audit(1590958661.060:13): avc: denied { relabelto } for pid=7877 comm="syz-executor.0" name=131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D338 dev="sda1" ino=15781 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:v4l_device_t:s0 tclass=dir permissive=1 20:57:41 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4c81, 0xfffffffffffffffe) 20:57:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000002006, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000000200)={0x7, 0x66, 0x7}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x4, 0x4, 0x3}, 0x0) mkdir(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02002bbd7000fddbdf2500000000050071190ed4e2320069000000754e610500002f000000000005003800010000001c5799960cd129a208000dc0f600000000000000ff"], 0x4c}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000000) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8c01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') [ 199.618162] ceph: No mds server is up or the cluster is laggy [ 199.670681] hfsplus: unable to find HFS+ superblock 20:57:41 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_XRUN(0xffffffffffffffff, 0x4148, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800, 0x3}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0xa) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x80800, 0x0) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={'xcbc(anubis-generic)\x00'}}) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) creat(&(0x7f00000000c0)='./file0\x00', 0x0) io_setup(0x0, &(0x7f0000000000)=0x0) unshare(0x8040400) eventfd2(0x0, 0x0) io_submit(r3, 0x0, &(0x7f0000000080)) r4 = open(&(0x7f0000000100)='./bus\x00', 0x145742, 0x1d) write$P9_RCLUNK(r4, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) ioctl$TIOCL_BLANKSCREEN(r4, 0x541c, &(0x7f0000000080)) ftruncate(r4, 0x80006) sendfile(r2, r4, 0x0, 0x8000fffffffe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000040)={0x0, 'erspan0\x00'}) 20:57:41 executing program 5: r0 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x5fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885ccbb3c3aeead2e22c90fef072256e00e670990f5bb"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a9", 0x31, 0x11, 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) 20:57:41 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="0100000000000000000001000000050031000100"], 0x1c}}, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x80a, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet(0x2, 0x6, 0x10001) 20:57:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x200) kexec_load(0x0, 0x1, &(0x7f0000000440)=[{0x0, 0x0, 0x1dd87a000, 0x3000000}], 0x0) gettid() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x4e20, @empty}}) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000010000000800000000ffffffffe0000029c7368b71247972d8bdcd441f7ef1ebdfb6f6735054694bfa8f19020b353c4cb9ecbda073b845747bb22140f0bee9147d5e4e51220a2e0f203e781e98e9d29cd987d7c6b0f240c7e3ee81d115d296", @ANYRES32]) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f1388b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922", 0x23, 0x20c49a, 0x0, 0x0) [ 199.791653] audit: type=1400 audit(1590958661.190:14): avc: denied { getattr } for pid=6368 comm="syz-executor.0" path=2F726F6F742F73797A6B616C6C65722D746573746469723038393231343537342F73797A6B616C6C65722E44386F6858672F322F131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D338 dev="sda1" ino=15781 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:v4l_device_t:s0 tclass=dir permissive=1 20:57:41 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e6400"], 0x3c}}, 0x0) r3 = socket(0x0, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000140081ff08001f000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$ax25_int(r5, 0x101, 0x7, &(0x7f0000000280), &(0x7f00000003c0)=0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) [ 199.843023] audit: type=1400 audit(1590958661.190:15): avc: denied { read } for pid=6368 comm="syz-executor.0" name=131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D338 dev="sda1" ino=15781 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:v4l_device_t:s0 tclass=dir permissive=1 [ 199.878868] audit: type=1400 audit(1590958661.190:16): avc: denied { open } for pid=6368 comm="syz-executor.0" path=2F726F6F742F73797A6B616C6C65722D746573746469723038393231343537342F73797A6B616C6C65722E44386F6858672F322F131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D338 dev="sda1" ino=15781 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:v4l_device_t:s0 tclass=dir permissive=1 [ 199.923390] audit: type=1400 audit(1590958661.190:17): avc: denied { rmdir } for pid=6368 comm="syz-executor.0" name=131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D338 dev="sda1" ino=15781 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:v4l_device_t:s0 tclass=dir permissive=1 20:57:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) r0 = socket$kcm(0x11, 0x2, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740)}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b196d079c4d4758fa35d17c668a4b63e069efb29797573b8530e31ec24925095a163b9d4e76be266e31a80212240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce6793c8a4785ee8b60092659b941bbd694d1f8898b3e6"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFNL_MSG_COMPAT_GET(r4, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x54}, 0x1, 0x0, 0x0, 0x8040}, 0x4000004) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 200.022570] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 200.171493] audit: type=1800 audit(1590958661.750:18): pid=7942 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=15782 res=0 [ 200.201013] could not allocate digest TFM handle xcbc(anubis-generic) 20:57:41 executing program 2: mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0xc8) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="000000000004", @ANYRESHEX, @ANYBLOB=',rootmode=00000', @ANYRESDEC=0x0, @ANYBLOB="2c67eb936f565f69643dbe3ed752a8f2ff1437a51913b9ae486635adc5b15288fed1d20dcd586696fafc00835fec709f89ebc4a4fa640b82", @ANYRESDEC=0x0]) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000180)='./file0/file1\x00', 0x149042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) io_setup(0x63, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x5d, r0, &(0x7f0000000140)="ab4c0a47a3cb7ab5e17cdf8044a80f38883e2c5388cd29f4b8ce81910ecd51bbeab577", 0x23, 0x1, 0x0, 0x2}]) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 200.268985] XFS (nullb0): Invalid superblock magic number [ 200.342727] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 200.559432] bond1 (unregistering): Released all slaves 20:57:42 executing program 2: unshare(0x24020400) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0xa0000020) syz_init_net_socket$nfc_llcp(0x27, 0x989f841216091159, 0x1) inotify_rm_watch(r0, r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$setregs(0xf, r2, 0x7f, &(0x7f0000000040)="518c0932243f2b52590b5706171923ae8024b4333d54e495f696ee52910aae22933698283caa9c3aea75d5b34e91747d86cb50648ddc42bfb33a07aa4f33348689b3ecf8314d38f9c61930d8d8c19f22adf2c8be005158a41e51b65bcfd7e32563b5831bb5dd4ca2efb5a14e84e39a7253daac1fede4bcab2120b961f37924bb3785b39bc3e6dc0a53bc61d1c25b0eeb2a82f62fbe1093e94cffcedef8ccda2e0858c931fa410ad58cba75e8989204f6b8817c5ce316db3891fd5b08289579a48e2d9ed2796bbb62b27b3608374d7ff65479109db443e79e84223a") 20:57:42 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000200)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r4, 0xfff}, &(0x7f00000001c0)=0x8) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x2000, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001000000001e000800000000000000ce204b70759690626033cefc9f29f0a316c47d6335ffa3a711759f0c"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c, 0x1, [@m_xt={0x38, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0x4}}}]}]}}]}, 0x70}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003280)={'vxcan1\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000003680)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003640)={&(0x7f00000032c0)={0x35c, 0x0, 0x610, 0x70bd29, 0x25dfdbff, {}, [{{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xd4, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x0, 0x5, 0x7, 0x7f}, {0x7f65, 0x3a, 0x2a, 0x9}, {0x6, 0x11, 0x0, 0x401}, {0x100, 0xde, 0x2, 0x4}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}, {{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x128, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8ff}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1f}}}]}}]}, 0x35c}, 0x1, 0x0, 0x0, 0x48090}, 0x4008851) 20:57:42 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)={0x7fffffff}) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000080)={{0x2, 0x0, @descriptor="de9860e3d0ca3112"}}) 20:57:42 executing program 5: r0 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x5fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885ccbb3c3aeead2e22c90fef072256e00e670990f5bb"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a9", 0x31, 0x11, 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) 20:57:42 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e6400"], 0x3c}}, 0x0) r3 = socket(0x0, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000140081ff08001f000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$ax25_int(r5, 0x101, 0x7, &(0x7f0000000280), &(0x7f00000003c0)=0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) [ 200.825919] ceph: No mds server is up or the cluster is laggy [ 200.893434] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 20:57:42 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) read$snddsp(0xffffffffffffffff, &(0x7f0000000080)=""/1, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf31, 0x2, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)='d', 0x1) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xc0c00) fchdir(r1) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="59000000000000000104010000005f9bd1ba484c340000010000000700"/39]) connect$netrom(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000000)=0x1) exit(0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800000080004103) 20:57:42 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x1, 'xfrm0\x00', {}, 0x1}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f0000000200)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) splice(r4, 0x0, r5, 0x0, 0x1, 0x6) 20:57:42 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TCXONC(r1, 0x540a, 0x2) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x7) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r9, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000240), r10, 0x1}}, 0x18) 20:57:42 executing program 2: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='disable_sparse=no,show_sys_files=no,mft_zone_multiplier=0x0000000000000000,errors']) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x288000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0xffffffff, 0x1ff, 0x4}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIM_PORT(r4, 0x80045518, &(0x7f0000000000)=0x25) 20:57:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r5, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) write$P9_RGETATTR(r3, &(0x7f00000001c0)={0xa0, 0x19, 0x2, {0x0, {0x10, 0x0, 0x5}, 0x180, r5, r6, 0xec, 0x4, 0x101, 0x3, 0x6, 0x9, 0x8, 0xf8, 0x81, 0x1, 0x7, 0xfff, 0x2, 0x10001, 0x80000001}}, 0xa0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 20:57:42 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TCXONC(r1, 0x540a, 0x2) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x7) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r9, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x6, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000240), r10, 0x1}}, 0x18) 20:57:42 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000001e, &(0x7f0000000100)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) close(r1) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x5000000000016) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) name_to_handle_at(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x55, 0x4, "757ca92c6fb8f45ce037c723865a22893977fcd85bae76cd2264755ec03761295008205637d9562d947dc51df54f440fa400e194a113b7689df71925e265595e66a8f231827c00d0ae1e360c84"}, &(0x7f00000000c0), 0x1000) 20:57:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @ipv4={[], [], @multicast1}}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x1000}]}}}]}, 0x50}}, 0x0) 20:57:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f0000000200)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f0000000200)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r4 = fcntl$dupfd(r3, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000100), 0x4) r6 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0x8090ae81, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) r7 = dup2(r6, r5) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f00000000c0)) [ 201.442449] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:57:43 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff070000"]) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000380)={{0x4, 0x8}, 'port1\x00', 0x42, 0x8, 0x78ae, 0x200, 0x9, 0x6, 0x2, 0x0, 0x5, 0x8}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02002cbd7000fcdbdf250400000018000180140002007767300000000000000000000000000004000180"], 0x30}}, 0x1) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x240040d4) munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f00000001c0), &(0x7f0000000340)=0x4) [ 201.680493] ceph: No mds server is up or the cluster is laggy 20:57:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="64cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x18000, &(0x7f00000000c0)=ANY=[@ANYBLOB="53a1ec3a85507c282fa760a8e3147ac46a02eb383b471c2da33d78c25315a10b333c133ffc0c0600fa3520727d8978e8e22ced114e6aef995bb5d4661331d65ec4fcc7777272a44eb95ca2a840c0f30b76e4dfb1b9"]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:57:43 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="d00800002400ffffff7f0b000000fdffa6fffff7", @ANYRES32=r1, @ANYBLOB="00000001f1ffffff000000000800010063627100a40802"], 0x8d0}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000507007d0d8666b7d1abff00"/27, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001000000001e000800000000000000ce204b70759690626033cefc9f29f0a316c47d6335ffa3a711759f0c"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000008c0)=@delchain={0xe4, 0x28, 0xf31, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xb8, 0x2, [@TCA_U32_MARK={0x10, 0xa, {0x7}}, @TCA_U32_POLICE={0x84, 0x6, [@TCA_POLICE_RESULT={0x8, 0x5, 0x80}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x3, 0x8001, 0x8, 0x68f, {0x5, 0x1, 0x2, 0xfffa, 0x8, 0x8}, {0x9, 0x1, 0x136, 0x7, 0xfff8, 0x80000001}, 0x10001, 0x3, 0x8}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x20000000, 0x1, 0xe81, 0x4, {0x6, 0x1, 0x1, 0x5, 0x20, 0x1}, {0x1, 0x1, 0x5, 0x7, 0x0, 0x5}, 0x6, 0x5, 0x7f}}]}, @TCA_U32_HASH={0x8, 0x2, 0x7}, @TCA_U32_LINK={0x8, 0x3, 0x101}, @TCA_U32_DIVISOR={0x8, 0x4, 0xd9}, @TCA_U32_LINK={0x8, 0x3, 0x3}]}}]}, 0xe4}}, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f00000003c0)={@private, @local, 0x0}, &(0x7f0000000400)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000440)={0x3cc, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, [{{0x8, 0x1, r1}, {0xb4, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xfb81}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x7, 0x0, 0x3f, 0x324}]}}}]}}, {{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x1, 0x1f, 0x8, 0x2}, {0x66e7, 0x0, 0x9, 0x1}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3bc2035e}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8}}}]}}, {{0x8, 0x1, r1}, {0x134, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffffa}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}]}}]}, 0x3cc}, 0x1, 0x0, 0x0, 0x80}, 0x40886) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f0000000200)=0x1, 0x4) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000240)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000300)=0x2c) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="44000000660000042bbd7000fcdadf2500000000", @ANYRES32=r1, @ANYBLOB="06000200f2fff2ff08000f0008000b00e705000008000b00a200000008000b00ff01000008000b0001800000"], 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x2) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x3fa0996ed73daa6f, 0x0) 20:57:43 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001200)=""/246) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$ax25(r2, 0x0, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r4, 0x29, 0x1a, &(0x7f0000000200)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) fcntl$dupfd(r3, 0x406, r4) r5 = socket$inet6(0xa, 0x4, 0x3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @timestamp], 0x2) 20:57:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x9}, 0x8) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept$packet(r5, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) r6 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r7, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xb}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffff1a}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x15}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xc8}]}, 0x48}, 0x1, 0x0, 0x0, 0x8001}, 0x44495812c1dc0601) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 20:57:43 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x2, 0x7) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1001a0185, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="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", @ANYRESHEX=r1]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000240)=@sha1={0x1, "6f0154048288e3736b7e26c01a4ce58021d85e9c"}, 0x15, 0x3) r2 = creat(0x0, 0x1) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7ea290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699890e19745ba9a37cfdd7ff50400000065c6a2b2e441a091fc0128af4ffc9e6fae2e524e63cbe0c44a3d9abeb7d90f000000000e077d0d67096da85a6d22c36fac7505a35892211b5194d55e0ad396b242ac56b00fbd89c9ff98e0fb80583b4e890581b21245b3ef9ab48e8f83bfcc455d81d7aff06587ca3d455f61f4258a09db4a85d2ac5771ae219b11ebd59af344928e136cf95a1898f97d5031c56550cfb29d367f2fb2674b908612cea6c93afd32c8e740e3bbf6c71be92d51d8e13b72d83137032d556722e84abc84a59478c1f8e38f93cb1d21ab4a886dc1c4bee4d4314f759d2a7843b6d5573fe9d3f35fad83fc47d3df64978b2a6ac0b5fd8366c8ac133e229a1f4a7a5938"], 0x194) close(r2) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r3) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000200)={0xa20000, 0x4e, 0x3ff, r3, 0x0, 0x0}) ioctl$UI_SET_FFBIT(r7, 0x4004556b, 0x67) 20:57:43 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0x20000000215, 0x0, 0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000000)=""/228) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VFIO_CHECK_EXTENSION(r5, 0x3b65, 0x1) r6 = syz_open_pts(r2, 0x40200) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000100)=0x20020) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) syz_open_procfs$namespace(r8, &(0x7f0000000000)='ns/mnt\x00') ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup2(r0, r1) r9 = socket$unix(0x1, 0x5, 0x0) accept(r9, 0x0, &(0x7f00000000c0)) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0xffffffffffffffff) 20:57:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x8200021, 0xfffffffffffffec9) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000200)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f00000001c0)={0x6, 'sit0\x00', {0x21a1c423}, 0x1}) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fstat(0xffffffffffffffff, &(0x7f0000000440)) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="6000b1320a106f1cf48138b9047d58fc21c41d459afc94be704d5001e404cee75f3a5cc284029b7e8f372b1344eeb269", @ANYRES16=r4, @ANYBLOB="200029bd7000fedbdf254c00000008000300", @ANYRES32=0x0, @ANYBLOB="0500f600060000003c002d8005000000100000000c0000000d14041f0112061f06000000021900000400000008000000131d0c1706000000000d0000050000000e000000"], 0x60}, 0x1, 0x0, 0x0, 0x2080}, 0x100) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYBLOB="0c00030023602a22ea8b1bc02dae0978d5bbbc61304637dd3605607b5fcfcd2c39915f715b41c1642977b31107ae99bef2576c65373ab009bd8e71bc3c2a27a94eecd67de75d851cabccd28d1a7fa0adfa1238c29cdb780762314c0e8f802f5076112e4453", @ANYRES16=r4, @ANYBLOB="010025bd7000fcdbdf251b00000024002280080006000100000008000300f9ffffff0800060001000000080003000500000008d68a000000000008009a00020000000400cc00"], 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) [ 202.010495] 9pnet: Insufficient options for proto=fd 20:57:43 executing program 3: prlimit64(0x0, 0x9, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) socket$phonet(0x23, 0x2, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}, 0xfff}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0) r4 = open(&(0x7f00000001c0)='./bus/file0\x00', 0x40042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000600)) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) linkat(r7, &(0x7f0000000180)='./bus\x00', r4, &(0x7f0000000200)='./bus\x00', 0x1000) 20:57:44 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000002b00), 0x0, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x4200, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r7 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000600)) open_by_handle_at(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="78e7b96d4f48067e44eb14481b271f0bf556b4475eaa4fe30aa842cd686c9fe6a09564c1828df3f6af7936466881fafae5444e700dccb4db0fb5b41dd883e03cbe7eb786d946b763ef46db82d8d4c5ac4f909c25d8c16f24121bef55673e2899b35a69c7d1df9f5f9125cfdb42c26f73ceffffff7fd40bc7f3c4be0cbc90651b6342cdc6ff447a82d1d2ce7ce5c3461642855b634a4b9623702f811fc9d9f99fe01254088eac025d18380ae13ef245ca5300"/192], 0x0) sendfile(r4, r8, 0x0, 0x8400fffffffb) sendfile(r3, r3, 0x0, 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 20:57:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="64cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x18000, &(0x7f00000000c0)=ANY=[@ANYBLOB="53a1ec3a85507c282fa760a8e3147ac46a02eb383b471c2da33d78c25315a10b333c133ffc0c0600fa3520727d8978e8e22ced114e6aef995bb5d4661331d65ec4fcc7777272a44eb95ca2a840c0f30b76e4dfb1b9"]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 202.696165] kauditd_printk_skb: 4 callbacks suppressed [ 202.696174] audit: type=1804 audit(1590958664.270:21): pid=8200 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir513718426/syzkaller.2vsLs9/7/bus" dev="sda1" ino=15787 res=1 [ 202.791176] 9pnet: Insufficient options for proto=fd 20:57:44 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}, {@nonumtail='nnonumtail=1'}]}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r2, 0x0, 0xa, &(0x7f00000000c0)=0xc27, 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f0000000200)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r4, 0x29, 0x1a, &(0x7f0000000200)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000000)=[{}, {}], &(0x7f0000000180)=0x10) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'vlan0\x00', 0x1000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 20:57:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000080)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x3, 0x7ff}, {0x1, 0x20}]}, 0x18, 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x100, 0x0, 0xfffffffffffffffe], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x9}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:57:44 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$phonet(0x23, 0x2, 0x1) r3 = open(&(0x7f0000000080)='./file0\x00', 0x81002, 0x10c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) splice(r3, 0x0, r1, 0x0, 0x0, 0x0) [ 202.944844] print_req_error: I/O error, dev loop1, sector 0 20:57:44 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000200)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f0000000200)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f0000000200)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x20, @ipv4={[], [], @broadcast}}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000100)={0xa, 0x4e23, 0x100000, @private0={0xfc, 0x0, [], 0x1}, 0x5360}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000000)="3081a3", 0x3, r4) keyctl$set_timeout(0xf, r4, 0xffffffffffffffe0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 20:57:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r12, r11, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32, @ANYBLOB="03000000000000002800128008000100736974001c00028008000100", @ANYRES32, @ANYBLOB="08000300ac1414aa050005"], 0x48}}, 0x0) 20:57:44 executing program 5: syz_genetlink_get_family_id$nl80211(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef40354a", @ANYRES32=0x0, @ANYBLOB="251002fffff000103400120009000100766c616e000000002400020006000100040000000c00020000000000000800000c000200090000000a0000000a0005000f0000000000000008000a0059bc40db1e5c170aadf2955f8b445fdac6"], 0x68}}, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) lsetxattr$security_evm(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.evm\x00', 0x0, 0x0, 0x1) 20:57:44 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socket$inet6(0xa, 0x3, 0x0) setitimer(0x1, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c866a951362d3fa985503f8f45bfb4e9240b985dda11bde2788", @ANYRES32, @ANYBLOB="534fce983e5c2d7673b4958005e750e907d4fdc7bf13d088ad203bd736a916945b0f66f933a31733392547e20febfc8d209cbf74cde243bf2406fae4ddbe02d390ff"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r2, 0x8902, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000140)={0x1, {0x4, 0x779, 0xe521, 0x10001}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000040)) r3 = socket$inet6(0xa, 0x0, 0x20) dup(r3) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000800)}], 0x1) ioctl$KDDISABIO(r1, 0x4b37) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000), 0xa) 20:57:44 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000000)="3081a3", 0x3, r6) r7 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000480)="8b70399ed5bb402f33ffcb9e57e2531cc17dd1804efe8a8c03eaaf8e3f7b2fdbd6c2f2e93fa24f0d81b01eb8e797ac44a4624ccae111480752a864925a0ac64cecf3326bc916965a75a32032171baeaa67531280eda2e70590e4b991e3f5151b8e2624814062167a1087a563b128cf94d0c41f4abb8ea5e0274fc8c9d63a2121551ef16ba9e85439b9e46c99f44d33c476cca90e40f46b1662429b3233ad0efe2cd5", 0xa2, r6) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r7, r2, r3}, &(0x7f0000000140)=""/109, 0x6d, &(0x7f0000000580)={&(0x7f0000000340)={'sha384-ssse3\x00'}}) 20:57:44 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=@known='system.sockprotoname\x00', &(0x7f00000008c0)=""/214, 0xd6) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x2) getpeername$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)={0x2cc, 0x1f, 0x0, 0x70bd2a, 0x25dfdbfb, {0xc}, [@typed={0x8, 0x70, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x4, 0x81}, @generic="eab8b4c60fec2cb689321ae91a5abee3fa19f474b185b29366db51b4388cea71b5a10467af31125348c7f3ab44589512e1d7c2161cd9b15d50dcbe77b094ffd4702a6b3d1ed63495e25e81f15608ca57e2c736138e683daf961d3a63745bf6892ff7b81fa69c86c5df6a7f41f7c8a024a6fc58f660fc50f2a79a97a6fc7aa7ac0b09bae4dd5b9999828cf8c88cbebc82bbe5c45d6fbb61398f9577473ffb35", @generic="4350fceba14d59cb1532f4350c04b3c47f0655c7697af4e480b4fd26b34178d1ab09536b67b084482cf8eb9a6fefa0d26eede3a828f93138928b6eb36c16ed5d293ad92829fea685e5447b754c6a9cade059e33e2acb133aabbfafd4919360926332bce2c00787a58d230da53e5f73764e66f2b5752cf0108e7f905b7fd6ed5f813f1f968530b14227791544a0b3b2883788600b065c6838e05b54b50210663e0f2f53e98ed7e8f886a023d881ada9f476a986700674625b7940c91f6b2ca86a044d6ae444ed23edfba2b771614ec6868ac350ba6e2e25b92f", @nested={0x71, 0x81, 0x0, 0x1, [@typed={0xc, 0x2f, 0x0, 0x0, @u64=0x6d39}, @generic="836f9dfcf29c366de042fbd80aad8f7af602d286687bd478cf0685ee1e690b900f1616438284e0731d59b5c084846bbbc6364440ce06db0bb1686f27b4c99a0f06e59dc6a73c8ac2c2e80de6e42d053a20816bb75e", @typed={0xc, 0x18, 0x0, 0x0, @u64=0xffffffff}]}, @generic="f919a50a0e612e06c9e8376f94ef9be34fe2412f1259cdab40b4065a290d365c46e70ee8482fd689d3b850ea30fc1e7b1ff0c33fe4db12266711753c5d857a7fd61d179d92dee14c2fba05aa5df067c1e4a8786b655dba8595b22790a67c44939a880265469ddeb6d21d78aac974a1342ea1e217f0cbed39f4630db6f61965738ccfc5c77d1b1b098bc0e5c80219f1bab47f5252640ad2813f550281172d7c4d7d2ede521cba832c652f4ccc8b1ba670330036be71af217922ef40b3e2"]}, 0x2cc}, 0x1, 0x0, 0x0, 0xc800}, 0x20008080) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x8}, &(0x7f0000000280), 0x0) [ 203.395200] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 20:57:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f32f00fb30f0f309a0900000065002ed8ddc74424008f6dc4bd8787442402c43a727fc7442406000000000f35f30f090f013a360f06c4c18d72d683b9070200000f32ed", 0xffffffffffffff78}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCSABS3F(r5, 0x401845ff, &(0x7f0000000140)={0xeb, 0x3, 0x0, 0x7f, 0x0, 0x89bb}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x27, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4, @perf_bp={0x0}, 0x1900, 0x0, 0x9, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$NLBL_CIPSOV4_C_LIST(r8, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) inotify_init1(0x80000) [ 203.429609] audit: type=1804 audit(1590958665.000:22): pid=8274 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir513718426/syzkaller.2vsLs9/7/bus" dev="sda1" ino=15787 res=1 [ 203.518330] device vxlan0 entered promiscuous mode 20:57:45 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00$!\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100706965000c0002000800060000000000"], 0x38}}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind(r5, &(0x7f0000000180)=@ipx={0x4, 0x0, 0x400, "0a16b33d73a0", 0x3}, 0x80) r6 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENCODER_CMD(r6, 0xc028564d, &(0x7f0000000140)={0x1, 0x0, [0x0, 0x200, 0x0, 0x9, 0x10000, 0xf8]}) 20:57:45 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lc\x00', 0x0, 0x1, 0x40}, {@private=0xa010102, 0x4e21, 0x1}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) [ 203.639394] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8484 sclass=netlink_route_socket pid=8300 comm=syz-executor.3 20:57:45 executing program 0: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x4c0a02, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)=0x3204040) 20:57:45 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400800, 0xa3) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@int=0x80, 0x4) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x170, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_PARMS={0x38, 0x1, {0x0, 0xffffff80}}, @TCA_GRED_STAB={0x104, 0x2, "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"}]}}]}, 0x170}}, 0x0) 20:57:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000003c0)=""/68, 0x44}, {0x0}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}], 0x5, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x200000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x4) fsync(r2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x44001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xfb6efbd67107b001}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200000008a105d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() tkill(r4, 0x3c) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_read_part_table(0x4000000000000, 0x2, &(0x7f0000000180)=[{&(0x7f0000000380), 0x0, 0xffffffff7fffffff}, {&(0x7f00000000c0)="19b893d503dc6efddc58ad9ee50e03937c4e9f3f4fa50e95769f4925f17ba034c7fd1a897b2620eea15b2c72d07a4c4a0999277a7feaaefc4d2b39224e527b", 0x3f, 0x2}]) creat(&(0x7f0000000000)='./file0\x00', 0x112) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x51019, 0x820007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x2080, &(0x7f00000003c0)='\xd0;j\xe6#\x99Q\xbb\n3y\x83E\x92m\xc1O\xefn\xc1\xccN\xaaW\x82\xcc\xef(M\xbbCu\x13\xb0\xca\xadt\xb9\x9b\x96WsN\xed\x16\x87\xbf\x94ZM\xc6\x88b\x91\x16\tV\xf9\x05\x9e/\xf0\x04i\xf4\xb8\xdf\x0f@ \xfeL\x1c\xd1FB\xbcz\xa5~L\xc0\x96A\xaa\xbc\x18-!\x82\x7fp\xc8\x9e\xac\xba\xb2\xc6F\xc5\xb44Q~\xfa/\x88R\xa0=s\vZ\xbd\x8f\xc3\x13{\xe5*n,\xce\xc1\x9a\xc3\xf1s\xdeO!\x95\xca\xde\xda\xe8\x0e\xa8_\x80\xd8z#\x9a\xdb\x14\xc4\xa4fz{ejz\xfc\x7f\v\xfeV\r\xd4\x864\xdb\x1c\x02WOR\x1a9I\xfa\x137\xf1\xe3\xeb3v(\xb6Z[|l\xa7r\x92n\b\xc4\xf2\xb4v\x9b^\xd8\x1e1\xd1\xc96\x85W[\xa5\xbf\x99L\x81\x99\x17=&9\x94\x912\xd6:\r\xff\xe3\x9a=\x8f\x1e4\x81\xefQ\xd53{\xecG46\x83\xfd\xf2\x92\xbb5\xc3\xdd0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x4) fsync(r2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x44001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xfb6efbd67107b001}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200000008a105d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() tkill(r4, 0x3c) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_read_part_table(0x4000000000000, 0x2, &(0x7f0000000180)=[{&(0x7f0000000380), 0x0, 0xffffffff7fffffff}, {&(0x7f00000000c0)="19b893d503dc6efddc58ad9ee50e03937c4e9f3f4fa50e95769f4925f17ba034c7fd1a897b2620eea15b2c72d07a4c4a0999277a7feaaefc4d2b39224e527b", 0x3f, 0x2}]) creat(&(0x7f0000000000)='./file0\x00', 0x112) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x51019, 0x820007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x2080, &(0x7f00000003c0)='\xd0;j\xe6#\x99Q\xbb\n3y\x83E\x92m\xc1O\xefn\xc1\xccN\xaaW\x82\xcc\xef(M\xbbCu\x13\xb0\xca\xadt\xb9\x9b\x96WsN\xed\x16\x87\xbf\x94ZM\xc6\x88b\x91\x16\tV\xf9\x05\x9e/\xf0\x04i\xf4\xb8\xdf\x0f@ \xfeL\x1c\xd1FB\xbcz\xa5~L\xc0\x96A\xaa\xbc\x18-!\x82\x7fp\xc8\x9e\xac\xba\xb2\xc6F\xc5\xb44Q~\xfa/\x88R\xa0=s\vZ\xbd\x8f\xc3\x13{\xe5*n,\xce\xc1\x9a\xc3\xf1s\xdeO!\x95\xca\xde\xda\xe8\x0e\xa8_\x80\xd8z#\x9a\xdb\x14\xc4\xa4fz{ejz\xfc\x7f\v\xfeV\r\xd4\x864\xdb\x1c\x02WOR\x1a9I\xfa\x137\xf1\xe3\xeb3v(\xb6Z[|l\xa7r\x92n\b\xc4\xf2\xb4v\x9b^\xd8\x1e1\xd1\xc96\x85W[\xa5\xbf\x99L\x81\x99\x17=&9\x94\x912\xd6:\r\xff\xe3\x9a=\x8f\x1e4\x81\xefQ\xd53{\xecG46\x83\xfd\xf2\x92\xbb5\xc3\xdd0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x0, 0x0}, 0x10) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000640)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYRESHEX=r4, @ANYRESHEX], 0x8, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0xfffff000, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x7f}}, 0x81, 0x6}, 0x90) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000100)={0x0, 0x2}, 0x8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x100000}) prctl$PR_SET_ENDIAN(0x14, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x100, 0x9502b4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 20:57:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) r3 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000cc0)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYRESOCT, @ANYBLOB, @ANYRES16=0x0], 0x24}, 0x1, 0x0, 0x0, 0xc890}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x0, 0x0}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/hwrng\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000800)={r5, 0x2}, &(0x7f0000000840)=0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) 20:57:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000003c0)=""/68, 0x44}, {0x0}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}], 0x5, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:46 executing program 2: socket$unix(0x1, 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x11c, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) syz_open_procfs(0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0x4, 0x2, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x240, 0x0, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x20, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x452c54a1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe5}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x28, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x94}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x83}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x90, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x58fb9ebb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x92e53ca}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x33a15412}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c5a4436}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4c71cd2c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x55981905}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6fdb3ef5}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x48}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x52}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x263d57e3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x31206442}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xec, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7b94}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7c4e79c9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1602}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x629547e9}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xccc2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6792}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa9c9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7423df12}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5d33b0d2}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x87b5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x559ed13}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x51e7a9bc}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5800}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3d5d}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7460}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc691a96}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x148bc867}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5c02}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x11787a8b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x759c5129}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x240}, 0x1, 0x0, 0x0, 0xc895}, 0x20008000) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000040}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c00044595e1d778ba74418e0a9f", @ANYRES16=0x0, @ANYBLOB="000800fddbdf25211c000008001c12b16d6245010000000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB='\x00\x00\x00 \x00\x00\x00\x00', @ANYRES16, @ANYBLOB="000029bd7000fbdbdf250100000008000200030000008c00088034000780080006002300000008000500bc0546560800060061000000080006000a000000080005008f2a880a08000500697391632c000780080005003b212211080006001d0000000800060085000000080006003f0000000800050066072d281c00078008000600b400000008000600b900000008000500a381fb3c0c000780080006002d0000007c0008802c000780080005008a2ab50b080005009d839a6f08000500f9b41a5808000500a1ebb85a080005008d4efd622400078008000500fdacba44080006001a00000008000600e5000000080005000aa08d3704000701000000800800050004e38d65080005006e3beb76080006005800000008000600ab000000"], 0x124}, 0x1, 0x0, 0x0, 0x8004}, 0x40045) 20:57:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000200)=ANY=[@ANYBLOB="ef0e6203341bb73393246b08cc5576fca29dd29c68e4940f5b970555bb33022eedff1ede411af29bb1ae32c5f85b6f8c063f1a93df6863bd8e80c3cd653511f4f98541e954fef002bef374e1fc8e7d033a26aee76369e36435fb6a8da3d0fab1dcf2f5961f770bf558a4073a5df3f5ac34458e9031e52c52a14daa35e943e60a7dca1bf6c6146b2ba1779fab0521549bbb206877d9a0e629a15b564140aba93bcb8abf433ecfd035f2819279b7a33432f39ac5d0342d65918daeb3ec0fa6805aa80caed3a28462f88b2b8a023bbbb00ecffad82c6d3f06665426429ba6f837bddd6c9fa7da54982c8c74901e36dfa32a48bbc7df1618de0b378a"], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000003c0)=""/68, 0x44}, {0x0}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}], 0x5, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000003c0)=""/68, 0x44}, {0x0}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0}], 0x5, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 205.553900] hub 9-0:1.0: USB hub found [ 205.571807] hub 9-0:1.0: 8 ports detected [ 205.622306] md: invalid raid superblock magic on mtdblock0 20:57:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r4, 0x29, 0x1a, &(0x7f0000000200)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 20:57:47 executing program 2: socket$unix(0x1, 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x11c, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) syz_open_procfs(0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0x4, 0x2, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x240, 0x0, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x20, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x452c54a1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe5}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x28, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x94}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x83}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x90, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x58fb9ebb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x92e53ca}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x33a15412}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c5a4436}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4c71cd2c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x55981905}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6fdb3ef5}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x48}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x52}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x263d57e3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x31206442}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xec, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7b94}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7c4e79c9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1602}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x629547e9}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xccc2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6792}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa9c9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7423df12}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5d33b0d2}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x87b5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x559ed13}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x51e7a9bc}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5800}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3d5d}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7460}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc691a96}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x148bc867}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5c02}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x11787a8b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x759c5129}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x240}, 0x1, 0x0, 0x0, 0xc895}, 0x20008000) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000040}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c00044595e1d778ba74418e0a9f", @ANYRES16=0x0, @ANYBLOB="000800fddbdf25211c000008001c12b16d6245010000000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB='\x00\x00\x00 \x00\x00\x00\x00', @ANYRES16, @ANYBLOB="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"], 0x124}, 0x1, 0x0, 0x0, 0x8004}, 0x40045) 20:57:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 205.679128] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 205.703576] md: md_import_device returned -22 [ 205.877415] md: invalid raid superblock magic on mtdblock0 20:57:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000200)=0x1, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, r4, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x3) sendto$inet6(r0, &(0x7f0000000100)="4e8b373c94ec3e5829237273a2cbe9cf", 0x10, 0x2a041, &(0x7f0000000180)={0xa, 0x4e24, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, &(0x7f0000000500)={0x7, 0x0, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x100ffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f0000000140)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="646973636172642c00cd4f0e33c8710d29a7a9c25ab2aa639bdaa1927d293bd3f04855e70fa5aa1e6ef59fac25607b778738b5c28e2fbc45b7336e5bc4cfb4b6740448f772ce3a3edcad091d61d2de2c0ebcf61137f8795fad189ea7e48ec4442b845d99d53a30451ae50cd6598bf1b828474677682584023d50894b954e7b2a6240a48f84ee5ede7d8ac2cd8b6bf401cc2aebf2d7299804afe7d1175eebbb4e965ade966e6166"]) r7 = syz_open_dev$tty1(0xc, 0x4, 0x4) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') setsockopt$RXRPC_MIN_SECURITY_LEVEL(r8, 0x110, 0x4, &(0x7f00000001c0)=0x2, 0x4) sendfile(r7, r8, 0x0, 0x800000080004103) 20:57:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000080)=0x1, &(0x7f00000000c0)=0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r0, &(0x7f00000001c0)='s', 0xffcf) [ 205.960647] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 205.997756] md: md_import_device returned -22 20:57:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:47 executing program 0: socket(0x10, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp6\x00') socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ipvlan0\x00', &(0x7f0000000140)=ANY=[@ANYRES64=r0]}) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000000)={0x0, 0x0, 0x20000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) [ 206.155862] md: invalid raid superblock magic on mtdblock0 [ 206.188680] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 20:57:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x4000000) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x4000000a, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], 0x3000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x8, 0x0, 0x9, 0x0, 0x80003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:57:47 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r4, 0x29, 0x1a, &(0x7f0000000200)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) write$P9_RREADLINK(r3, &(0x7f0000000100)=ANY=[@ANYRESDEC=r4], 0x101) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 20:57:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 206.226858] md: md_import_device returned -22 [ 206.404771] kvm [8522]: vcpu0, guest rIP: 0x13c Hyper-V uhandled wrmsr: 0x40000024 data 0x15 [ 206.424294] md: invalid raid superblock magic on mtdblock0 [ 206.455774] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 206.483987] kvm [8522]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000051 data 0x49 [ 206.505753] md: md_import_device returned -22 20:57:48 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x50010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1024a9, 0x4, @perf_config_ext={0xffffffffffffffff}, 0x1008, 0x7ffff, 0x7ffc, 0x7, 0xb2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, @scatter={0x0, 0x0, &(0x7f0000000280)}, 0x0, 0x0, 0xf46a, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)}) socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) dup(0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0xc) socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r3, 0x11, 0x0, 0x8800000) sched_setattr(0x0, &(0x7f0000000040)={0x1b, 0x5, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r4, 0xa) 20:57:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 206.705619] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 206.756243] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 206.792900] audit: type=1804 audit(1590958668.370:23): pid=8528 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir513718426/syzkaller.2vsLs9/13/file0/file0" dev="ramfs" ino=29919 res=1 [ 206.821826] md: invalid raid superblock magic on mtdblock0 [ 206.831764] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 206.859274] md: md_import_device returned -22 20:57:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @bcast}, [@rose, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0xa6) listen(r0, 0x0) unshare(0x40000000) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000080)={[0x1]}, &(0x7f0000000100), &(0x7f00000001c0)={r1, r2+10000000}, 0x8) r3 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x484) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(0xffffffffffffffff, 0x4, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_netrom_SIOCDELRT(r6, 0x890c, &(0x7f0000000840)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x8001, 'syz1\x00', @bcast, 0x9, 0x8, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null]}) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f0000000200)=0x1, 0x4) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x22, &(0x7f0000000700)=""/209, &(0x7f0000000800)=0xd1) [ 206.881656] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 206.900439] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 20:57:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(r0, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRES32=r1, @ANYRES32=0x0, @ANYRESOCT], 0x9, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000200)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r2) socket(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000240)={{0xa, 0x0, 0x0, @mcast2, 0x3}, {0xa, 0x4e22, 0x0, @private1}, 0x5, [0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x81c]}, 0x5c) renameat(r3, &(0x7f0000000180)='./file1\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') socket$inet_udplite(0x2, 0x2, 0x88) 20:57:48 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x50010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1024a9, 0x4, @perf_config_ext={0xffffffffffffffff}, 0x1008, 0x7ffff, 0x7ffc, 0x7, 0xb2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, @scatter={0x0, 0x0, &(0x7f0000000280)}, 0x0, 0x0, 0xf46a, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)}) socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) dup(0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0xc) socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r3, 0x11, 0x0, 0x8800000) sched_setattr(0x0, &(0x7f0000000040)={0x1b, 0x5, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r4, 0xa) [ 207.026940] md: invalid raid superblock magic on mtdblock0 [ 207.046819] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 207.086909] md: md_import_device returned -22 20:57:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000200)=ANY=[@ANYBLOB="ef0e6203341bb73393246b08cc5576fca29dd29c68e4940f5b970555bb33022eedff1ede411af29bb1ae32c5f85b6f8c063f1a93df6863bd8e80c3cd653511f4f98541e954fef002bef374e1fc8e7d033a26aee76369e36435fb6a8da3d0fab1dcf2f5961f770bf558a4073a5df3f5ac34458e9031e52c52a14daa35e943e60a7dca1bf6c6146b2ba1779fab0521549bbb206877d9a0e629a15b564140aba93bcb8abf433ecfd035f2819279b7a33432f39ac5d0342d65918daeb3ec0fa6805aa80caed3a28462f88b2b8a023bbbb00ecffad82c6d3f06665426429ba6f837bddd6c9fa7da54982c8c74901e36dfa32a48bbc7df1618de0b378a"], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) socket$inet6_sctp(0xa, 0x801, 0x84) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 207.152419] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 207.189075] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 20:57:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000200)=ANY=[@ANYBLOB="ef0e6203341bb73393246b08cc5576fca29dd29c68e4940f5b970555bb33022eedff1ede411af29bb1ae32c5f85b6f8c063f1a93df6863bd8e80c3cd653511f4f98541e954fef002bef374e1fc8e7d033a26aee76369e36435fb6a8da3d0fab1dcf2f5961f770bf558a4073a5df3f5ac34458e9031e52c52a14daa35e943e60a7dca1bf6c6146b2ba1779fab0521549bbb206877d9a0e629a15b564140aba93bcb8abf433ecfd035f2819279b7a33432f39ac5d0342d65918daeb3ec0fa6805aa80caed3a28462f88b2b8a023bbbb00ecffad82c6d3f06665426429ba6f837bddd6c9fa7da54982c8c74901e36dfa32a48bbc7df1618de0b378a"], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 207.325497] md: invalid raid superblock magic on mtdblock0 [ 207.344446] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 207.368091] md: md_import_device returned -22 20:57:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) socket$inet6_sctp(0xa, 0x801, 0x84) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 207.385154] md: invalid raid superblock magic on mtdblock0 [ 207.396138] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 207.408354] IPVS: ftp: loaded support on port[0] = 21 [ 207.422080] md: md_import_device returned -22 20:57:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000200)=ANY=[@ANYBLOB="ef0e6203341bb73393246b08cc5576fca29dd29c68e4940f5b970555bb33022eedff1ede411af29bb1ae32c5f85b6f8c063f1a93df6863bd8e80c3cd653511f4f98541e954fef002bef374e1fc8e7d033a26aee76369e36435fb6a8da3d0fab1dcf2f5961f770bf558a4073a5df3f5ac34458e9031e52c52a14daa35e943e60a7dca1bf6c6146b2ba1779fab0521549bbb206877d9a0e629a15b564140aba93bcb8abf433ecfd035f2819279b7a33432f39ac5d0342d65918daeb3ec0fa6805aa80caed3a28462f88b2b8a023bbbb00ecffad82c6d3f06665426429ba6f837bddd6c9fa7da54982c8c74901e36dfa32a48bbc7df1618de0b378a"], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 207.448983] md: invalid raid superblock magic on mtdblock0 [ 207.461570] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 207.524859] md: md_import_device returned -22 [ 207.567251] md: invalid raid superblock magic on mtdblock0 [ 207.584201] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 20:57:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000200)=ANY=[@ANYBLOB="ef0e6203341bb73393246b08cc5576fca29dd29c68e4940f5b970555bb33022eedff1ede411af29bb1ae32c5f85b6f8c063f1a93df6863bd8e80c3cd653511f4f98541e954fef002bef374e1fc8e7d033a26aee76369e36435fb6a8da3d0fab1dcf2f5961f770bf558a4073a5df3f5ac34458e9031e52c52a14daa35e943e60a7dca1bf6c6146b2ba1779fab0521549bbb206877d9a0e629a15b564140aba93bcb8abf433ecfd035f2819279b7a33432f39ac5d0342d65918daeb3ec0fa6805aa80caed3a28462f88b2b8a023bbbb00ecffad82c6d3f06665426429ba6f837bddd6c9fa7da54982c8c74901e36dfa32a48bbc7df1618de0b378a"], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) socket$inet6_sctp(0xa, 0x801, 0x84) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) socket$inet6_sctp(0xa, 0x801, 0x84) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 207.627002] md: md_import_device returned -22 [ 207.635553] md: invalid raid superblock magic on mtdblock0 [ 207.656720] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 207.685452] md: md_import_device returned -22 20:57:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) socket$inet6_sctp(0xa, 0x801, 0x84) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 207.758374] md: invalid raid superblock magic on mtdblock0 [ 207.778608] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 207.816439] md: md_import_device returned -22 [ 207.883928] md: invalid raid superblock magic on mtdblock0 [ 207.902267] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 207.924035] md: md_import_device returned -22 [ 208.264325] overlayfs: filesystem on './file0' not supported as upperdir 20:57:49 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x9, 0xa6, 0x0, 0x7}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f00000002c0)={{0x6, 0x4}, {0x1, 0x3f}, 0x700000, 0x6, 0xf7}) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000000)=0x3) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x44004840}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851", 0x5d, 0xb6}], 0x80000, 0x0) 20:57:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) socket$inet6_sctp(0xa, 0x801, 0x84) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(r0, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRES32=r1, @ANYRES32=0x0, @ANYRESOCT], 0x9, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000200)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r2) socket(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000240)={{0xa, 0x0, 0x0, @mcast2, 0x3}, {0xa, 0x4e22, 0x0, @private1}, 0x5, [0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x81c]}, 0x5c) renameat(r3, &(0x7f0000000180)='./file1\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') socket$inet_udplite(0x2, 0x2, 0x88) [ 208.447568] md: invalid raid superblock magic on mtdblock0 20:57:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000200)=ANY=[@ANYBLOB="ef0e6203341bb73393246b08cc5576fca29dd29c68e4940f5b970555bb33022eedff1ede411af29bb1ae32c5f85b6f8c063f1a93df6863bd8e80c3cd653511f4f98541e954fef002bef374e1fc8e7d033a26aee76369e36435fb6a8da3d0fab1dcf2f5961f770bf558a4073a5df3f5ac34458e9031e52c52a14daa35e943e60a7dca1bf6c6146b2ba1779fab0521549bbb206877d9a0e629a15b564140aba93bcb8abf433ecfd035f2819279b7a33432f39ac5d0342d65918daeb3ec0fa6805aa80caed3a28462f88b2b8a023bbbb00ecffad82c6d3f06665426429ba6f837bddd6c9fa7da54982c8c74901e36dfa32a48bbc7df1618de0b378a"], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:50 executing program 3: clone(0x200220055fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x6, 0x2, 0xffffffff}) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='-io'], 0x4) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x2b, 'io'}]}, 0x4) [ 208.553684] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 208.576515] md: md_import_device returned -22 [ 208.593577] md: invalid raid superblock magic on mtdblock0 20:57:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 208.612336] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 20:57:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000200)=ANY=[@ANYBLOB="ef0e6203341bb73393246b08cc5576fca29dd29c68e4940f5b970555bb33022eedff1ede411af29bb1ae32c5f85b6f8c063f1a93df6863bd8e80c3cd653511f4f98541e954fef002bef374e1fc8e7d033a26aee76369e36435fb6a8da3d0fab1dcf2f5961f770bf558a4073a5df3f5ac34458e9031e52c52a14daa35e943e60a7dca1bf6c6146b2ba1779fab0521549bbb206877d9a0e629a15b564140aba93bcb8abf433ecfd035f2819279b7a33432f39ac5d0342d65918daeb3ec0fa6805aa80caed3a28462f88b2b8a023bbbb00ecffad82c6d3f06665426429ba6f837bddd6c9fa7da54982c8c74901e36dfa32a48bbc7df1618de0b378a"], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 208.653218] md: md_import_device returned -22 20:57:50 executing program 3: sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004000}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, &(0x7f0000000140)={'caif0\x00', 0x8, 0x5}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @sack_perm, @window, @mss, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 20:57:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000200)=ANY=[@ANYBLOB="ef0e6203341bb73393246b08cc5576fca29dd29c68e4940f5b970555bb33022eedff1ede411af29bb1ae32c5f85b6f8c063f1a93df6863bd8e80c3cd653511f4f98541e954fef002bef374e1fc8e7d033a26aee76369e36435fb6a8da3d0fab1dcf2f5961f770bf558a4073a5df3f5ac34458e9031e52c52a14daa35e943e60a7dca1bf6c6146b2ba1779fab0521549bbb206877d9a0e629a15b564140aba93bcb8abf433ecfd035f2819279b7a33432f39ac5d0342d65918daeb3ec0fa6805aa80caed3a28462f88b2b8a023bbbb00ecffad82c6d3f06665426429ba6f837bddd6c9fa7da54982c8c74901e36dfa32a48bbc7df1618de0b378a"], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 208.757039] md: invalid raid superblock magic on mtdblock0 [ 208.775734] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 20:57:50 executing program 2: mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = open(&(0x7f0000000000)='./bus\x00', 0x151042, 0x15) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0xb1, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0xa000, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) capset(&(0x7f0000000180), 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'gretap0\x00', 0x8}) sendfile(r0, r1, 0x0, 0x4000000000010046) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000200)='./file0\x00', r2, &(0x7f0000000240)='./file0\x00', 0x4) 20:57:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 208.821465] md: md_import_device returned -22 20:57:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 208.918757] md: invalid raid superblock magic on mtdblock0 [ 208.954388] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 208.982957] md: md_import_device returned -22 [ 209.153399] md: invalid raid superblock magic on mtdblock0 [ 209.159144] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 209.171941] md: md_import_device returned -22 20:57:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:51 executing program 2: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffff7ffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000000)) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @empty}, &(0x7f00000005c0)=0xc) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000001240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="d81a8c59", @ANYRES16=r4, @ANYBLOB="95c40000000000000000010001590000000008410000004c001800000000696200"/98], 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r4, 0x400, 0x70bd26, 0x25dfdbff, {{}, {}, {0x8, 0x2, 0x7fff}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000001) write(r1, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) fadvise64(r2, 0x4, 0x1, 0x1) fallocate(r1, 0x11, 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_TSS_ADDR(r7, 0xae47, 0xd000) sendfile(r1, r2, 0x0, 0x11f08) 20:57:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 210.037389] audit: type=1800 audit(1590958671.610:24): pid=8752 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15794 res=0 [ 210.074483] md: invalid raid superblock magic on mtdblock0 20:57:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/184, 0xb8}, 0x1000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8a26, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x6}, 0xab80, 0x7, 0x0, 0x6, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 20:57:51 executing program 3: socket$isdn_base(0x22, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)="5428d91f95753d22bc479657371b4f518d816c0b127482370c64", 0x1a) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80}, 0x1c) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe80000000007}, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 210.118003] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 210.173096] md: md_import_device returned -22 [ 210.192144] audit: type=1804 audit(1590958671.610:25): pid=8752 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir866829963/syzkaller.MCGwle/28/file0" dev="sda1" ino=15794 res=1 20:57:51 executing program 2: r0 = socket$inet6(0xa, 0x800, 0x939) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000200)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_emit_ethernet(0xc5, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "4820cb", 0x8f, 0x2f, 0x0, @mcast2, @ipv4={[], [], @loopback}, {[], {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x3fbc, 0x5, 0x7]}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x2, {0x0, 0x200, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1}}}, {0x8, 0x6558, 0x4, "c6d36c97c6eeba56b3fdf05f234dae97a824447c512e8b0c6a4d02ebca00834a4ba01dfef897b08aaee50a29512b16e645a396b56fbcf84058ce9c996966f63a204e13ce1b"}}}}}}}, 0x0) 20:57:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 210.220338] md: invalid raid superblock magic on mtdblock0 [ 210.228274] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 210.248534] md: md_import_device returned -22 20:57:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 210.469951] kvm: emulating exchange as write [ 210.523484] md: invalid raid superblock magic on mtdblock0 20:57:52 executing program 2: clone(0x19180000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c010000070603000012000000170000000000000500010006000000"], 0x1c}}, 0x0) [ 210.569478] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 210.601709] md: md_import_device returned -22 [ 210.611908] audit: type=1400 audit(1590958672.190:26): avc: denied { sys_admin } for pid=8794 comm="syz-executor.2" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 210.641843] md: invalid raid superblock magic on mtdblock0 [ 210.650032] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 20:57:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 210.666667] md: md_import_device returned -22 20:57:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 210.723242] md: invalid raid superblock magic on mtdblock0 [ 210.749326] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 210.766725] md: md_import_device returned -22 20:57:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 210.807260] md: invalid raid superblock magic on mtdblock0 [ 210.816751] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 210.828501] md: md_import_device returned -22 20:57:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:52 executing program 5: prlimit64(0x0, 0x9, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x1, 0x20b493e0, 0x0, 0xfffffffffffffffe}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000100)=@generic={0x2, 0x0, 0x6}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsync(r2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000140)=[{&(0x7f0000000500)}], 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0xff, 0xff, 0x0, 0x48, 0x14a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x7}, 0x0, 0x0, 0xfffffff8}, 0x0, 0xd, 0xffffffffffffffff, 0xa) clone(0x200000008a105d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) connect$pppl2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @private=0xa010100}, 0x3, 0x0, 0x4}}, 0x2e) r4 = gettid() tkill(r4, 0x3c) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x49, 0x2, 0x10001, 0x8525, 0x4, 0x2, 0x0, 0x9}, 0x0) clone(0x69005100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 210.873388] md: invalid raid superblock magic on mtdblock0 [ 210.895402] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 210.921313] md: md_import_device returned -22 20:57:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 210.949353] md: invalid raid superblock magic on mtdblock0 [ 210.969361] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 210.997804] md: md_import_device returned -22 20:57:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xe) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085ae2726f0000000050000000000", @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) accept4$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @loopback}, &(0x7f0000000340)=0x10, 0x80000) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getrule={0x1c, 0x22, 0x200, 0x70bd25, 0x25dfdbfc, {0xa, 0x14, 0x20, 0xfc, 0xfa, 0x0, 0x0, 0x8, 0x10000}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000200)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) sendmsg$netlink(r2, &(0x7f0000000a80)={&(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00\x00\b\x00q\x00', @ANYRES32=r1, @ANYBLOB="c4f124ca12e72ce980d4c48fe61d9fe16a7db7e8b93263f29b75571d0476e90755503e570b6f1ad92d87be657f3490408a706a07a9d808ae144a5d619b6bfd700817e2f93a54648c8cc7efc4f7539e60d2f4030e5a321628024fd3ef9c3ea9b525b5edc4271dc7a93257c19b10c60d3c3d9f7c731b6711e0ec6405bb14e5984ad498f5de89707d5810410eb4e4f0c5575241864dd0159cab405e395d04c3ac26b2ac8ef66ef2678f7dc2fb7a409cf7adf514e6ac1f12a59adb290e887e5eb515c4b763da4ff061b89805b38fe7e9f6892b5f00"], 0x3ac}], 0x1, &(0x7f0000000a00)=[@rights={{0x24, 0x1, 0x1, [r6, r3, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78, 0xc0}, 0x40000) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 20:57:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 211.213817] md: invalid raid superblock magic on mtdblock0 [ 211.239197] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 20:57:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 211.277840] md: md_import_device returned -22 [ 211.289339] md: invalid raid superblock magic on mtdblock0 [ 211.303432] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 211.335226] md: md_import_device returned -22 [ 211.369312] md: invalid raid superblock magic on mtdblock0 [ 211.375173] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 20:57:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:53 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44800, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @private1}], 0x1c) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) sendfile(r0, r2, 0x0, 0x80001d00c0d0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000180)={0x0, 0x37, 0x0, @tid=r3}, &(0x7f00000001c0)=0x0) timer_getoverrun(r4) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) write$P9_RAUTH(r5, 0x0, 0x0) 20:57:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 211.415805] md: md_import_device returned -22 [ 211.425266] md: invalid raid superblock magic on mtdblock0 [ 211.434270] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 20:57:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 211.492360] md: md_import_device returned -22 20:57:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 211.520553] md: invalid raid superblock magic on mtdblock0 [ 211.548688] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 211.601813] md: md_import_device returned -22 20:57:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 211.625149] md: invalid raid superblock magic on mtdblock0 [ 211.642195] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 20:57:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 211.700707] md: md_import_device returned -22 20:57:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:53 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 211.776675] md: invalid raid superblock magic on mtdblock0 [ 211.790526] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 211.798345] md: md_import_device returned -22 [ 211.837144] md: invalid raid superblock magic on mtdblock0 [ 211.851518] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 20:57:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:53 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 211.888692] md: md_import_device returned -22 [ 211.905255] md: invalid raid superblock magic on mtdblock0 [ 211.923762] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 20:57:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 211.952630] md: md_import_device returned -22 [ 211.968409] md: invalid raid superblock magic on mtdblock0 [ 211.982599] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 20:57:53 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 212.018300] md: md_import_device returned -22 20:57:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:53 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 212.061257] md: invalid raid superblock magic on mtdblock0 [ 212.071235] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 212.127523] md: md_import_device returned -22 20:57:53 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 212.150592] md: invalid raid superblock magic on mtdblock0 [ 212.169432] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 20:57:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:53 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 212.204418] md: md_import_device returned -22 20:57:53 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 212.249256] md: invalid raid superblock magic on mtdblock0 [ 212.260424] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 20:57:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 212.310460] md: md_import_device returned -22 20:57:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 212.337035] md: invalid raid superblock magic on mtdblock0 [ 212.344501] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 20:57:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 212.389927] md: md_import_device returned -22 [ 212.402493] md: invalid raid superblock magic on mtdblock0 [ 212.408472] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 20:57:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 212.447593] md: md_import_device returned -22 20:57:54 executing program 0: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 212.476995] md: invalid raid superblock magic on mtdblock0 20:57:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:54 executing program 0: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 212.521282] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 20:57:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 212.575519] md: md_import_device returned -22 20:57:54 executing program 0: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 212.603286] md: invalid raid superblock magic on mtdblock0 [ 212.612628] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 212.648143] md: md_import_device returned -22 20:57:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:54 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 212.677335] md: invalid raid superblock magic on mtdblock0 [ 212.690381] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 212.715704] md: md_import_device returned -22 20:57:54 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 212.767371] md: invalid raid superblock magic on mtdblock0 [ 212.793801] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 212.832051] md: md_import_device returned -22 20:57:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:54 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 212.852558] md: invalid raid superblock magic on mtdblock0 [ 212.863205] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 20:57:54 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 212.907587] md: md_import_device returned -22 20:57:54 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) 20:57:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 212.955260] md: invalid raid superblock magic on mtdblock0 [ 212.979252] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 213.009168] md: md_import_device returned -22 [ 213.026136] md: invalid raid superblock magic on mtdblock0 [ 213.032344] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 20:57:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 213.070237] md: md_import_device returned -22 20:57:54 executing program 5: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 213.096035] md: invalid raid superblock magic on mtdblock0 [ 213.105163] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 20:57:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 213.137059] md: md_import_device returned -22 [ 213.153960] md: invalid raid superblock magic on mtdblock0 [ 213.163146] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 20:57:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 213.200116] md: md_import_device returned -22 20:57:54 executing program 5: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:54 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) 20:57:54 executing program 5: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 213.226205] md: invalid raid superblock magic on mtdblock0 [ 213.252946] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 20:57:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:54 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 213.306673] md: md_import_device returned -22 [ 213.326744] md: invalid raid superblock magic on mtdblock0 [ 213.334786] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 213.364102] md: md_import_device returned -22 20:57:55 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) 20:57:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 213.389018] md: invalid raid superblock magic on mtdblock0 [ 213.407135] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 20:57:55 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 213.456594] md: md_import_device returned -22 20:57:55 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 213.553388] ================================================================== [ 213.560916] BUG: KASAN: use-after-free in disk_unblock_events+0x4b/0x50 [ 213.567653] Read of size 8 at addr ffff88809a001cc8 by task syz-executor.5/9045 [ 213.575087] [ 213.576719] CPU: 0 PID: 9045 Comm: syz-executor.5 Not tainted 4.14.182-syzkaller #0 [ 213.584501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.593852] Call Trace: [ 213.596429] dump_stack+0x1b2/0x283 [ 213.600038] ? disk_unblock_events+0x4b/0x50 [ 213.604428] print_address_description.cold+0x54/0x1dc [ 213.610518] ? disk_unblock_events+0x4b/0x50 [ 213.615186] kasan_report.cold+0xa9/0x2b9 [ 213.619314] disk_unblock_events+0x4b/0x50 [ 213.623538] __blkdev_get+0x79c/0x10c0 [ 213.627405] ? trace_hardirqs_on+0x10/0x10 [ 213.631620] ? trace_hardirqs_on+0x10/0x10 [ 213.636005] ? __blkdev_put+0x6a0/0x6a0 [ 213.639958] ? fsnotify+0x897/0x1110 [ 213.643656] blkdev_get+0x84/0x8a0 [ 213.647176] ? bd_may_claim+0xd0/0xd0 [ 213.651927] ? lock_downgrade+0x6e0/0x6e0 [ 213.656054] ? selinux_quota_on+0x110/0x110 [ 213.660368] ? do_raw_spin_unlock+0x164/0x250 [ 213.664863] ? _raw_spin_unlock+0x29/0x40 [ 213.668991] blkdev_open+0x1cc/0x250 [ 213.672695] ? security_file_open+0x82/0x190 [ 213.677083] do_dentry_open+0x44b/0xec0 [ 213.681035] ? bd_acquire+0x2c0/0x2c0 [ 213.684827] ? __inode_permission+0xcd/0x2f0 [ 213.689221] vfs_open+0x105/0x220 [ 213.692655] path_openat+0xb68/0x2aa0 [ 213.696440] ? path_mountpoint+0x960/0x960 [ 213.700662] ? trace_hardirqs_on+0x10/0x10 [ 213.704876] do_filp_open+0x18e/0x250 [ 213.708655] ? may_open_dev+0xe0/0xe0 [ 213.712438] ? lock_acquire+0x170/0x3f0 [ 213.716477] ? lock_downgrade+0x6e0/0x6e0 [ 213.720613] ? do_raw_spin_unlock+0x164/0x250 [ 213.725780] ? __alloc_fd+0x1bf/0x490 [ 213.729573] do_sys_open+0x292/0x3e0 [ 213.733264] ? filp_open+0x60/0x60 [ 213.736782] ? SyS_clock_settime+0x1a0/0x1a0 [ 213.741166] ? fput+0xb/0x140 [ 213.744344] ? do_syscall_64+0x4c/0x640 [ 213.748301] ? SyS_open+0x30/0x30 [ 213.751734] do_syscall_64+0x1d5/0x640 [ 213.755615] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 213.760785] RIP: 0033:0x45ca69 [ 213.763953] RSP: 002b:00007f6d098eac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 213.771638] RAX: ffffffffffffffda RBX: 00000000004f7a00 RCX: 000000000045ca69 [ 213.778886] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 213.786132] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 213.793397] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 213.800645] R13: 00000000000007ae R14: 00000000004ca83b R15: 00007f6d098eb6d4 [ 213.808030] [ 213.809637] Allocated by task 1: [ 213.813157] kasan_kmalloc.part.0+0x4f/0xd0 [ 213.817573] kmem_cache_alloc_node_trace+0x153/0x400 [ 213.822671] alloc_disk_node+0x5d/0x3d0 [ 213.826631] md_alloc+0x20e/0x810 [ 213.830067] md_probe+0x28/0x40 [ 213.833585] kobj_lookup+0x221/0x410 [ 213.837278] get_gendisk+0x36/0x240 [ 213.840897] __blkdev_get+0x3e5/0x10c0 [ 213.844772] blkdev_get+0x84/0x8a0 [ 213.848289] blkdev_open+0x1cc/0x250 [ 213.852003] do_dentry_open+0x44b/0xec0 [ 213.855956] vfs_open+0x105/0x220 [ 213.859389] path_openat+0xb68/0x2aa0 [ 213.863166] do_filp_open+0x18e/0x250 [ 213.866959] do_sys_open+0x292/0x3e0 [ 213.870739] md_run_setup+0x76/0xa7 [ 213.874429] prepare_namespace+0x42/0x212 [ 213.878680] kernel_init_freeable+0x5f8/0x615 [ 213.883160] kernel_init+0xd/0x15b [ 213.886940] ret_from_fork+0x24/0x30 [ 213.890653] [ 213.892277] Freed by task 9045: [ 213.895550] kasan_slab_free+0xaf/0x190 [ 213.899503] kfree+0xcb/0x260 [ 213.902605] device_release+0xf0/0x1a0 [ 213.906480] kobject_put+0x13e/0x1f0 [ 213.910972] put_disk+0x1f/0x30 [ 213.914246] __blkdev_get+0x707/0x10c0 [ 213.918111] blkdev_get+0x84/0x8a0 [ 213.921646] blkdev_open+0x1cc/0x250 [ 213.925788] do_dentry_open+0x44b/0xec0 [ 213.929739] vfs_open+0x105/0x220 [ 213.933270] path_openat+0xb68/0x2aa0 [ 213.937063] do_filp_open+0x18e/0x250 [ 213.940840] do_sys_open+0x292/0x3e0 [ 213.944534] do_syscall_64+0x1d5/0x640 [ 213.948401] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 213.953609] [ 213.955220] The buggy address belongs to the object at ffff88809a001740 [ 213.955220] which belongs to the cache kmalloc-2048 of size 2048 [ 213.968072] The buggy address is located 1416 bytes inside of [ 213.968072] 2048-byte region [ffff88809a001740, ffff88809a001f40) [ 213.980271] The buggy address belongs to the page: [ 213.985194] page:ffffea0002680000 count:1 mapcount:0 mapping:ffff88809a000640 index:0x0 compound_mapcount: 0 [ 213.995270] flags: 0xfffe0000008100(slab|head) [ 213.999832] raw: 00fffe0000008100 ffff88809a000640 0000000000000000 0000000100000003 [ 214.008349] raw: ffffea000285bfa0 ffffea000230c220 ffff8880aa800c40 0000000000000000 [ 214.016468] page dumped because: kasan: bad access detected [ 214.022254] [ 214.024035] Memory state around the buggy address: [ 214.029028] ffff88809a001b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 214.036726] ffff88809a001c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 214.044079] >ffff88809a001c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 214.051416] ^ [ 214.057255] ffff88809a001d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 214.064600] ffff88809a001d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 214.072473] ================================================================== [ 214.079821] Disabling lock debugging due to kernel taint [ 214.095240] md: invalid raid superblock magic on mtdblock0 20:57:55 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 20:57:55 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 20:57:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 214.107623] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 214.129369] md: md_import_device returned -22 20:57:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 214.159966] md: could not open unknown-block(0,0). 20:57:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 214.184091] md: md_import_device returned -6 20:57:55 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 20:57:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 214.205137] md: invalid raid superblock magic on mtdblock0 [ 214.224498] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 214.243288] md: md_import_device returned -22 20:57:55 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 214.260522] md: could not open unknown-block(0,0). [ 214.273668] md: md_import_device returned -6 [ 214.291568] md: invalid raid superblock magic on mtdblock0 [ 214.308749] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 214.329360] md: md_import_device returned -22 [ 214.329512] Kernel panic - not syncing: panic_on_warn set ... [ 214.329512] [ 214.341255] CPU: 0 PID: 9045 Comm: syz-executor.5 Tainted: G B 4.14.182-syzkaller #0 [ 214.350269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.359706] Call Trace: [ 214.362302] dump_stack+0x1b2/0x283 [ 214.366116] panic+0x1f9/0x42d [ 214.369317] ? add_taint.cold+0x16/0x16 [ 214.373407] ? preempt_schedule_common+0x4a/0xc0 [ 214.378166] ? disk_unblock_events+0x4b/0x50 [ 214.382614] ? ___preempt_schedule+0x16/0x18 [ 214.387117] ? disk_unblock_events+0x4b/0x50 [ 214.391533] kasan_end_report+0x43/0x49 [ 214.395509] kasan_report.cold+0x12f/0x2b9 [ 214.400360] disk_unblock_events+0x4b/0x50 [ 214.404603] __blkdev_get+0x79c/0x10c0 [ 214.408516] ? trace_hardirqs_on+0x10/0x10 [ 214.413028] ? trace_hardirqs_on+0x10/0x10 [ 214.417895] ? __blkdev_put+0x6a0/0x6a0 [ 214.422577] ? fsnotify+0x897/0x1110 [ 214.426517] blkdev_get+0x84/0x8a0 [ 214.430592] ? bd_may_claim+0xd0/0xd0 [ 214.434662] ? lock_downgrade+0x6e0/0x6e0 [ 214.438998] ? selinux_quota_on+0x110/0x110 [ 214.443408] ? do_raw_spin_unlock+0x164/0x250 [ 214.447905] ? _raw_spin_unlock+0x29/0x40 [ 214.452521] blkdev_open+0x1cc/0x250 [ 214.456355] ? security_file_open+0x82/0x190 [ 214.460774] do_dentry_open+0x44b/0xec0 [ 214.464846] ? bd_acquire+0x2c0/0x2c0 [ 214.468652] ? __inode_permission+0xcd/0x2f0 [ 214.473146] vfs_open+0x105/0x220 [ 214.476620] path_openat+0xb68/0x2aa0 [ 214.480427] ? path_mountpoint+0x960/0x960 [ 214.484694] ? trace_hardirqs_on+0x10/0x10 [ 214.489036] do_filp_open+0x18e/0x250 [ 214.493193] ? may_open_dev+0xe0/0xe0 [ 214.497342] ? lock_acquire+0x170/0x3f0 [ 214.501351] ? lock_downgrade+0x6e0/0x6e0 [ 214.505500] ? do_raw_spin_unlock+0x164/0x250 [ 214.509994] ? __alloc_fd+0x1bf/0x490 [ 214.514142] do_sys_open+0x292/0x3e0 [ 214.517859] ? filp_open+0x60/0x60 [ 214.521422] ? SyS_clock_settime+0x1a0/0x1a0 [ 214.525911] ? fput+0xb/0x140 [ 214.529103] ? do_syscall_64+0x4c/0x640 [ 214.533078] ? SyS_open+0x30/0x30 [ 214.536533] do_syscall_64+0x1d5/0x640 [ 214.540430] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 214.545880] RIP: 0033:0x45ca69 [ 214.549346] RSP: 002b:00007f6d098eac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 214.558993] RAX: ffffffffffffffda RBX: 00000000004f7a00 RCX: 000000000045ca69 [ 214.567507] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 214.576138] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 214.584261] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 214.593108] R13: 00000000000007ae R14: 00000000004ca83b R15: 00007f6d098eb6d4 [ 214.602464] Kernel Offset: disabled [ 214.606390] Rebooting in 86400 seconds..