nting unchecked file system, running fsck is recommended 00:27:08 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xff0f000000000000) 00:27:08 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4141, &(0x7f00000005c0)={0x1}) 00:27:08 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x300) [ 2050.870488][T11285] minix_free_inode: bit 1 already cleared 00:27:08 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xfffffffe) [ 2051.026112][ T9769] minix_free_inode: bit 1 already cleared 00:27:08 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4142, &(0x7f00000005c0)={0x1}) 00:27:08 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x1000000000000) [ 2051.180230][T11501] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. [ 2051.257312][T11515] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2051.270936][T11563] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2051.283949][T11704] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:08 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100), 0x0, 0x400}], 0x0, 0x0) [ 2051.310335][T11563] MINIX-fs: bad superblock or unable to read bitmaps [ 2051.314683][T11515] minix_free_inode: bit 1 already cleared 00:27:09 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4143, &(0x7f00000005c0)={0x1}) 00:27:09 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xedc000000000) [ 2051.567587][ T26] kauditd_printk_skb: 7 callbacks suppressed [ 2051.567601][ T26] audit: type=1800 audit(1581726429.150:6188): pid=11986 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17569 res=0 [ 2051.612264][ T9769] minix_free_inode: bit 1 already cleared 00:27:09 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xfffbffff00000000) [ 2051.641762][T11840] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2051.656127][T11986] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. [ 2051.689306][T11840] minix_free_inode: bit 1 already cleared 00:27:09 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x500) [ 2051.815087][ T26] audit: type=1800 audit(1581726429.400:6189): pid=12138 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16691 res=0 [ 2051.851066][T12031] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:09 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4144, &(0x7f00000005c0)={0x1}) 00:27:09 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100), 0x0, 0x400}], 0x0, 0x0) [ 2051.862023][T12031] minix_free_inode: bit 1 already cleared [ 2051.903276][T12138] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:09 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a0090", 0x9, 0x400}], 0x0, 0x0) [ 2052.051300][ T26] audit: type=1800 audit(1581726429.550:6190): pid=12165 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16625 res=0 00:27:09 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x4000000000000) 00:27:09 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x1000000000000) 00:27:09 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xffffff7f00000000) [ 2052.174563][T12340] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2052.190356][T12340] MINIX-fs: bad superblock or unable to read bitmaps [ 2052.232140][ T9769] minix_free_inode: bit 1 already cleared [ 2052.258764][ T26] audit: type=1800 audit(1581726429.790:6191): pid=12365 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16657 res=0 00:27:09 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4147, &(0x7f00000005c0)={0x1}) [ 2052.343727][T12365] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. [ 2052.387193][ T26] audit: type=1800 audit(1581726429.970:6192): pid=12468 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16691 res=0 [ 2052.408098][T12468] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:10 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a0090", 0x9, 0x400}], 0x0, 0x0) [ 2052.477956][T12403] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2052.522992][T12494] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2052.547229][T12494] minix_free_inode: bit 1 already cleared 00:27:10 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x4000000000000) [ 2052.603088][T12403] minix_free_inode: bit 1 already cleared 00:27:10 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xffffffff00000000) [ 2052.650241][ T26] audit: type=1800 audit(1581726430.170:6193): pid=12539 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16769 res=0 [ 2052.687497][T12539] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. [ 2052.687620][ T9769] minix_free_inode: bit 1 already cleared 00:27:10 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x600) [ 2052.733758][T12695] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2052.742613][T12695] minix_free_inode: bit 1 already cleared 00:27:10 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4148, &(0x7f00000005c0)={0x1}) 00:27:10 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4161, &(0x7f00000005c0)={0x1}) [ 2052.997997][T12801] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 00:27:10 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a0090", 0x9, 0x400}], 0x0, 0x0) [ 2053.049114][T12801] MINIX-fs: bad superblock or unable to read bitmaps [ 2053.057528][ T26] audit: type=1800 audit(1581726430.640:6194): pid=12970 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16914 res=0 00:27:10 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x4020000000000) 00:27:10 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xfffffffffffffff0) [ 2053.234396][ T26] audit: type=1800 audit(1581726430.820:6195): pid=13157 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16518 res=0 [ 2053.285600][T12970] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2053.294636][T13212] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2053.304358][T13212] minix_free_inode: bit 1 already cleared [ 2053.357283][T13157] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 00:27:11 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xffffffffffffffff) 00:27:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4c01, &(0x7f00000005c0)={0x1}) 00:27:11 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x700) [ 2053.468635][T13414] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2053.488796][T13414] minix_free_inode: bit 1 already cleared 00:27:11 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x4020000000000) 00:27:11 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1a", 0xe, 0x400}], 0x0, 0x0) [ 2053.597148][ T9769] minix_free_inode: bit 1 already cleared [ 2053.757707][T13458] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2053.758620][T13439] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2053.787273][ T26] audit: type=1800 audit(1581726431.370:6196): pid=13543 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16833 res=0 [ 2053.812522][T13439] MINIX-fs: bad superblock or unable to read bitmaps [ 2053.849081][T13543] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 00:27:11 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x10000000000000) [ 2053.863571][T13458] minix_free_inode: bit 1 already cleared [ 2053.940055][ T26] audit: type=1800 audit(1581726431.490:6197): pid=13688 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16914 res=0 00:27:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x541b, &(0x7f00000005c0)={0x1}) 00:27:11 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x900) 00:27:11 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1a", 0xe, 0x400}], 0x0, 0x0) [ 2054.067857][T13688] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2054.154414][T13830] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2054.173604][T13830] minix_free_inode: bit 1 already cleared 00:27:11 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x20000000000000) [ 2054.373964][T13858] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. [ 2054.375633][T13857] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 00:27:12 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x10000000000000) 00:27:12 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1a", 0xe, 0x400}], 0x0, 0x0) [ 2054.527486][ T9769] minix_free_inode: bit 1 already cleared [ 2054.545139][T13857] MINIX-fs: bad superblock or unable to read bitmaps 00:27:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x5421, &(0x7f00000005c0)={0x1}) 00:27:12 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)={0x248, r3, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x128, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb70b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0xffffffffffffffda, 0x4, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1cb0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x493d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0x44, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xea}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x77}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x104}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}]}, 0x248}}, 0x4040001) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x404000, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000540)={0x3, 'syz1\x00'}) getsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f00000004c0), &(0x7f0000000500)=0xc) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000100)="c17167ad02000a00900cda40ff1ad5c98dbb", 0x12, 0x400}], 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000580), &(0x7f00000005c0)=0x4) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000280)={0x5, &(0x7f0000000240)=[{}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00000002c0)={r5}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000100)={r5, &(0x7f0000000040)=""/163}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000640)={r5, 0x3}) syz_open_dev$sndmidi(&(0x7f0000000600)='/dev/snd/midiC#D#\x00', 0x5, 0x0) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/nvme-fabrics\x00', 0x424000, 0x0) ioctl$PPPIOCDISCONN(r6, 0x7439) clock_settime(0x4, &(0x7f0000000680)) [ 2054.607587][T14022] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2054.633786][T14022] minix_free_inode: bit 1 already cleared [ 2054.745813][T14129] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 00:27:12 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x40000000000000) 00:27:12 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$RDS_FREE_MR(r5, 0x114, 0x3, &(0x7f0000000140)={{0x1000, 0x6}, 0x74}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f0000000040)) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000000)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 2054.831021][T14250] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 00:27:12 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c9", 0x10, 0x400}], 0x0, 0x0) 00:27:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x5429, &(0x7f00000005c0)={0x1}) 00:27:12 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xa00) [ 2055.047582][T14409] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2055.070655][T14409] minix_free_inode: bit 1 already cleared [ 2055.124688][T14418] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2055.256109][T14441] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. [ 2055.266912][T14430] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2055.296514][T14430] minix_free_inode: bit 1 already cleared [ 2055.303973][T14437] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 00:27:13 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x20000000000000) 00:27:13 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c9", 0x10, 0x400}], 0x0, 0x0) [ 2055.421540][T14437] MINIX-fs: bad superblock or unable to read bitmaps [ 2055.450349][ T9769] minix_free_inode: bit 1 already cleared 00:27:13 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x60000000000000) 00:27:13 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x5450, &(0x7f00000005c0)={0x1}) 00:27:13 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, @none, 0x5}, 0xa) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000040)={0x9, 0x401, 0x2, 0xfff, 0x1, 0x4, 0xffff, 0x2fc, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000180)={r6, 0x2}, 0x8) [ 2055.762090][T14782] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. [ 2055.807633][T14814] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2055.834848][T14814] minix_free_inode: bit 1 already cleared 00:27:13 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x40000000000000) [ 2055.852504][T14855] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:13 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xc00) [ 2055.908259][ T9769] minix_free_inode: bit 1 already cleared 00:27:13 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x5451, &(0x7f00000005c0)={0x1}) 00:27:13 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c9", 0x10, 0x400}], 0x0, 0x0) [ 2056.057368][T14843] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2056.149450][T15141] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2056.199017][T15141] MINIX-fs: bad superblock or unable to read bitmaps [ 2056.206133][T14843] minix_free_inode: bit 1 already cleared 00:27:13 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x80ffff00000000) 00:27:14 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x2000000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000180)={0xf, 0x8}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000180)={0xf, 0x8}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0x2, 0x1, "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", 0x1, 0x3f, 0x3, 0x8, 0x4, 0x40, 0x40}, r5}}, 0x120) [ 2056.366921][T15227] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. [ 2056.375256][T15400] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2056.385772][T15400] minix_free_inode: bit 1 already cleared [ 2056.406923][T15233] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:14 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x1020) 00:27:14 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f", 0x11, 0x400}], 0x0, 0x0) 00:27:14 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xa0ffff00000000) [ 2056.566504][T15549] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 00:27:14 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x60000000000000) 00:27:14 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x5452, &(0x7f00000005c0)={0x1}) [ 2056.693942][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 2056.693957][ T26] audit: type=1800 audit(1581726434.280:6206): pid=15613 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16674 res=0 [ 2056.737133][ T9769] minix_free_inode: bit 1 already cleared [ 2056.753650][T15613] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. [ 2056.828387][T15609] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2056.890479][T15631] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:14 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x3, 0x3, 0x1f, 0x5, 0xc, "9ab0cd19e7e6f73b"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006bfffffe, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="e967eb3b1eae0aa59bddf81318b9", 0xe, 0x1}, {&(0x7f0000000100)="4bb838d4a98cba9cb555a440e9e056c9d9f14f9abce6d28621823ff26646c76685fe0760ff781157936401e59ce70ea9a0b78aa483cf463bddd953df1b9d9fe94339bb99ef35b7c6206a20642c1a895748700a8ae537a4582126dfac68025fca563a20f1bc879ef244eff225b956bb4841cd27facaff49c9fe19cb5c6f846022f2b42181eba7ef86651b74e215", 0x8d, 0x100000001}], 0x892841, 0x0) [ 2056.955358][T15609] MINIX-fs: bad superblock or unable to read bitmaps [ 2056.975112][ T26] audit: type=1800 audit(1581726434.470:6207): pid=15725 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17037 res=0 [ 2057.009084][T15725] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:14 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f", 0x11, 0x400}], 0x0, 0x0) 00:27:14 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x5460, &(0x7f00000005c0)={0x1}) [ 2057.172002][T15631] minix_free_inode: bit 1 already cleared 00:27:14 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x80ffff00000000) [ 2057.326421][ T26] audit: type=1800 audit(1581726434.910:6208): pid=15912 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17026 res=0 [ 2057.358139][T15912] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. [ 2057.372020][ T9769] minix_free_inode: bit 1 already cleared 00:27:15 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x6364, &(0x7f00000005c0)={0x1}) 00:27:15 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f", 0x11, 0x400}], 0x0, 0x0) 00:27:15 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x2000) 00:27:15 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) io_setup(0x3, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2057.670847][ T26] audit: type=1800 audit(1581726435.260:6209): pid=16227 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16486 res=0 [ 2057.773140][T16227] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:15 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xc0ffff00000000) [ 2057.828828][T16282] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2057.839582][T16282] minix_free_inode: bit 1 already cleared 00:27:15 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x660c, &(0x7f00000005c0)={0x1}) [ 2057.926001][ T26] audit: type=1800 audit(1581726435.510:6210): pid=16379 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16691 res=0 00:27:15 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xa0ffff00000000) [ 2058.044219][T16379] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. [ 2058.071306][T16362] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2058.085654][ T9769] minix_free_inode: bit 1 already cleared [ 2058.104157][T16416] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2058.113064][T16416] minix_free_inode: bit 1 already cleared 00:27:15 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x100000000000000) [ 2058.259717][T16362] MINIX-fs: bad superblock or unable to read bitmaps [ 2058.322524][ T26] audit: type=1800 audit(1581726435.910:6211): pid=16612 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17040 res=0 [ 2058.363151][T16612] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:16 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x12}], 0x0, 0x0) [ 2058.438639][T16634] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:16 executing program 2: socket$unix(0x1, 0x5, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2058.480602][T16634] minix_free_inode: bit 1 already cleared 00:27:16 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xc0ffff00000000) [ 2058.559038][T16772] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. [ 2058.578384][ T26] audit: type=1800 audit(1581726436.130:6212): pid=16772 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16881 res=0 00:27:16 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x200000000000000) 00:27:16 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x12}], 0x0, 0x0) 00:27:16 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x8933, &(0x7f00000005c0)={0x1}) [ 2058.670774][ T9769] minix_free_inode: bit 1 already cleared 00:27:16 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x2010) [ 2058.867699][T16919] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2058.884456][T16923] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2058.890670][T16919] minix_free_inode: bit 1 already cleared [ 2058.898736][T16923] minix_free_inode: bit 1 already cleared [ 2059.025807][ T26] audit: type=1800 audit(1581726436.610:6213): pid=17134 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17039 res=0 00:27:16 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x8982, &(0x7f00000005c0)={0x1}) [ 2059.139494][T17134] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:16 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e23}, 0x6e) r3 = socket$unix(0x1, 0x3, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r4 = dup2(r3, r0) bind(r1, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @rand_addr=0xfffffc01}, 0x3, 0x2, 0x0, 0x2}}, 0x80) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000480)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$unix(r7, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r8 = userfaultfd(0x0) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r8, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) fcntl$dupfd(r5, 0x406, r8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2059.180883][ T26] audit: type=1800 audit(1581726436.650:6214): pid=17071 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17037 res=0 [ 2059.203481][T17003] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2059.315588][T17333] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:16 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x40044102, &(0x7f00000005c0)={0x1}) [ 2059.357380][T17003] MINIX-fs: bad superblock or unable to read bitmaps 00:27:17 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x12}], 0x0, 0x0) 00:27:17 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x300000000000000) 00:27:17 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x100000000000000) [ 2059.464784][T17333] minix_free_inode: bit 1 already cleared [ 2059.506727][ T9769] minix_free_inode: bit 1 already cleared [ 2059.667231][ T26] audit: type=1800 audit(1581726437.250:6215): pid=17626 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16770 res=0 00:27:17 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x40044103, &(0x7f00000005c0)={0x1}) [ 2059.718357][T17626] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 00:27:17 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x2300) 00:27:17 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000280)={{0x107, 0x5, 0xff, 0x13c, 0x21c, 0xfffffffb, 0x35d, 0x6}, "43e5790d3945437a7adc9d1f89522a8f6f4979f48231d49c8fa8c33580323b3ab953ffea7076b9e860a190e003b417dec4636ec6aa0f14bfe1d679a975ca11c2b7ba745cc6a1cb78fd8c3e941f0066a8dca5150d1d8f846e8bfe9fe6242cf52165efb68b71af423fb2d12669cb8e7d8c279564110e4024e89e5a398b6db790c892588470235391b69e6ba1", [[], [], [], []]}, 0x4ab) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000000)={0x1, 0xffff}) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x4100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 2059.862381][T17846] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2059.872591][T17846] MINIX-fs: bad superblock or unable to read bitmaps [ 2059.899391][T17738] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:17 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x3f00) 00:27:17 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x400000000000000) 00:27:17 executing program 4 (fault-call:1 fault-nth:0): open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:27:17 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x200000000000000) [ 2060.226826][T18063] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2060.243668][T18063] MINIX-fs: bad superblock or unable to read bitmaps [ 2060.259109][T18076] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2060.268962][T18076] minix_free_inode: bit 1 already cleared [ 2060.305090][T18119] FAULT_INJECTION: forcing a failure. [ 2060.305090][T18119] name failslab, interval 1, probability 0, space 0, times 0 [ 2060.318058][T18119] CPU: 1 PID: 18119 Comm: syz-executor.4 Not tainted 5.6.0-rc1-next-20200214-syzkaller #0 [ 2060.324971][ T9769] minix_free_inode: bit 1 already cleared [ 2060.327959][T18119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2060.327968][T18119] Call Trace: [ 2060.327994][T18119] dump_stack+0x197/0x210 [ 2060.328023][T18119] should_fail.cold+0x5/0xf [ 2060.356001][T18119] ? setup_fault_attr+0x1f0/0x1f0 [ 2060.361063][T18119] ? ___might_sleep+0x163/0x2c0 [ 2060.365944][T18119] __should_failslab+0xb7/0x100 [ 2060.370821][T18119] should_failslab+0x9/0x14 [ 2060.375351][T18119] __kmalloc+0x2e0/0x770 [ 2060.379617][T18119] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2060.385885][T18119] ? fput_many+0x12c/0x1a0 [ 2060.390394][T18119] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2060.396663][T18119] ? strnlen_user+0x1fc/0x2e0 00:27:18 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x40044104, &(0x7f00000005c0)={0x1}) 00:27:18 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000140)) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mlockall(0x2) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000040)) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x2) [ 2060.401365][T18119] ? __x64_sys_memfd_create+0x13c/0x470 [ 2060.407057][T18119] __x64_sys_memfd_create+0x13c/0x470 [ 2060.412462][T18119] ? memfd_fcntl+0x18a0/0x18a0 [ 2060.417247][T18119] ? do_syscall_64+0x26/0x790 [ 2060.422069][T18119] ? lockdep_hardirqs_on+0x421/0x5e0 [ 2060.427387][T18119] ? trace_hardirqs_on+0x67/0x240 [ 2060.432446][T18119] do_syscall_64+0xfa/0x790 [ 2060.436984][T18119] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2060.442887][T18119] RIP: 0033:0x45c6c9 [ 2060.446794][T18119] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2060.466521][T18119] RSP: 002b:00007ff7292caa68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 2060.474944][T18119] RAX: ffffffffffffffda RBX: 00007ff7292cb6d4 RCX: 000000000045c6c9 [ 2060.482924][T18119] RDX: 0000000020000258 RSI: 0000000000000000 RDI: 00000000004c1778 [ 2060.490916][T18119] RBP: 000000000076bf20 R08: fe03f80fe03f80ff R09: 0000000000000001 00:27:18 executing program 4 (fault-call:1 fault-nth:1): open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2060.498901][T18119] R10: 0000000000000400 R11: 0000000000000246 R12: 0000000000000004 [ 2060.506881][T18119] R13: 0000000000000bad R14: 00000000004cdbba R15: 0000000000000000 00:27:18 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x4000) [ 2060.826434][T18399] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2060.841676][T18399] minix_free_inode: bit 1 already cleared [ 2060.862206][T18479] FAULT_INJECTION: forcing a failure. [ 2060.862206][T18479] name failslab, interval 1, probability 0, space 0, times 0 [ 2060.869338][T18558] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2060.894766][T18558] MINIX-fs: bad superblock or unable to read bitmaps [ 2060.907979][T18484] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2061.010696][T18479] CPU: 0 PID: 18479 Comm: syz-executor.4 Not tainted 5.6.0-rc1-next-20200214-syzkaller #0 [ 2061.020742][T18479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2061.030808][T18479] Call Trace: [ 2061.034124][T18479] dump_stack+0x197/0x210 [ 2061.038490][T18479] should_fail.cold+0x5/0xf [ 2061.043018][T18479] ? setup_fault_attr+0x1f0/0x1f0 [ 2061.048193][T18479] ? ___might_sleep+0x163/0x2c0 [ 2061.053075][T18479] ? shmem_destroy_inode+0x80/0x80 [ 2061.058218][T18479] __should_failslab+0xb7/0x100 [ 2061.063097][T18479] should_failslab+0x9/0x14 [ 2061.067633][T18479] kmem_cache_alloc+0x2aa/0x710 [ 2061.072511][T18479] ? __alloc_fd+0x487/0x620 [ 2061.077048][T18479] ? shmem_destroy_inode+0x80/0x80 [ 2061.082189][T18479] shmem_alloc_inode+0x1c/0x50 [ 2061.086983][T18479] alloc_inode+0x68/0x1e0 [ 2061.091457][T18479] new_inode_pseudo+0x19/0xf0 [ 2061.096160][T18479] new_inode+0x1f/0x40 [ 2061.100271][T18479] shmem_get_inode+0x84/0x7e0 [ 2061.104981][T18479] __shmem_file_setup.part.0+0x7e/0x2b0 [ 2061.110569][T18479] shmem_file_setup+0x66/0x90 [ 2061.115279][T18479] __x64_sys_memfd_create+0x2a2/0x470 [ 2061.120675][T18479] ? memfd_fcntl+0x18a0/0x18a0 [ 2061.125464][T18479] ? do_syscall_64+0x26/0x790 [ 2061.130163][T18479] ? lockdep_hardirqs_on+0x421/0x5e0 [ 2061.135470][T18479] ? trace_hardirqs_on+0x67/0x240 [ 2061.140530][T18479] do_syscall_64+0xfa/0x790 [ 2061.145064][T18479] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2061.150976][T18479] RIP: 0033:0x45c6c9 [ 2061.154886][T18479] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2061.174506][T18479] RSP: 002b:00007ff7292caa68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 2061.182943][T18479] RAX: ffffffffffffffda RBX: 00007ff7292cb6d4 RCX: 000000000045c6c9 [ 2061.191039][T18479] RDX: 0000000020000258 RSI: 0000000000000000 RDI: 00000000004c1778 [ 2061.199032][T18479] RBP: 000000000076bf20 R08: fe03f80fe03f80ff R09: 0000000000000001 00:27:18 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x500000000000000) 00:27:18 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x4800) 00:27:18 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x40044145, &(0x7f00000005c0)={0x1}) [ 2061.207015][T18479] R10: 0000000000000400 R11: 0000000000000246 R12: 0000000000000004 [ 2061.215006][T18479] R13: 0000000000000bad R14: 00000000004cdbba R15: 0000000000000001 00:27:18 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80800) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r2, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x3, 0x2, 0x3, 0x0, 0x0, {0x1, 0x0, 0x3}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x8000) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8982, &(0x7f0000000040)={0x8, 'ipvlan0\x00', {'xfrm0\x00'}, 0xffff}) r3 = socket$unix(0x1, 0x3, 0x0) r4 = dup2(r3, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000140)="600084e002004d51535fda40ff1ad5c98f13430a94b7fa96164331223166e5c5d7c369387ceea5f577143a04d969b1fee7b805a27a720e99fff2d3ca8c7ce83a817b4edda3ffc53ca0697328d82c674030cadb73fbcf23420df41be8e2b0ff0806912b81cff4fc17e3c584f4df674b8b037b44253d5e901a71a187955f8cb023685209514e87faa6369dc90c39d88c77eab9c87ea9a8e0b1419f7bd1a21bf91b84df6898c4cdf8bee82a295d083b9aa249d4ffb203267bc3556af8709a436a54148e09113cf4a45a7ec6d006e15e7526820880817b81a8c0d32a5536c05b09b31b6e", 0xe2, 0x400}], 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvfrom$rose(r6, &(0x7f0000000280)=""/197, 0xc5, 0x0, &(0x7f00000000c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @null}, 0x1c) 00:27:18 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x300000000000000) [ 2061.336863][ T9769] minix_free_inode: bit 1 already cleared 00:27:19 executing program 4 (fault-call:1 fault-nth:2): open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2061.410074][T18794] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2061.423926][T18794] minix_free_inode: bit 1 already cleared [ 2061.517510][T18793] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2061.581974][T18793] MINIX-fs: bad superblock or unable to read bitmaps 00:27:19 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x40044160, &(0x7f00000005c0)={0x1}) 00:27:19 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x600000000000000) 00:27:19 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xd9aa12076d34820c}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x58, r4, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x40840) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2061.742915][T19042] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:19 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0x9a0000, 0x4f, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0903, 0x9, [], @p_u16}}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000180)=0x7fff, 0x4) r3 = dup2(r1, r0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_DEL(r5, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x78, 0x2, 0x9, 0x401, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFCTH_TUPLE={0xc, 0x2, [@CTA_TUPLE_ZONE={0x6}]}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x5}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x80000001}, @NFCTH_TUPLE={0x48, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @ipv4={[], [], @multicast2}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x40010}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2061.988660][T19119] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:19 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x400000000000000) [ 2062.047461][ T26] kauditd_printk_skb: 5 callbacks suppressed [ 2062.047475][ T26] audit: type=1800 audit(1581726439.630:6221): pid=19320 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17053 res=0 [ 2062.069057][T19119] minix_free_inode: bit 1 already cleared 00:27:19 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x4c00) [ 2062.154238][ T9769] minix_free_inode: bit 1 already cleared 00:27:19 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x400454ca, &(0x7f00000005c0)={0x1}) 00:27:19 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2062.427580][T19602] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2062.456616][ T26] audit: type=1800 audit(1581726440.040:6222): pid=19647 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17055 res=0 [ 2062.517932][T19602] MINIX-fs: bad superblock or unable to read bitmaps 00:27:20 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x700000000000000) [ 2062.596173][T19650] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2062.639131][ T26] audit: type=1800 audit(1581726440.110:6223): pid=19644 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17056 res=0 [ 2062.663804][T19647] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:20 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x6000) [ 2062.836483][T19801] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:20 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x40049409, &(0x7f00000005c0)={0x1}) [ 2062.950762][T19801] minix_free_inode: bit 1 already cleared 00:27:20 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x500000000000000) 00:27:20 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100000a000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2063.009599][T19863] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2063.040818][T19863] MINIX-fs: bad superblock or unable to read bitmaps [ 2063.048141][ T9769] minix_free_inode: bit 1 already cleared [ 2063.076290][ T9786] minix_free_inode: bit 1 already cleared 00:27:20 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x6800) 00:27:20 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x40084146, &(0x7f00000005c0)={0x1}) [ 2063.379206][ T26] audit: type=1800 audit(1581726440.960:6224): pid=20115 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16674 res=0 [ 2063.409963][T20115] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:21 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x800000000000000) [ 2063.454962][T20180] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2063.465028][T20180] MINIX-fs: bad superblock or unable to read bitmaps 00:27:21 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x1000020000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2063.532771][ T26] audit: type=1800 audit(1581726441.120:6225): pid=20184 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16753 res=0 [ 2063.631686][T20184] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2063.649345][ T9786] minix_free_inode: bit 1 already cleared 00:27:21 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x6c00) 00:27:21 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x600000000000000) [ 2063.744133][T20247] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2063.762081][ T9769] minix_free_inode: bit 1 already cleared [ 2063.769389][T20247] minix_free_inode: bit 1 already cleared [ 2063.876053][T20300] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2063.931992][T20300] MINIX-fs: bad superblock or unable to read bitmaps [ 2063.958401][ T26] audit: type=1800 audit(1581726441.540:6226): pid=20380 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17061 res=0 [ 2064.060831][T20380] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2064.202772][ T26] audit: type=1800 audit(1581726441.760:6227): pid=20421 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17065 res=0 00:27:21 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x40084149, &(0x7f00000005c0)={0x1}) [ 2064.366766][T20514] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:22 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x1000023000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:27:22 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x900000000000000) 00:27:22 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x7400) [ 2064.488265][ T9786] minix_free_inode: bit 1 already cleared 00:27:22 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x40086602, &(0x7f00000005c0)={0x1}) 00:27:22 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x700000000000000) [ 2064.698484][ T9769] minix_free_inode: bit 1 already cleared [ 2064.702085][T20733] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2064.739269][ T26] audit: type=1800 audit(1581726442.320:6228): pid=20738 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17060 res=0 [ 2064.750383][T20733] MINIX-fs: bad superblock or unable to read bitmaps [ 2064.834377][T20737] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:22 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x40184150, &(0x7f00000005c0)={0x1}) [ 2064.890729][T20737] minix_free_inode: bit 1 already cleared [ 2064.977514][ T26] audit: type=1800 audit(1581726442.560:6229): pid=21054 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17065 res=0 00:27:22 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x1000025000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:27:22 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x7a00) [ 2065.106313][T21054] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:22 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xa00000000000000) [ 2065.186729][T21169] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2065.197821][T21169] MINIX-fs: bad superblock or unable to read bitmaps [ 2065.310781][T21190] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:22 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x800000000000000) [ 2065.356477][T21190] minix_free_inode: bit 1 already cleared [ 2065.437148][ T9769] minix_free_inode: bit 1 already cleared [ 2065.479176][ T26] audit: type=1800 audit(1581726443.040:6230): pid=21317 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17061 res=0 00:27:23 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xedc0) 00:27:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x40184152, &(0x7f00000005c0)={0x1}) 00:27:23 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xc00000000000000) 00:27:23 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100002a000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2065.743423][T21593] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2065.814411][T21593] MINIX-fs: bad superblock or unable to read bitmaps [ 2065.926015][T21604] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2066.028461][T21651] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2066.097985][T21651] minix_free_inode: bit 1 already cleared [ 2066.168225][T21731] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x40186366, &(0x7f00000005c0)={0x1}) 00:27:23 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x900000000000000) [ 2066.326649][ T9769] minix_free_inode: bit 1 already cleared 00:27:23 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xff00) 00:27:24 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100002b000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2066.577878][T21874] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2066.583232][ T9786] minix_free_inode: bit 1 already cleared [ 2066.639151][T21908] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2066.663115][T21908] MINIX-fs: bad superblock or unable to read bitmaps 00:27:24 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x1000000000000000) 00:27:24 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xa00000000000000) [ 2066.830738][ T9769] minix_free_inode: bit 1 already cleared [ 2066.867004][T22059] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2066.966996][T22124] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:24 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xff0f) 00:27:24 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100002d000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:27:24 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4020940d, &(0x7f00000005c0)={0x1}) [ 2067.050349][T22124] minix_free_inode: bit 1 already cleared [ 2067.128313][ T9786] minix_free_inode: bit 1 already cleared [ 2067.218513][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 2067.218527][ T26] audit: type=1800 audit(1581726444.800:6235): pid=22199 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16692 res=0 [ 2067.289250][ T26] audit: type=1800 audit(1581726444.870:6236): pid=22256 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16802 res=0 [ 2067.353343][T22199] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:25 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x2000000000000000) [ 2067.411118][T22256] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2067.421931][T22213] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2067.500363][T22213] MINIX-fs: bad superblock or unable to read bitmaps 00:27:25 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80044100, &(0x7f00000005c0)={0x1}) 00:27:25 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100002e000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:27:25 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xc00000000000000) [ 2067.652632][T22384] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2067.690846][ T9786] minix_free_inode: bit 1 already cleared [ 2067.696938][ T9769] minix_free_inode: bit 1 already cleared [ 2067.721588][T22384] minix_free_inode: bit 1 already cleared 00:27:25 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x800454d2, &(0x7f00000005c0)={0x1}) 00:27:25 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x20400) [ 2067.912362][ T26] audit: type=1800 audit(1581726445.500:6237): pid=22575 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16643 res=0 [ 2067.951906][T22578] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2067.998839][ T26] audit: type=1800 audit(1581726445.550:6238): pid=22611 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16769 res=0 [ 2068.034277][T22622] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2068.044724][T22622] MINIX-fs: bad superblock or unable to read bitmaps 00:27:25 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80084121, &(0x7f00000005c0)={0x1}) [ 2068.131805][T22611] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:25 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x1000000000000000) 00:27:25 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100002f000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2068.284119][ T9769] minix_free_inode: bit 1 already cleared [ 2068.320039][ T9786] minix_free_inode: bit 1 already cleared 00:27:25 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x2010000000000000) 00:27:26 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x40200) 00:27:26 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80086301, &(0x7f00000005c0)={0x1}) [ 2068.579861][ T26] audit: type=1800 audit(1581726446.160:6239): pid=23001 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16849 res=0 [ 2068.586233][T23005] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2068.611183][T23002] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2068.619752][T23005] MINIX-fs: bad superblock or unable to read bitmaps [ 2068.683306][T23002] minix_free_inode: bit 1 already cleared [ 2068.775829][ T26] audit: type=1800 audit(1581726446.360:6240): pid=23055 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16978 res=0 00:27:26 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x1000030000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2068.916484][T23055] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:26 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x1000000) 00:27:26 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x1100000000000000) 00:27:26 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80184132, &(0x7f00000005c0)={0x1}) 00:27:26 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x2300000000000000) [ 2069.093403][ T9769] minix_free_inode: bit 1 already cleared [ 2069.165687][ T26] audit: type=1800 audit(1581726446.750:6241): pid=23433 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16785 res=0 00:27:26 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80184151, &(0x7f00000005c0)={0x1}) [ 2069.370600][T23436] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2069.379182][T23436] minix_free_inode: bit 1 already cleared 00:27:27 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100004c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2069.430297][ T26] audit: type=1800 audit(1581726447.010:6242): pid=23648 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16994 res=0 00:27:27 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x2000000) [ 2069.610569][T23648] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2069.742310][ T26] audit: type=1800 audit(1581726447.330:6243): pid=23731 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17025 res=0 00:27:27 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x2000000000000000) [ 2069.796395][T23731] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:27 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x1000058000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2069.907204][ T9769] minix_free_inode: bit 1 already cleared 00:27:27 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x3f00000000000000) [ 2069.977783][ T9786] minix_free_inode: bit 1 already cleared 00:27:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80184153, &(0x7f00000005c0)={0x1}) [ 2070.026962][ T26] audit: type=1800 audit(1581726447.610:6244): pid=23866 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16849 res=0 00:27:27 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x3000000) [ 2070.187037][T23866] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2070.212080][T23873] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2070.319612][T23873] minix_free_inode: bit 1 already cleared [ 2070.355227][T23879] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:28 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x2010000000000000) [ 2070.508376][ T9769] minix_free_inode: bit 1 already cleared 00:27:28 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x4000000) 00:27:28 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100005c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:27:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x806c4120, &(0x7f00000005c0)={0x1}) [ 2070.698079][ T9786] minix_free_inode: bit 1 already cleared 00:27:28 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x4000000000000000) 00:27:28 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x5000000) [ 2070.957740][T24201] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2070.988462][T24208] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2070.999456][T24209] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2071.012226][T24208] minix_free_inode: bit 1 already cleared 00:27:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80984120, &(0x7f00000005c0)={0x1}) 00:27:28 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x2300000000000000) [ 2071.157079][ T9786] minix_free_inode: bit 1 already cleared [ 2071.164836][ T9769] minix_free_inode: bit 1 already cleared 00:27:28 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000002, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:27:28 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x4800000000000000) [ 2071.459749][T24531] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:29 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x3f00000000000000) 00:27:29 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x81204101, &(0x7f00000005c0)={0x1}) 00:27:29 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x6000000) 00:27:29 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000003, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2071.616841][ T9786] minix_free_inode: bit 1 already cleared [ 2071.795648][T24544] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:29 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0045878, &(0x7f00000005c0)={0x1}) 00:27:29 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x7000000) [ 2071.959756][T24541] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2072.003656][T24652] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2072.056526][T24541] minix_free_inode: bit 1 already cleared 00:27:29 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x4000000000000000) 00:27:29 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000004, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:27:29 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0045878, &(0x7f00000005c0)={0x1}) [ 2072.170967][ T9769] minix_free_inode: bit 1 already cleared [ 2072.260920][ T9786] minix_free_inode: bit 1 already cleared 00:27:29 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x8000000) 00:27:30 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x4c00000000000000) [ 2072.410266][ T26] kauditd_printk_skb: 7 callbacks suppressed [ 2072.410281][ T26] audit: type=1800 audit(1581726449.990:6252): pid=24976 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16519 res=0 [ 2072.447975][T24976] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:30 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0189436, &(0x7f00000005c0)={0x1}) [ 2072.566406][T25082] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2072.608372][T25082] minix_free_inode: bit 1 already cleared 00:27:30 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x4800000000000000) [ 2072.701614][ T9769] minix_free_inode: bit 1 already cleared [ 2072.723214][ T26] audit: type=1800 audit(1581726450.230:6253): pid=25089 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17329 res=0 [ 2072.793575][T25089] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2072.826540][T25090] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 00:27:30 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x6000000000000000) [ 2072.891781][T25090] MINIX-fs: bad superblock or unable to read bitmaps [ 2072.918600][ T26] audit: type=1800 audit(1581726450.500:6254): pid=25301 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17361 res=0 [ 2072.983375][T25301] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:30 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc020660b, &(0x7f00000005c0)={0x1}) 00:27:30 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x4c00000000000000) 00:27:30 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x9000000) [ 2073.086105][ T9769] minix_free_inode: bit 1 already cleared 00:27:30 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000005, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2073.190539][ T9786] minix_free_inode: bit 1 already cleared [ 2073.229604][T25408] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2073.244781][ T26] audit: type=1800 audit(1581726450.830:6255): pid=25481 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16897 res=0 [ 2073.310489][T25408] minix_free_inode: bit 1 already cleared 00:27:31 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc06c4124, &(0x7f00000005c0)={0x1}) [ 2073.395390][T25496] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2073.522538][ T26] audit: type=1800 audit(1581726451.100:6256): pid=25631 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17411 res=0 [ 2073.557937][T25532] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 00:27:31 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x6800000000000000) 00:27:31 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x6000000000000000) [ 2073.570944][T25532] MINIX-fs: bad superblock or unable to read bitmaps [ 2073.621850][ T9769] minix_free_inode: bit 1 already cleared [ 2073.796570][T25827] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2073.810753][T25827] minix_free_inode: bit 1 already cleared 00:27:31 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000006, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2073.854042][ T26] audit: type=1800 audit(1581726451.440:6257): pid=25878 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17069 res=0 00:27:31 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0844123, &(0x7f00000005c0)={0x1}) 00:27:31 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xa000000) [ 2073.985969][T25878] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2074.014213][ T26] audit: type=1800 audit(1581726451.600:6258): pid=25991 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17298 res=0 [ 2074.144532][T25991] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:31 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884123, &(0x7f00000005c0)={0x1}) 00:27:31 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x6c00000000000000) 00:27:31 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x6800000000000000) 00:27:31 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000007, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2074.367060][ T9769] minix_free_inode: bit 1 already cleared [ 2074.387206][ T9786] minix_free_inode: bit 1 already cleared [ 2074.437974][T26165] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2074.459758][T26165] MINIX-fs: bad superblock or unable to read bitmaps [ 2074.528875][ T26] audit: type=1800 audit(1581726452.110:6259): pid=26252 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17506 res=0 [ 2074.549650][T26252] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:32 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xc000000) 00:27:32 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x6c00000000000000) 00:27:32 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0984124, &(0x7f00000005c0)={0x1}) [ 2074.760538][T26256] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2074.783302][ T26] audit: type=1800 audit(1581726452.370:6260): pid=26388 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16519 res=0 [ 2074.804438][ T9769] minix_free_inode: bit 1 already cleared [ 2074.829770][T26256] minix_free_inode: bit 1 already cleared 00:27:32 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000008, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2075.009014][T26432] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2075.037448][T26432] MINIX-fs: bad superblock or unable to read bitmaps 00:27:32 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc1004110, &(0x7f00000005c0)={0x1}) [ 2075.094135][ T26] audit: type=1800 audit(1581726452.680:6261): pid=26590 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17522 res=0 00:27:32 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x7400000000000000) [ 2075.209303][T26632] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:32 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc1004111, &(0x7f00000005c0)={0x1}) 00:27:32 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x10000000) 00:27:33 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x7400000000000000) [ 2075.426010][T26932] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2075.441665][T26935] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2075.451768][T26935] MINIX-fs: bad superblock or unable to read bitmaps [ 2075.458817][T26932] minix_free_inode: bit 1 already cleared [ 2075.483763][ T9769] minix_free_inode: bit 1 already cleared 00:27:33 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000009, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:27:33 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x20000000) 00:27:33 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r3 = dup2(r0, r0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40, 0x0) ioctl$VIDIOC_S_EDID(r4, 0xc0285629, &(0x7f0000000140)={0x0, 0x4, 0xd0, [], &(0x7f0000000040)=0x4}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000200)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_SETGAMMA(r7, 0xc02064a5, &(0x7f0000000340)={0xff, 0x2, &(0x7f0000000280)=[0xf121, 0x2], &(0x7f00000002c0)=[0x7f, 0x96a, 0xffff, 0x4], &(0x7f0000000300)}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc00c642d, &(0x7f0000000300)={0x0, 0x0, r9}) ioctl$DRM_IOCTL_GEM_CLOSE(r7, 0x40086409, &(0x7f0000000380)={r10}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_DEASSIGN_PCI_DEVICE(r3, 0x4040ae72, &(0x7f00000001c0)={0x398f2f9b, 0xff, 0x8, 0x4, 0x6baf3a06}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000180)={0x30, 0x3, 0x95}) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2075.773367][T27305] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:33 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x7a00000000000000) 00:27:33 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc2604110, &(0x7f00000005c0)={0x1}) 00:27:33 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x7a00000000000000) [ 2075.952273][T27461] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2075.961508][T27461] minix_free_inode: bit 1 already cleared 00:27:33 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c00000a, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2076.030574][ T9769] minix_free_inode: bit 1 already cleared [ 2076.037245][T27357] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2076.049700][T27354] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2076.054762][T27357] MINIX-fs: bad superblock or unable to read bitmaps [ 2076.070609][T27354] minix_free_inode: bit 1 already cleared 00:27:33 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x8cffffff00000000) [ 2076.374721][T27633] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2076.432512][T27760] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:34 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept$packet(r5, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000009c0)=0x14) getsockopt$inet6_dccp_int(r3, 0x21, 0x6, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000a00)={r6, @multicast1, @local}, 0xc) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:27:34 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc2604111, &(0x7f00000005c0)={0x1}) 00:27:34 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c00000c, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:27:34 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x20100000) [ 2076.597617][T27895] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2076.620539][T27895] minix_free_inode: bit 1 already cleared [ 2076.627563][T27869] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2076.662477][ T9786] minix_free_inode: bit 1 already cleared 00:27:34 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x3}) 00:27:34 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x8cffffff00000000) [ 2076.740576][T27869] minix_free_inode: bit 1 already cleared [ 2076.790788][ T9769] minix_free_inode: bit 1 already cleared [ 2076.909281][T28009] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2077.000497][T28009] MINIX-fs: bad superblock or unable to read bitmaps 00:27:34 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af30, &(0x7f0000000000)={0x0, r2}) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000180)='./file0\x00', 0x100006c000000, 0x0, &(0x7f0000000140), 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000040)) 00:27:34 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xf0ffffff00000000) [ 2077.114767][T28214] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:34 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x5}) [ 2077.181805][T28276] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2077.223195][T28374] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2077.239930][T28374] minix_free_inode: bit 1 already cleared 00:27:34 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x23000000) 00:27:34 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xf0ffffff00000000) 00:27:34 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000010, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2077.368868][ T9769] minix_free_inode: bit 1 already cleared [ 2077.374755][ T9786] minix_free_inode: bit 1 already cleared 00:27:35 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x7}) [ 2077.505808][ T26] kauditd_printk_skb: 7 callbacks suppressed [ 2077.505823][ T26] audit: type=1800 audit(1581726455.090:6269): pid=28572 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17761 res=0 [ 2077.558188][T28572] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2077.603755][T28433] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 00:27:35 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xf5ffffff00000000) 00:27:35 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xf0ffffffffffffff) [ 2077.759044][ T26] audit: type=1800 audit(1581726455.340:6270): pid=28738 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17783 res=0 [ 2077.781850][T28646] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2077.804880][T28793] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2077.813068][ T9769] minix_free_inode: bit 1 already cleared 00:27:35 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000011, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2077.851275][T28793] minix_free_inode: bit 1 already cleared 00:27:35 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$FUSE(r4, &(0x7f0000000280), 0x1000) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2077.928943][T28646] MINIX-fs: bad superblock or unable to read bitmaps [ 2078.002454][ T26] audit: type=1800 audit(1581726455.590:6271): pid=28960 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17697 res=0 00:27:35 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x10}) [ 2078.045284][ T26] audit: type=1800 audit(1581726455.590:6272): pid=28981 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17778 res=0 00:27:35 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xf6ffffff00000000) [ 2078.220740][T28981] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2078.233029][T28960] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:36 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000023, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:27:36 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xf5ffffff00000000) 00:27:36 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x3f000000) [ 2078.470885][T29147] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2078.480831][ T9786] minix_free_inode: bit 1 already cleared [ 2078.505315][ T9769] minix_free_inode: bit 1 already cleared [ 2078.527342][T29225] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2078.560652][T29225] minix_free_inode: bit 1 already cleared 00:27:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x11}) [ 2078.574351][T29147] minix_free_inode: bit 1 already cleared 00:27:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x500}) [ 2078.749514][T29303] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2078.770410][T29303] MINIX-fs: bad superblock or unable to read bitmaps [ 2078.796720][ T26] audit: type=1800 audit(1581726456.380:6273): pid=29453 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16882 res=0 00:27:36 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$alg(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_DESTROY(r4, &(0x7f0000000000), 0x4) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x8}], 0x0, 0x0) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f00000001c0)) [ 2078.914903][ T26] audit: type=1800 audit(1581726456.500:6274): pid=29575 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17428 res=0 [ 2079.001642][T29721] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:36 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000048, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:27:36 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xf6ffffff00000000) 00:27:36 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x40000000) 00:27:36 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xf9fdffff00000000) 00:27:36 executing program 2: socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9, 0xf, 0x1, r1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r4 = socket$phonet(0x23, 0x2, 0x1) r5 = dup2(r2, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2079.141978][ T9769] minix_free_inode: bit 1 already cleared [ 2079.168132][ T26] audit: type=1800 audit(1581726456.750:6275): pid=29871 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17070 res=0 [ 2079.212806][T29871] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:36 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c00004c, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2079.258080][T29912] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2079.272618][T29912] minix_free_inode: bit 1 already cleared [ 2079.285418][ T9786] minix_free_inode: bit 1 already cleared 00:27:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0xff00}) 00:27:37 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xfeffffff00000000) [ 2079.449932][T29929] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2079.458738][T29929] minix_free_inode: bit 1 already cleared [ 2079.495394][ T26] audit: type=1800 audit(1581726457.080:6276): pid=30036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17785 res=0 [ 2079.584840][T30036] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2079.644367][ T26] audit: type=1800 audit(1581726457.190:6277): pid=30149 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17790 res=0 [ 2079.699558][T30243] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2079.712528][T30243] minix_free_inode: bit 1 already cleared [ 2079.756574][T30149] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:37 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x48000000) 00:27:37 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000060, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2079.900694][ T9786] minix_free_inode: bit 1 already cleared 00:27:37 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000000)='minix\x00', 0xffffffffffffffff}, 0x30) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000140)={0x0, r3}) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffd000/0x2000)=nil) 00:27:37 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xf9fdffff00000000) 00:27:37 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1}) 00:27:37 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xff00000000000000) [ 2080.042449][ T9769] minix_free_inode: bit 1 already cleared [ 2080.102216][T30426] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2080.145674][ T26] audit: type=1800 audit(1581726457.730:6278): pid=30467 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17080 res=0 [ 2080.209496][T30426] MINIX-fs: bad superblock or unable to read bitmaps [ 2080.259428][T30467] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2080.291553][T30490] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:37 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xfeffffff00000000) 00:27:37 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000068, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2080.355146][ T9769] minix_free_inode: bit 1 already cleared [ 2080.374220][T30474] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2080.412142][T30474] minix_free_inode: bit 1 already cleared [ 2080.423253][ T9786] minix_free_inode: bit 1 already cleared 00:27:38 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x4c000000) 00:27:38 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) [ 2080.622772][T30792] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2080.631937][T30536] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:38 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x2}) 00:27:38 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xff00000000000000) [ 2080.719268][T30797] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2080.741706][T30797] MINIX-fs: bad superblock or unable to read bitmaps [ 2080.755165][ T9769] minix_free_inode: bit 1 already cleared [ 2080.761073][T30536] minix_free_inode: bit 1 already cleared 00:27:38 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x60000000) 00:27:38 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x3}) [ 2080.991301][T30850] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2081.068090][T30802] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2081.161657][T30802] minix_free_inode: bit 1 already cleared 00:27:38 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xff0f000000000000) 00:27:38 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c00006c, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:27:38 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x4}) [ 2081.297841][T31120] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2081.308126][ T9786] minix_free_inode: bit 1 already cleared [ 2081.319367][T31120] MINIX-fs: bad superblock or unable to read bitmaps 00:27:39 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000000)={0x2, '\x00', 0x1}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 2081.451248][T31150] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2081.459652][T31341] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2081.470718][T31341] minix_free_inode: bit 1 already cleared 00:27:39 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x5}) 00:27:39 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x68000000) 00:27:39 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xff0f000000000000) [ 2081.781988][ T9769] minix_free_inode: bit 1 already cleared [ 2081.800821][T31672] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:39 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xfffbffff00000000) 00:27:39 executing program 2: socket$unix(0x1, 0x5, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000, 0x0) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000140)={0x118, 0x1e, &(0x7f00000004c0)="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"}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r5 = dup2(r4, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:27:39 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x6}) [ 2081.969957][T31753] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2082.027038][T31753] MINIX-fs: bad superblock or unable to read bitmaps [ 2082.062487][T31861] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:39 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x7}) 00:27:39 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000074, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2082.214999][ T9786] minix_free_inode: bit 1 already cleared 00:27:39 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x6c000000) 00:27:40 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xfffbffff00000000) [ 2082.377549][T31980] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2082.447903][T31980] minix_free_inode: bit 1 already cleared [ 2082.490641][T31979] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2082.499699][ T9769] minix_free_inode: bit 1 already cleared [ 2082.506825][T32186] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2082.518395][T32186] MINIX-fs: bad superblock or unable to read bitmaps [ 2082.534423][T31979] minix_free_inode: bit 1 already cleared 00:27:40 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x8}) [ 2082.590333][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 2082.590348][ T26] audit: type=1800 audit(1581726460.170:6285): pid=32189 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17423 res=0 00:27:40 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x7, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r6, 0xb704, &(0x7f0000001980)=0x0) r8 = userfaultfd(0x0) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PIO_FONTX(r10, 0x4b6c, &(0x7f0000000340)={0x165, 0x12, &(0x7f0000001b40)="45e84dde037e602cee05a1730c9f007fd0b9b1818c0bb5393790e1c4501ec10868a3c9c1afb7e5de5cb6f2c375358d30b47d7cf4cab6f11a5424bc022fa4adf8966e07598866a51a80baf3b704079a7949307239987ae23e91d42fc1ce40f4bd9571634177947510106364353fb5030474610f07a39e413b53cdb1dae4ce6403fa740a0f58f5cee7527c87185e71b0451a8e8580b77f8a7fe1fa0c30755343e2318a4f7046aa3fd62047f50cc38f3704d640c80fceb1ec8147f64463a89bb31253b4725c24462bb308d79fbe9801d1665a79fa2f3294b8551469ac5a3a2937b42f8a74ec984496e9b746ecfaf589273903faddddd47e4591d24221b6390af42cfc58fa71d9014251f0c4b95f36577491ba6474567c1ec591bf5f8bd4840536b825fc8d050d4e20dd36fad76fb7c7d536b218b3fa94492437a95d4fc1ed963fcf829defd02069b8f2533077224841792245abb197601931907d8f120a897fb8da11a3b6af9d7ee5cbfcef8536518202748297964de16be8c20ad8c98736df55b2feeeea69c028bc61df7c720b02645072916aee092cdd17069e341c463af84892517f052ef129e5b97f39f9940cacbf30af9eb4d548ee500dab7cf6641d151bcdb1ee926b3f23dfb9c3cc50b4d6a1efdcab005cea9df3b6fe413ac477a5378aad0f2fc35777ee428e261c51fa47286a25a40a604e5b59cb8f1386ae1af1433b9dfdaa64cf1d5fabdaf783ae6c36165315af5627ec2afdbe6bebfd0fa68a7b71e47f27c77b1257b4157ebc607688eca72660ff6ce52edc47e285d6e87c23ee8c8865e54862ca9f33bdab6fde204524a04803b9f6f38fa2b85f690429004de80cbe0a9389b415c1461f961f031fa989ff8894c22542bb52b81d5cdeb3d654128a6b174b594604c74a4478fd9b3ebcc410092f7ae2b51fb24211859b7fa2afb05ce6e099c47670d1f897c091ec204dd57292c2c4b99ea9d467778eaffac8d4016a55a113e02b69bdfe607010b2361a201a8f2ec0f63509805e328774a735833ba4e950b60fb4e06cdb097ac85322e9567ca43b94af7ad6026e2388334dc64e8b0b9caff37aa7f99a2febd7099271a9284812ddc5b9328009e0f3d03ce65708e928a6c921b24b3255b1c6428bbca7a75be2cb5e7a56f910caadc97f2b179b9fc0a0d7b0d4eb052ac5c5ff2872d0de054a28908243c21de10f3106ffcd25182b39519da1fd2acff4d2f4a92323646058c279c6237fe906d3db52067f22f38825df42248521c83391db30ef17334d6b9d29483d83ca46ed9029fff3a2c8be88d4fc9393a71f4b031ed8a59641fdbdc7e429d2a29192302590a1627527d39c75a006af83367874561c8f9f646713e54c4ad775edec3860c297517f09383a97e8156fd3187d1929b75ec5e23daefa80a999d3ad36543fc03c92f772793e960f8e1b32e8ce"}) ioctl$UFFDIO_UNREGISTER(r8, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) fchdir(r8) syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x3, 0x9, &(0x7f0000001880)=[{&(0x7f0000001a40)="b2bbff73fa4df31cded5ad994996e7d298416a3d33fdd08c437c5b87b77c39cb17932e3df1d33e4d7f32ab7224adf182ac3413c336b0a3b7bebc3ad0c0b94b348da263abdf658e4528e2ea89203074fe8662a83c4863002c3faf876bc917194047ecac0bd015c0e6bd171df02098e6a9df48204784636b74810bf21f1b118b1b9204655a6269b57ec0ff1a572e", 0xfffffffffffffce6, 0x2}, {&(0x7f0000000400)="7cfec8c0a432e30104ac7bba03a3c51c762c08dc", 0x14, 0x6}, {&(0x7f0000001b00)="febb9395c31b2cdfc33d4ce4f55e1507ddeb163fdd34", 0x16, 0x9}, {&(0x7f00000004c0)="4043cd043d3f1aa9bc19b715a00f6b7e3aa09dc9341819d573aa125e1be350cd8b89d23115800459a555049a055c5e47f7c0cbba1ef99f7771fac71c0672cbebb1c28ff00b0b71bca31268488e5fdb49d3a456c70e3d552f6b426ab67679848464390c5a2e665eacecbf9705fc505e0ac7ac8e85618a5a80c6c7a7542aab344cc83432c4f212432477bb76bf96bcd163dae9644439e97a2eda9559a4155c07be2ad301b716fc2c9c461666f97a70104e8ef12fda5ebfdb146f337388cc3778c7b04d3b2b71da6c37e3ee3f6dc0", 0xcd, 0x3}, {&(0x7f00000005c0)="4c2b7cabfeada2a13b8e6405b9d7478807b0adc02dc793f5e50b00002098daf6dbf29445152191bc120377ac84890466d0827079", 0x34, 0xffffffffffffffa0}, {&(0x7f0000000600)="ceab960e2d181d4e3a2a79a331f68f5835366397e3f0e90d75d62327ca1d2bda25e95a00bbdb25477f1984d6cfc714d47b862a95c3927d92e38f36551340130003da1d7d1fbda2a8e69fb503935fccab438b34deea3402d4a3712d0e726761d5c68f16e67bf00c6b44a96d1ca73d5d4f9d7f24af074b83d4231a6c388c75d960c1e47ff1853e716bd7559443561bf9c1bbfc86a326ad2caa229c2071e4be3b639e184b44391d6f8564e52c26e235fc7f73db0f718211c413ea324407083880fc81c8cdd5864b9d72346750ab", 0xcc, 0x80000001}, {&(0x7f0000000700)="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", 0x1000, 0x8}, {&(0x7f0000001700)="b63da9deff451a32f52f58ed5948ced8981ad79243ad321ccf4d0e69b389d351b20deae0f1ae60f25dbe0b4cf9e6ef62e35b10044bfb5d7f80849997d4aee6bf3d31c0cb4070ca0308c3eeef", 0x4c, 0x1f1}, {&(0x7f0000001780)="5d7dfafae93e0ba07e8ec4927f43abe9fa54b3ab13f5c85091b4ac42761c1df4bd51abe666430e948933f28c2dbcb4ce6b24ccd0ca0558a4189d6bd250c00b21ca2c82d5fbdc9b2507e96261b0c923d61dc06092fcebcd3959d513193128702696af753400d66707271c3b2577b6c238166e6939d515a6d06fb9d14cb7a22d2123b6a2316fd3b07b75d5fa3a059a83c8ab6e3f168be2c6172b7b32ebe554d4e1322d1c6ce6f0ddf72ed1fe5a1988573ed702de503969225986aa9c0ce2af198edc3f94e585cecd386a78726590abcf9420540cc90cf9615d24102f71b21b3b", 0xdf, 0x5}], 0x100000, &(0x7f00000019c0)={[{@uid={'uid', 0x3d, r7}}, {@umask={'umask', 0x3d, 0xffffffff}}, {@utf8='utf8'}, {@utf8='utf8'}], [{@permit_directio='permit_directio'}]}) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f00000001c0)={0xa10000, 0x451, 0x1, r4, 0x0, &(0x7f0000000180)={0x3f8, 0x9, [], @string=&(0x7f0000000140)=0x6}}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r11, 0x10e, 0x5, &(0x7f0000000200)=0x200, 0x4) r12 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r13 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x779d0725b9ce4d1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r13, 0xc004500a, &(0x7f0000000040)=0x3) [ 2082.789483][T32189] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:40 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c00007a, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2082.983507][ T9786] minix_free_inode: bit 1 already cleared 00:27:40 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x74000000) [ 2083.058733][ T26] audit: type=1800 audit(1581726460.640:6286): pid=32652 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17070 res=0 00:27:40 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xffff1f0000000000) 00:27:40 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x300}) [ 2083.175301][T32652] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2083.198527][T32715] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:40 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000300, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2083.203044][ T26] audit: type=1800 audit(1581726460.770:6287): pid=32715 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17080 res=0 [ 2083.306684][ T9786] minix_free_inode: bit 1 already cleared [ 2083.375592][T32726] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2083.386644][T32726] minix_free_inode: bit 1 already cleared 00:27:41 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xffff1f0000000000) [ 2083.449904][T32712] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 00:27:41 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x500}) 00:27:41 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2083.511697][T32712] MINIX-fs: bad superblock or unable to read bitmaps [ 2083.575466][ T9769] minix_free_inode: bit 1 already cleared 00:27:41 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xffffff7f00000000) [ 2083.758578][ T26] audit: type=1800 audit(1581726461.340:6288): pid=538 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17804 res=0 00:27:41 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x600}) [ 2083.899342][ T26] audit: type=1800 audit(1581726461.430:6289): pid=657 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17806 res=0 00:27:41 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x7a000000) [ 2083.973349][ T583] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2083.985141][ T657] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2084.037559][ T789] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:41 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c0003d2, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2084.080561][ T789] minix_free_inode: bit 1 already cleared [ 2084.116280][ T583] minix_free_inode: bit 1 already cleared 00:27:41 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xffffff7f00000000) [ 2084.218918][ T9769] minix_free_inode: bit 1 already cleared [ 2084.252851][ T794] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 00:27:42 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xffffffff00000000) [ 2084.393132][ T794] MINIX-fs: bad superblock or unable to read bitmaps 00:27:42 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x700}) [ 2084.442165][ T26] audit: type=1800 audit(1581726462.030:6290): pid=1109 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17072 res=0 00:27:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$unix(0x1, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept(r6, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r7, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = userfaultfd(0x0) ioctl$UFFDIO_API(r10, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r10, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r10, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000140)={0xc0002002}) r11 = socket$unix(0x1, 0x5, 0x0) r12 = socket$unix(0x1, 0x3, 0x0) r13 = dup2(r12, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) r16 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="0900000000000000b4b6b134f58bd8869e8b524d820788317f875e9d6f5c6d87411c9d69c9686400579b8b0ebd6535a600000000000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000000)={r17, 0x0, 0x0, 0xfffffffc}, 0x14) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r13, 0x84, 0x6, &(0x7f0000000380)={r17, @in={{0x2, 0x4e24, @local}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r15, 0x84, 0x7c, &(0x7f0000000280)={r18, 0x5, 0x8}, &(0x7f00000002c0)=0x8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r13, 0x4008af14, &(0x7f0000000000)={0x2, 0x2}) [ 2084.533276][ T1109] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2084.646885][ T26] audit: type=1800 audit(1581726462.230:6291): pid=1123 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17806 res=0 00:27:42 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000500, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2084.755783][ T9786] minix_free_inode: bit 1 already cleared [ 2084.794485][ T1224] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2084.803901][ T1123] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:42 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x8cffffff) [ 2084.856025][ T1224] minix_free_inode: bit 1 already cleared 00:27:42 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x3f00}) 00:27:42 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xffffffff00000000) [ 2085.084944][ T26] audit: type=1800 audit(1581726462.670:6292): pid=1423 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17070 res=0 [ 2085.102773][ T9769] minix_free_inode: bit 1 already cleared 00:27:42 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xffffffffffffffff) [ 2085.167662][ T1382] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2085.274679][ T1382] MINIX-fs: bad superblock or unable to read bitmaps 00:27:42 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0xff00}) 00:27:43 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000600, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2085.463975][ T26] audit: type=1800 audit(1581726463.050:6293): pid=1784 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17070 res=0 00:27:43 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xc0ed0000) [ 2085.623529][ T26] audit: type=1800 audit(1581726463.210:6294): pid=1904 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17072 res=0 [ 2085.647814][ T1784] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2085.675366][ T1904] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:43 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x1000000}) [ 2085.717710][ T1849] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2085.786343][ T1849] minix_free_inode: bit 1 already cleared 00:27:43 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xfffffffffffffff0) 00:27:43 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000700, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2085.893839][ T9769] minix_free_inode: bit 1 already cleared [ 2085.927691][ T2006] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2085.937917][ T9786] minix_free_inode: bit 1 already cleared [ 2085.950653][ T2006] MINIX-fs: bad superblock or unable to read bitmaps [ 2086.163112][ T2237] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:43 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000000000)=""/24, &(0x7f0000000040)=0x18) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) r4 = dup2(r3, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:27:43 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x5040, 0x0) 00:27:43 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x2000000}) 00:27:43 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xf5ffffff) 00:27:44 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xffffffffffffffff) 00:27:44 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000900, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2086.474318][ T9769] minix_free_inode: bit 1 already cleared 00:27:44 executing program 2: fsync(0xffffffffffffffff) r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000280)={0x5, {{0xa, 0x4e23, 0x7e, @remote}}, {{0xa, 0x4e23, 0x3f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x108) r1 = socket$unix(0x1, 0x3, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x1, 0xb, 0x4, 0x10000, 0x7fffffff, {0x0, 0x7530}, {0x3, 0x0, 0x0, 0x81, 0x3f, 0x9, "19d827ee"}, 0x7, 0x4, @planes=&(0x7f0000000000)={0x40, 0x1, @fd, 0x8}, 0x80000001, 0x0, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="e4000000", @ANYRES16=r3, @ANYBLOB="000826bd7000fedbdf25030000004000028004000400080001000180000024000380080001000900000008000200e7e10000080001000100ffff080002000900000008000100060000000400040064000280080001000400000008000200010000000800010053e4000014000380080001000400000008000100000000000c00038008000200df810000080001000800000008000100020000000800020040000000080001000100000008000100460200002c0005800c000280080002000900000014000280080004004cf6000008000300060000000800010065746200"], 0xe4}, 0x1, 0x0, 0x0, 0x20000881}, 0x20000001) r4 = dup2(r1, r0) syz_init_net_socket$ax25(0x3, 0x5, 0xcb) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000500)='posix_acl_access\\vboxnet1em1\x00', &(0x7f0000000540)='keyring.cpuset$\x00', 0x0) 00:27:44 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x3000000}) [ 2086.696606][ T2505] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2086.747045][ T2505] MINIX-fs: bad superblock or unable to read bitmaps [ 2086.783263][ T2625] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2086.895429][ T2626] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:44 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xf6ffffff) [ 2086.938379][ T2612] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2086.991142][ T2626] minix_free_inode: bit 1 already cleared 00:27:44 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fremovexattr(r2, &(0x7f0000000200)=@random={'btrfs.', '/dev/audio#\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0xff, 0x80600) setsockopt$packet_rx_ring(r8, 0x107, 0x5, &(0x7f0000000180)=@req={0x3ff, 0x186, 0x401, 0x766}, 0x10) r9 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x38080, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r12, 0x4048ae9b, &(0x7f0000000340)={0x1, 0x0, [0x9, 0xc5, 0xffffffff, 0x4, 0xf09, 0x1, 0x8, 0x4]}) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000540)=0x6d) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000002c0)={r13, 0x1, 0x6, @random="a337ab47317f"}, 0x10) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r14 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x40) fcntl$getownex(r14, 0x10, &(0x7f0000000040)) fchdir(r14) 00:27:44 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) socket$unix(0x1, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000140)=0x6) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:27:44 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x4000000}) 00:27:44 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000a00, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2087.251562][ T9769] minix_free_inode: bit 1 already cleared [ 2087.260833][ T9786] minix_free_inode: bit 1 already cleared [ 2087.276456][ T2995] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2087.299581][ T2995] MINIX-fs: bad superblock or unable to read bitmaps 00:27:44 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x5000000}) 00:27:44 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_PRIORITY(r4, 0x40045644, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:27:45 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept(r4, 0x0, &(0x7f0000000140)) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xdf5) r5 = semget(0x1, 0x2, 0x608) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000000)=[0x6, 0x6, 0x1ff, 0x1, 0x3, 0x1f, 0x47f, 0x5, 0x6]) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(0xffffffffffffffff, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000040", @ANYRES16=r9, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r9, 0x2, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) 00:27:45 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x6000000}) 00:27:45 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xf9fdffff) [ 2087.669518][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 2087.669532][ T26] audit: type=1800 audit(1581726465.250:6299): pid=3416 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17840 res=0 [ 2087.710664][ T3262] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2087.819843][ T3435] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2087.830425][ T3435] MINIX-fs: bad superblock or unable to read bitmaps [ 2087.838439][ T3262] minix_free_inode: bit 1 already cleared [ 2087.853276][ T3416] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2087.865418][ T3380] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2087.876349][ T3380] minix_free_inode: bit 1 already cleared [ 2087.963085][ T26] audit: type=1800 audit(1581726465.550:6300): pid=3438 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17844 res=0 00:27:45 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xff000000) 00:27:45 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:27:45 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) write$binfmt_elf64(r2, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x2a, 0xff, 0x0, 0xc94, 0x0, 0x3e, 0x0, 0x83, 0x40, 0x3b6, 0x7, 0x40, 0x38, 0x2, 0x9, 0x4, 0x4}, [{0x5, 0x7f, 0x8, 0x7, 0x6, 0x5, 0x2, 0x3}, {0x6, 0x69, 0x3ff, 0xfffffffffffff3e6, 0x9, 0xd800000000000000, 0x2, 0x3}], "cbce76f4344a235fabc6325bf3d9b43a052cad77559f4501eedd3e7cde68351d4c1a827e60efa99a24c4bae55e760da05785679a03e4beb1c7d52a7604dab1fab27bcc9d960483e118e7f7082e833f1a13e8c0f88a6c38fba035e09495bea9e66f8ea247413b65e6cb37cbd2cf3db73bf3d17075c26abdeb8249d67026512a862cb209a2fc793ef060c8fc426ea09baa7288f77996194ef9b6ee338b0e64487434", [[], [], [], [], [], [], [], [], [], []]}, 0xb51) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000280)="600084e022596b9eb0cd0000000000000000c41ba0487691e9520d893c4231b861467761f79056d6d32d8bd0b674f48b32ca713456856c975f6a0498ee0a3e9e8ee860f9ce6772f26b5d5585331f98721ecff579896f437851d845af92a7fe24c579e6ecbd358d194c04443ff6cacad5f2f97c1aa36d0fbbd4adb2088be7197de8cfdf9662c34040b15f2a305d47bac6f3b44fa83240e98123582789b2507f22d9d030d8ccfc63c012c5cdf770d1b646f70674678b99d220d06ab2fce41cb3158deb915fb08a8ac5a617aa97747a6f272a461095d585", 0xd6, 0x400}], 0x100000, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0xfffffe01}, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SIOCX25GFACILITIES(r6, 0x89e2, &(0x7f0000000000)) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r7, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) ftruncate(r7, 0x2ae8) 00:27:45 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000c00, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:27:45 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000180)=""/169, 0xa9) r2 = dup2(r1, r0) ioctl$USBDEVFS_CLAIM_PORT(r2, 0x80045518, &(0x7f0000000000)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0x4, "4346d7b3"}, &(0x7f00000002c0)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000300)={r7, 0x9, 0xa4, "8b900bb733161386b5eff10b5bd145a74529165cbbb1468d9299ab319f69adb852528708cf886a9141284fc2a36151310689f74daae0651a67ecaf7e55f4aa972cb409da781b864fbefd9d7e71d5819323ab8295e54d5aa57a962883903de86e9d2bdbcd32f8d77078362b6fcdf95bbf52e0a3f065f09c628a7d81dc52920c1012d530db55670aafdba610a0172b53a22e63b9b18cd4cc90b839f6fc5207133a507952b4"}, 0xac) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000140)=0x8) [ 2088.265795][ T9769] minix_free_inode: bit 1 already cleared 00:27:45 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x7000000}) [ 2088.316726][ T3958] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2088.350400][ T3958] MINIX-fs: bad superblock or unable to read bitmaps [ 2088.378243][ T3974] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2088.389221][ T26] audit: type=1800 audit(1581726465.970:6301): pid=4005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17834 res=0 [ 2088.392475][ T3974] minix_free_inode: bit 1 already cleared [ 2088.534333][ T26] audit: type=1800 audit(1581726466.120:6302): pid=4016 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17854 res=0 00:27:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x8000000}) [ 2088.649147][ T4005] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2088.834381][ T4012] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:46 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c001020, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:27:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x3f000000}) 00:27:46 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x71b, 0x1) ioctl$KDENABIO(r0, 0x4b36) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = dup2(r2, r1) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='autogroup\x00') connect(r4, &(0x7f0000000540)=@llc={0x1a, 0x204, 0xf3, 0x9a, 0x7, 0x1f, @random="7cc33d0fea10"}, 0x80) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$IPSET_CMD_PROTOCOL(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000106010200000000000000000a0000070500010007000000050001000700000005000100070000000500014007000000"], 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2088.955766][ T4012] minix_free_inode: bit 1 already cleared 00:27:46 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xff0f0000) 00:27:46 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x5370c2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4$tipc(r1, &(0x7f0000000000)=@name, &(0x7f0000000040)=0x10, 0x80800) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6, 0x11, r2, 0xee534000) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x3, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="608084e002000a00900cda40011ad5c99f13", 0x12, 0x400}], 0x0, 0x0) [ 2089.000503][ T9786] minix_free_inode: bit 1 already cleared 00:27:46 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$vhost_msg(r6, &(0x7f0000000280)={0x1, {&(0x7f0000000140)=""/52, 0x34, &(0x7f0000000180)=""/2, 0x3, 0x2}}, 0x48) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs(r7, &(0x7f0000000040)='environ\x00') r8 = socket$unix(0x1, 0x3, 0x0) r9 = dup2(r8, r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2089.290025][ T26] audit: type=1800 audit(1581726466.870:6303): pid=4580 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17848 res=0 00:27:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x95, 0x12}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={r2, 0x800, 0x1, 0x40}, &(0x7f0000000180)=0x10) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x3, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2089.359528][ T4584] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. 00:27:47 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000004c0)={{0x3, @netrom}, [@netrom, @netrom, @netrom, @null, @default, @default]}, &(0x7f0000000600)=0x48) chroot(&(0x7f0000000000)='./file0\x00') r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x2900, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000a00)=0xe5) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r4, r5) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000140)='./file0\x00', 0x7, 0x1, &(0x7f0000000180)=[{&(0x7f0000000280)="650049755f1058cefb8d6d897779420837cd1657afdfd3ac73bffc4b7adce0f0fe0aebfc8b936b5d199032b70129a101a4f664564ce3c551601067d92aee454d430f971f499095b841c4cc48df1a9f53b10fc7c319e9813726de0d030e67209ff0b280c37b7de1b83f51376edacb803d2a58bf95d8ab4330886225829886fb790a6887b73f234675127852621caa6ea6760442a074fe8b4129a18fc0044d83b8515dcfa948d8771c3e29f0b0cde3c8df4c1eb4cc4f7843c6af4d8db2b12375e2528f411d09fc1bb00340fdf44c79ce0a7ba5433a36af14cdfedf5e2bb78f89", 0xdf, 0x400}], 0x40000, &(0x7f0000000540)=ANY=[@ANYBLOB="6a71666d743d7666736f6c642c663af76e635f917bfd846749081469782c77686983745f6d6f64653d6f66662c6673796e635f6d6f64653d706f7369782c66736e616d653d6d696e6978000c7375626a5f747970653d6d696e6978002c657569643d85aa82ec004483dc8aa37c5e9cb429578bddaf3e74ff3c6b09", @ANYRESDEC=r2, @ANYBLOB=',uid>', @ANYRESDEC=r4, @ANYBLOB=',rootcontext=sysadm_u,\x00']) r6 = dup2(r0, 0xffffffffffffffff) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r8, 0x84, 0x4, &(0x7f0000000200), &(0x7f0000000480)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:27:47 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0xff000000}) 00:27:47 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c001100, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2089.533331][ T4655] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 00:27:47 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x3) r4 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="82afcdcfc47325bc6477de36e0322b", 0xf) getpeername$inet(r4, &(0x7f0000000040), &(0x7f0000000140)=0x10) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000180)='dctcp-reno\x00', 0xb) [ 2089.610386][ T4655] MINIX-fs: bad superblock or unable to read bitmaps [ 2089.674315][ T4774] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2089.692301][ T4774] minix_free_inode: bit 1 already cleared [ 2089.735297][ T4778] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2089.826491][ T4778] minix_free_inode: bit 1 already cleared [ 2089.853548][ T26] audit: type=1800 audit(1581726467.440:6304): pid=4896 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17849 res=0 [ 2089.874408][ T4896] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:47 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x40, 0x0) statx(r1, &(0x7f0000000180)='./file0\x00', 0x800, 0x800, &(0x7f00000001c0)) r2 = socket$unix(0x1, 0x3, 0x0) r3 = dup2(r2, r0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0x58, &(0x7f0000000040)=[{&(0x7f0000000100)="608f12", 0x12, 0x3fe}, {&(0x7f0000000380)="099b7dc8557bfd0c5c4727fe6753f0ed6808874d609bfe4be8cd6c6b497cb00b7126c9b70d715e943cc927b0bcc06728837dfe4677e0cd4fa27a3a377ffa96b5c6e3c016e73786e6794e2c905e9df9fd4b941e6f5280d2c7d36d1b6fd98b1b8265ef0a837f8f5cc9257b0fb41c73ce03558c1d18319ebd0809980410cf8e3912acc8e3ef9dd3f7afba88b0091ffd83c918ac2e26ea8b23172d6419ae59db4f1d02248ecf01d1ec780f9c8cd0726daa5e8a343b31fbaec2656d8ef437d68e21692b02778d0fa1e41c10ca10b5364e78343413bcc1b3df1b99afddfa57055eba7a93ba53db86fdf8ed61156bd4", 0xec, 0x2}], 0x211040, 0x0) ioctl$IMCLEAR_L2(r3, 0x80044946, &(0x7f0000000000)=0x7ff) [ 2089.974472][ T5016] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:47 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xfffbffff) 00:27:47 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="400013", 0x3, 0x400}], 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000040)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') 00:27:47 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c002000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2090.090636][ T26] audit: type=1800 audit(1581726467.550:6305): pid=5016 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17856 res=0 [ 2090.112672][ T9769] minix_free_inode: bit 1 already cleared [ 2090.221765][ T9786] minix_free_inode: bit 1 already cleared 00:27:47 executing program 2: connect$x25(0xffffffffffffffff, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2090.343932][ T5191] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 00:27:48 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1}) [ 2090.401223][ T26] audit: type=1800 audit(1581726467.920:6306): pid=5311 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17822 res=0 00:27:48 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r6 = signalfd4(r5, &(0x7f0000000000)={[0x4]}, 0x8, 0x400) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r7, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r8 = userfaultfd(0x0) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r8, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x480, 0x0) r10 = userfaultfd(0x0) ioctl$UFFDIO_API(r10, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r10, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r10, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r11 = userfaultfd(0x0) ioctl$UFFDIO_API(r11, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r11, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r11, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r12, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r12, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)={0x9, 0x100000000, 0x9, 0x0, 0x0, [{{r4}, 0xfff}, {{r0}, 0x4}, {{r6}}, {{r7}}, {{r8}, 0x8}, {{r9}}, {{r10}, 0x50dc02f3}, {{r11}, 0x3ff}, {{r12}, 0x800000}]}) [ 2090.445393][ T5311] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. [ 2090.495352][ T5191] MINIX-fs: bad superblock or unable to read bitmaps [ 2090.564367][ T26] audit: type=1800 audit(1581726468.150:6307): pid=5319 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17834 res=0 [ 2090.609497][ T5315] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:48 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c002010, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2090.710863][ T5315] minix_free_inode: bit 1 already cleared [ 2090.734215][ T26] audit: type=1800 audit(1581726468.320:6308): pid=5532 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17863 res=0 00:27:48 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c002300, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2090.771538][ T5532] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:48 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xfffffbff) 00:27:48 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80000, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r2, 0x89e7, &(0x7f0000000040)={0x49}) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2090.848793][ T9786] minix_free_inode: bit 1 already cleared 00:27:48 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000280)=@v2={0x5, 0x1, 0x7, 0x200, 0xcb, "929649f308bf77ce765f95d9d97399b3e16be34f70bb02e2a3f17c5b27542d77f73fb486d2eb0cce21751134550ebdbafbcc807fa892cf1452dc2ba523fe602a7785905805b2f642a68526e28dc676a92ae4a94007fc919030ead06ad77986894ad034bf3dc8125fee72be583c49dd6820c86a9ec03fdf362992f6d9baf379bc2d6a4486419b9ccad1b27f5aee4134c8f263bc1d454b352981ad8cc12ac069bb694976f7ae178aa89ad712a50c1021a6ce05f1798f6fe433161d3c8205077a70a49a36bec611813af0c6c9"}, 0xd4, 0x2) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x4) r5 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000040)=0x9, &(0x7f0000000140)=0x4) 00:27:48 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1003, 0x0) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readahead(r2, 0x7, 0x1) r4 = accept$alg(r2, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000000)=0x1080, 0x4) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2091.073390][ T5755] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2091.085647][ T5815] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:48 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c003f00, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2091.157605][ T5755] MINIX-fs: bad superblock or unable to read bitmaps [ 2091.211998][ T9786] minix_free_inode: bit 1 already cleared [ 2091.268175][ T5856] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2091.308224][ T5821] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:48 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c004000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:27:48 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x2}) [ 2091.331514][ T5824] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2091.337884][ T5821] minix_free_inode: bit 1 already cleared [ 2091.382392][ T5856] minix_free_inode: bit 1 already cleared 00:27:49 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xfffffdf9) 00:27:49 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000000)) 00:27:49 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000000), 0x2) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:27:49 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$unix(r4, &(0x7f0000000280)=@abs, &(0x7f0000000200)=0x6e) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2091.648707][ T9769] minix_free_inode: bit 1 already cleared [ 2091.803824][ T6147] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:49 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c004800, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:27:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x3}) [ 2091.894261][ T9786] minix_free_inode: bit 1 already cleared [ 2091.924007][ T6218] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2091.936011][ T6279] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2091.998461][ T6279] minix_free_inode: bit 1 already cleared [ 2092.008538][ T6218] MINIX-fs: bad superblock or unable to read bitmaps 00:27:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x4}) 00:27:49 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c004c00, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2092.218835][ T6287] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2092.229378][ T6456] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2092.241106][ T6288] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2092.269615][ T9786] minix_free_inode: bit 1 already cleared [ 2092.323329][ T6287] minix_free_inode: bit 1 already cleared 00:27:50 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:27:50 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_SREGS(r6, 0x8138ae83, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r4, 0xc01864b0, &(0x7f0000000140)={0xed93, 0x6, 0x4, 0x1, 0xe459}) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x48802, 0x0) ioctl$TCSETAW(r7, 0x5407, &(0x7f00000001c0)={0x5a, 0x7, 0x1, 0x0, 0xb, "87a3ba04dc03c0f6"}) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x8c) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PPPOEIOCDFWD(r10, 0xb101, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r8, 0x541c, &(0x7f0000000040)) 00:27:50 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xffffff7f) 00:27:50 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0xfffffffffffffff1, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="60eb8309ae75fc3200000040ff1ad5c98f13ec96c025a93be5654d08e311695786a7c6960a206e83003eb67b037213915daf256ffe597bbe8ca9905386b069997bf7d251886208e993fc70cf03362769267002652a6f7fcc5a230bf5ded534cd38079937c7a37897f6a6dbdece5034f3b2f43bc695cfe404bb076a49ec50e9", 0x7f, 0x400}, {&(0x7f0000000140)="c51990944d", 0x5, 0x2}], 0x270c0, 0x0) [ 2092.568858][ T9769] minix_free_inode: bit 1 already cleared [ 2092.613640][ T6606] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2092.645432][ T6780] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2092.663813][ T6780] MINIX-fs: bad superblock or unable to read bitmaps 00:27:50 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c006000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:27:50 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x5}) [ 2092.831668][ T9786] minix_free_inode: bit 1 already cleared [ 2092.878120][ T6807] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:50 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xffffff8c) [ 2092.926757][ T26] kauditd_printk_skb: 7 callbacks suppressed [ 2092.926770][ T26] audit: type=1800 audit(1581726470.510:6316): pid=6927 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17864 res=0 [ 2093.055786][ T6927] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2093.064869][ T7026] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2093.075809][ T7026] MINIX-fs: bad superblock or unable to read bitmaps 00:27:50 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x6}) 00:27:50 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000000)=0x1, 0x4) 00:27:50 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2093.270275][ T26] audit: type=1800 audit(1581726470.850:6317): pid=7302 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17815 res=0 00:27:50 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xfffffff5) [ 2093.328272][ T9772] minix_free_inode: bit 1 already cleared 00:27:51 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x460000, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000140)={'syzkaller1\x00', 0x1000}) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000040)=0x8) open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = dup2(r2, r1) write$FUSE_IOCTL(r0, &(0x7f0000000180)={0x20, 0x0, 0x2, {0xfffffff7, 0x4, 0x6, 0x5}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) openat$cgroup_type(r0, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) 00:27:51 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c006800, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2093.510999][ T7438] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2093.519700][ T7438] minix_free_inode: bit 1 already cleared [ 2093.570967][ T9769] minix_free_inode: bit 1 already cleared 00:27:51 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x7}) [ 2093.670790][ T7486] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2093.745230][ T7489] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:51 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x8}) [ 2093.831300][ T7486] MINIX-fs: bad superblock or unable to read bitmaps [ 2093.833147][ T26] audit: type=1800 audit(1581726471.420:6318): pid=7773 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16537 res=0 [ 2093.858243][ T7489] minix_free_inode: bit 1 already cleared 00:27:51 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r3, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r4 = shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) shmctl$IPC_SET(r4, 0x1, &(0x7f0000000840)={{0x0, r5, r6, r7, 0x0, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) shmctl$IPC_RMID(r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2093.920745][ T7773] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:51 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x300}) [ 2094.026883][ T7800] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2094.037180][ T7800] minix_free_inode: bit 1 already cleared [ 2094.077301][ T26] audit: type=1800 audit(1581726471.660:6319): pid=7934 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17833 res=0 00:27:51 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c006c00, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:27:51 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x500}) [ 2094.213537][ T9786] minix_free_inode: bit 1 already cleared 00:27:51 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = getpid() r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r1, 0x0, 0x18, &(0x7f0000000140)='posix_acl_accessvmnet1*\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r5, r7, 0x0, 0xb, &(0x7f0000000040)='mime_type]\x00', r8}, 0x30) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$FUSE_OPEN(r10, &(0x7f0000000200)={0x20, 0x0, 0x5, {0x0, 0x2}}, 0x20) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r4, 0x40045730, &(0x7f0000000000)=0xfff) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2094.283780][ T7934] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:51 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="da40ff1ad5008f1300"/18, 0x12, 0x400}], 0x6, 0x0) [ 2094.409535][ T26] audit: type=1800 audit(1581726471.990:6320): pid=8296 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17810 res=0 00:27:52 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xfffffff6) 00:27:52 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) syncfs(r2) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:27:52 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x600}) 00:27:52 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0xc00, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x9, 0x4, 0x1}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000180)="e00084e002000300000000000000d5c98f13", 0x12, 0x1ff}], 0x0, 0x0) [ 2094.579730][ T9769] minix_free_inode: bit 1 already cleared 00:27:52 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c007400, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:27:52 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x700}) [ 2094.730978][ T8505] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 00:27:52 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x3f00}) 00:27:52 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$getown(r0, 0x9) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r7, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xfffffffb, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x1, 0x4, 0x6, 0x8000}, &(0x7f0000000200)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x3f}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r3, r5, 0x0, 0x6, &(0x7f0000000040)='minix\x00', r8}, 0x30) r9 = openat$random(0xffffffffffffff9c, &(0x7f0000000400)='/dev/urandom\x00', 0x500, 0x0) ioctl$EXT4_IOC_MIGRATE(r9, 0x6609) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x9}], 0x4, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r11, 0x40045564, 0x15) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x2, 0x408402) [ 2094.966023][ T8822] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. [ 2094.985027][ T8745] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2095.008367][ T26] audit: type=1800 audit(1581726472.590:6321): pid=8821 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17875 res=0 [ 2095.071783][ T8832] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 2095.089882][ T8829] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2095.130741][ T8745] MINIX-fs: bad superblock or unable to read bitmaps [ 2095.143134][ T26] audit: type=1800 audit(1581726472.700:6322): pid=8836 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17879 res=0 00:27:52 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0xff00}) 00:27:52 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) fcntl$setpipe(r3, 0x407, 0xfffffffffffffc01) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000000)) r4 = socket$unix(0x1, 0x2, 0x0) dup2(r4, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:27:52 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000140)={0x9f0000, 0x17d, 0x81, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a6d, 0x5, [], @string=&(0x7f0000000000)=0x1f}}) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) mmap$dsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x1010, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_EPOCH_READ(r6, 0x8008700d, &(0x7f00000006c0)) syz_mount_image$nfs(&(0x7f00000001c0)='nfs\x00', &(0x7f0000000280)='./file0\x00', 0xf6, 0x5, &(0x7f0000000600)=[{&(0x7f00000002c0)="49aa652cc7f277d6fe787857e50b03892a2650e5eb9af3d8d64becdf1c57e495f7eaaeaad60084694e61a8943403aac5a9376e3c970832f7d9e9e8c65fe9e9a6", 0x40, 0x401}, {&(0x7f0000000300)="c3df2af24e23bdcb6b65a80a90e89f9622a82a61e6edd4f58ec9aac5923ec752917bf3be2fd35f8434bfbe190ba079f79d2a3e0fc0755a9d21bbaddb3171b8dbbc5a35b57c5070612fac7714ba0d632c3b0641ec5cd384c2316275570bbb5e837ea108e405b579d84993833dc8fe2fb6", 0x70}, {&(0x7f0000000380)="f401aca0511000fd6f4cb5e157cc1e824a6e095c70389040e752f72fb4b1efee230ba85e70fdce75aeae045d92b21dc67652e98738d5b9ef79d78d6344668145c33eac708383ca1a20f630a77a92c3f52e617785a565236cdcc388c2e1306a9b9e951ed5b60a09dd63e81fb3c35430c883edb1f1266eec250796105ec45cd78ab649fbcebd9d3e1c9e981257af7c977c5c75fbb4db9b04f20a744cbe38545470a53adf081250b3b36aa9e12cb58f6f0a5583843dae42752d81fd8bcb1b06206ff698f934e3", 0xc5, 0x6}, {&(0x7f0000000480)="c8486b8983560ea1fee3f89170aed02498c8ffaecfb2304d3552564544dcee799af040c63b26fe30238b84ab34368931cb36beb4fd227d4c5329da053f0746d567f3996f", 0x44, 0x5}, {&(0x7f0000000500)="0a8bb7410057b6c0e10700ea6dc107dc959389e9079bc813497f2997ca5f4ea9d4a0821cb8e6ec6e952213b27373693b6ba7d7e8f7a21d73a2da2a1169345226df4a8de53d151f580e435c5a9a26756dde8fc35e94a5049c2920a433cf561c1571e4c4b07fc68a58d6d7a29e01cfc5311a95738f5c42dab8538c92424a1b0595c7c401b92b03bfbde026c2a1c3a75272026b83cc32c93bde7e96f51fcaa3062889fe5788fe839a2567f5042e5a3d33abc48e2991c0cec5ccc9a665d4913d16f79367afc0e92eb1efeb7d819706bb746669544fd9c2", 0xd5, 0x8}], 0x80, &(0x7f0000000680)='\x00') [ 2095.339625][ T9769] minix_free_inode: bit 1 already cleared 00:27:53 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c007a00, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:27:53 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xedc000000000) 00:27:53 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, &(0x7f0000000140)="78d7afd768f1e01dc2c70370d9d418c73b67eefe60930850e06210ba5420d26da00901c296cbaf99edaf8605a40c623e2e56c14f19b354aa4352e5ce8535d0b22c9de21e192c7f4101598029c25ff5efd64aa61d31b34c3e0f1d998e01c51fc7a06a93ddd387529da211515d9e0fcb2dfaff3f8b050788c3691cba7d33388c327afb24041aaa68abd642105def7d831503c78750f6ec79702d25a5b6afa42a04f949a160b6b548c5540460f04985f67a713f49bd3ea6db1f", 0xb8, 0x4000000, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x0, &(0x7f0000000240), 0x0, 0x0) 00:27:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x1000000}) [ 2095.671949][ T26] audit: type=1800 audit(1581726473.260:6323): pid=9457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17876 res=0 [ 2095.791366][ T9457] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:53 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c00d203, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2095.852704][ T9453] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2095.869911][ T26] audit: type=1800 audit(1581726473.280:6324): pid=9454 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17822 res=0 [ 2095.936075][ T9453] minix_free_inode: bit 1 already cleared [ 2095.944865][ T9462] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. [ 2095.956853][ T9486] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2095.967013][ T9486] MINIX-fs: bad superblock or unable to read bitmaps 00:27:53 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCAX25GETINFOOLD(r3, 0x89e9, &(0x7f0000000000)) mknod(&(0x7f0000000040)='./file0\x00', 0x20, 0x7) r4 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) modify_ldt$write2(0x11, &(0x7f0000000140)={0x0, 0x1000, 0x4000, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1}, 0x10) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:27:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x2000000}) [ 2096.055806][ T26] audit: type=1800 audit(1581726473.640:6325): pid=9686 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17829 res=0 [ 2096.082402][ T9769] minix_free_inode: bit 1 already cleared 00:27:53 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x2711, @host}, 0x10, 0x80800) r5 = userfaultfd(0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getpeername$unix(r7, &(0x7f0000000280), &(0x7f0000000200)=0x6e) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) fsetxattr(r5, &(0x7f0000000180)=@random={'user.', 'minix\x00'}, &(0x7f00000001c0)='^ppp1\x00', 0x6, 0x2) fgetxattr(r4, &(0x7f0000000040)=@known='system.posix_acl_access\x00', &(0x7f0000000140)=""/19, 0x13) r8 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2096.305888][ T9686] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:54 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2096.454642][T10119] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:54 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x4, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3) pselect6(0x40, &(0x7f0000000000)={0x1f, 0x6, 0x2, 0x1, 0x8, 0x1, 0x2, 0x7fff}, &(0x7f0000000040)={0x9, 0x7f, 0x5, 0x2, 0x7, 0x7fffffff, 0x0, 0xff}, &(0x7f0000000140)={0x1ff, 0x3, 0x1, 0x2, 0x6, 0x80000001, 0x8, 0xfc7}, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f00000001c0)={[0x2]}, 0x8}) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:27:54 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x1000000000000) 00:27:54 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c00ff00, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:27:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x3000000}) [ 2096.598862][ T9769] minix_free_inode: bit 1 already cleared [ 2096.634445][ T9786] minix_free_inode: bit 1 already cleared [ 2096.653295][T10159] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2096.662923][T10159] minix_free_inode: bit 1 already cleared [ 2096.672908][T10162] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2096.695016][T10162] minix_free_inode: bit 1 already cleared 00:27:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x4000000}) [ 2096.921440][T10169] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2096.958164][T10169] MINIX-fs: bad superblock or unable to read bitmaps [ 2097.020649][T10336] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:54 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x4020000000000) 00:27:54 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x80000) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x2, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)='\x00\x00', 0x2, 0x400}], 0x0, 0x0) 00:27:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x5000000}) [ 2097.200282][T10455] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x6000000}) 00:27:55 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpeername$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000000)='./file0/file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x5}], 0x0, 0x0) 00:27:55 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c00ff0f, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:27:55 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000180)) r5 = gettid() getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000340)=0x4) ptrace$setopts(0x4206, r5, 0x3, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000001c0), 0x15}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) bind$llc(r6, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) sendmmsg(r0, &(0x7f00000001c0), 0x0, 0x0) r7 = userfaultfd(0x0) r8 = userfaultfd(0x0) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r8, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r9 = userfaultfd(0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_UNREGISTER(r9, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r10 = userfaultfd(0x80000) ioctl$UFFDIO_API(r10, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r10, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r10, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r11 = userfaultfd(0x0) ioctl$UFFDIO_API(r11, 0xc018aa3f, &(0x7f0000000480)) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r12, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r12, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) ioctl$UFFDIO_REGISTER(r12, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000014000/0x4000)=nil, 0x4000}, 0x5}) ioctl$UFFDIO_UNREGISTER(r11, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r13 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ubi_ctrl\x00', 0x40, 0x0) ioctl$UFFDIO_API(r13, 0xc018aa3f, &(0x7f00000003c0)={0xaa, 0x3a}) userfaultfd(0x80800) r14 = userfaultfd(0x0) ioctl$UFFDIO_API(r14, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r14, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r14, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) ioctl$UFFDIO_REGISTER(r14, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) sendto$l2tp(r16, &(0x7f0000000440)="237e6d4c86f76ee22d5a817111072b810186feb9dd5d191d096aa4b8f0837c978f09676b75ef8b07c67f6c", 0x2b, 0x800, 0x0, 0x0) fcntl$getown(r7, 0x9) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) [ 2097.439543][ T9769] minix_free_inode: bit 1 already cleared [ 2097.466015][T10796] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2097.475146][T10801] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. [ 2097.490887][ T9786] minix_free_inode: bit 1 already cleared [ 2097.541598][T10796] MINIX-fs: bad superblock or unable to read bitmaps 00:27:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x7000000}) [ 2097.712031][T10805] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2097.746616][T10805] minix_free_inode: bit 1 already cleared 00:27:55 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000140)=0x4) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:27:55 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r0, r1) bind$rds(r2, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:27:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x8000000}) 00:27:55 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x100000000000000) [ 2098.035922][T11331] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2098.045399][T11331] minix_free_inode: bit 1 already cleared [ 2098.055813][T11299] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:55 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000280)) r5 = socket$unix(0x1, 0x3, 0x0) r6 = dup2(r5, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x1, @rand_addr="dee435878bfa00677852acb11544d8eb", 0x8c}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e22, 0x6, @remote}], 0x48) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:27:55 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x480000, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r2}}, 0xc) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video35\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r2, 0x0, 0x2, 0x4}}, 0x20) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x3, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000200)={'ipvlan0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="35000000000000000c000000fcdfb3d9d1277f084e5b5d2ee9549f1cc0ee08d8990a0a7ab0d1d952f4954e43c43b8b5835c767b02f4b25ca16342e661bb6fd0f1192affe2836ac1414aaffffffff00000000050107000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000670a000080000000000000000100000001000000ffffffff00"/184]}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept4$inet(r7, &(0x7f0000000180)={0x2, 0x0, @initdev}, &(0x7f00000001c0)=0x10, 0x80000) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2098.289547][ T26] kauditd_printk_skb: 5 callbacks suppressed [ 2098.289562][ T26] audit: type=1800 audit(1581726475.870:6331): pid=11446 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16819 res=0 [ 2098.321124][T11335] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2098.345477][T11446] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:55 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x1000075000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:27:56 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000000)={r6}, 0x14) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r6, 0x4) r7 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2098.440973][T11335] minix_free_inode: bit 1 already cleared [ 2098.468264][ T9786] minix_free_inode: bit 1 already cleared [ 2098.474722][ T9769] minix_free_inode: bit 1 already cleared [ 2098.508378][T11448] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 00:27:56 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x3f000000}) [ 2098.590538][T11448] MINIX-fs: bad superblock or unable to read bitmaps [ 2098.597335][ T26] audit: type=1800 audit(1581726476.180:6332): pid=11570 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16612 res=0 [ 2098.725700][T11570] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:56 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0xff000000}) 00:27:56 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = socket$unix(0x1, 0x3, 0x0) r4 = dup2(r3, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f0000000100)={'vlan0\x00'}) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x2, 0x48, &(0x7f0000000380)=[{&(0x7f0000000280)="f4ed9608986000771ddf5d20a207d5c98f130000000b00081093bd3c69862210c97ba4d6b99a28fefbb3af1f94d4225ee07e466385bd0b0b42902faa1c35588405e832a5dbe88947db1f30d193000000000000000000e3c7de081dd967cd21a71d58afda62543f6a61d8ef266c20da4e477008cc6acf174888c8380f159df1e19a4cdfcf526409fd67741afc9bd41162364a08b6b154a69a768ea5a85a71e1b03f2f21aa1dabead8dacfca0b3881a7ff2dfe6369fdb88d568de131197ce38282294b3e5b66da5e4737ec74ea48cb71071d3c27a83118d7050f232584dd5d670adc991f2f1d0c", 0x12, 0x400}], 0x800000, 0x0) [ 2098.885678][T11545] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:56 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x2}) [ 2098.917944][ T26] audit: type=1800 audit(1581726476.500:6333): pid=11843 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16708 res=0 [ 2098.943618][T11903] sctp: [Deprecated]: syz-executor.0 (pid 11903) Use of int in maxseg socket option. [ 2098.943618][T11903] Use struct sctp_assoc_value instead 00:27:56 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x200000000000000) 00:27:56 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:27:56 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x3}) [ 2099.068987][T11545] minix_free_inode: bit 1 already cleared [ 2099.129399][T11843] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2099.150925][ T9769] minix_free_inode: bit 1 already cleared 00:27:56 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x10000ff000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2099.274108][T12101] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2099.284135][T12101] MINIX-fs: bad superblock or unable to read bitmaps [ 2099.331677][ T9786] minix_free_inode: bit 1 already cleared [ 2099.381270][T12086] MINIX-fs: bad superblock or unable to read bitmaps 00:27:57 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x4}) [ 2099.414831][ T26] audit: type=1800 audit(1581726477.000:6334): pid=12322 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17009 res=0 00:27:57 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) clock_gettime(0x7, &(0x7f0000000000)) r3 = getpgid(0xffffffffffffffff) sched_getscheduler(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:27:57 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x300000000000000) [ 2099.537625][T12322] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2099.619795][T12425] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2099.638944][T12425] MINIX-fs: bad superblock or unable to read bitmaps 00:27:57 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$SIOCGSTAMPNS(r6, 0x8907, &(0x7f0000000180)) sendto(r5, &(0x7f0000000140), 0x0, 0x810, 0x0, 0x0) setsockopt$SO_J1939_FILTER(r4, 0x6b, 0x1, &(0x7f0000000000)=[{0x2, 0x4, {0x2, 0xff}, {0x1, 0x1, 0x4}, 0xff, 0x2}, {0x2, 0x2, {0x2, 0xf0, 0x2}, {0x2}, 0x1, 0x2}, {0x3, 0x1, {0x0, 0xff}, {0x2, 0xff}, 0xfe, 0xfe}, {0x3, 0x2, {0x0, 0xff, 0x3}, {0x0, 0x0, 0x3}, 0xfd, 0x3}], 0x80) 00:27:57 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x440040, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000040)) r2 = socket$unix(0x1, 0x3, 0x0) r3 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400202) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:27:57 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x5}) [ 2099.836703][ T9769] minix_free_inode: bit 1 already cleared [ 2099.868794][T12614] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2099.884136][T12614] minix_free_inode: bit 1 already cleared 00:27:57 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x400000000000000) [ 2099.969018][T12646] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2100.002389][ T26] audit: type=1800 audit(1581726477.590:6335): pid=12779 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16549 res=0 [ 2100.019883][T12646] minix_free_inode: bit 1 already cleared [ 2100.094825][T12779] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:57 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x6}) 00:27:57 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @raw_data=[0x5, 0x6, 0x40, 0x3, 0x1, 0x1, 0x1, 0x7, 0x9, 0x3ff, 0x0, 0x1, 0xffff8000, 0x1, 0x5, 0xb2, 0xffffff80, 0x80, 0x5, 0x0, 0x400, 0x8000, 0x2, 0xc76e, 0x6, 0x8, 0xc87, 0xe5d, 0x3, 0x82d8, 0x5, 0x401]}) [ 2100.187521][T12968] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2100.233201][ T9769] minix_free_inode: bit 1 already cleared 00:27:57 executing program 2: socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(0x0) getpid() getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x3fffffffffffff}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffc, @remote}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x200004) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x9d19, 0xa, 0x4, 0x0, 0xb3b2, {r3, r4/1000+30000}, {0x0, 0x0, 0x5, 0x0, 0xfb, 0x3, "baea9f7d"}, 0xe42, 0x1, @offset=0x40, 0x3}) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000500)=@urb_type_bulk={0x3, {0x9, 0x1}, 0x9, 0x82, 0x0, 0x0, 0x4, 0x4a5, 0x0, 0x3, 0x0, &(0x7f0000000440)="d38311d2ebd370eb52a0e0fef2d366969bc16aecae47327646a4250cfff186ffed50e80d0deffc3ca590b4e204e5fa07e593df03c0ac48ebaa7af914c831aec1d4348ba6e14117e42a75285eda6aee90f184cf3ee3a8dc5b6e22de2e202f4c6bacbe1a621032b5a8d114417441314735e6f8a7df5e27442af7166fc7a18e2b1d73a19893dab6c55d65b5d00786847ebd01a69f2b9d329bfdec83515c"}) ioctl$SG_GET_LOW_DMA(r2, 0x227a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pwrite64(r5, &(0x7f0000000040)="b0", 0x2, 0xffffffff000) ioctl$sock_TIOCOUTQ(r5, 0x5411, &(0x7f0000000280)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000980)=ANY=[@ANYBLOB="48000000100005070400000000000090a36894f38f01a76d6a92dadfebd608ea844c1442514f9488c5a540460cb05917832a56b4a06f289fb0215caa8c9538b936b493083847dfa32aface375104476bcc05a1414508429d06bd3611b4ba35196955b1f9b14cc5d1abb1bf315e96bca147bd36038366ab8bd8", @ANYBLOB="82619701993f365c18fb2ab40216069058c21e5273b40cf26821cf66e8c4e202da31861c89d35fc7a196b0fc7661d3d344799d045723af1764c4c80114b3a7d81e6a367c17bfab92015d389fb814d7170c6bf039cfcdee2d3fe52b66bf0005cc1b368b6500000000000000000000000000d9759cb8b58f8ad629582fab5fe92c0a0ef19a85004cbec076967e6cf85074f1bf16687755930019da892dbebafc3140335fa49529541a8edc565a12868bf0fe398ce04cc8bec88d8eda1cb975230ea8c6850b556a7252bce1a8c74575789209049681a1b50b383e24b049ce2345d4f59e57f4b4f4459e4fefaca55c3b9adff77d89416359e31a289c3ece6ac4252005338a2b8756e8d806363e06eb49fbe0701b9832db3d804ed2cb95055ddf50b4ca5b585fcbddd71057cbe03f726da89bd80ad0d045b0f0da1dc71a33479155e5e5c3337baf775813ae81b800d1d44099a5136aa4c403b31c30b93743be8adab655ebb4795bc35069a7fcee32967b349520d26dba89e6df6a60a6f0555b10f38017e4192e070b5e78d8befa5d93f4dccacc520955e6e9df319e55436ca5595f238753fa8003d1520b38068b0efdc25ce1c4bb4b5e81805b3ab8f450d1bc1719b6415def050d852eeb93bfdd254c3167520595b2cf474ec3d3ef37edeb21be75f94017beba5348d317ae4892ed43f8b9812aa824740c0d6ae505c294bde5922e2e0af8c13912b3a7e8208961f0473e54f8ea99e53c2f228ed6cbfb147865db0eec66bf9906c5665f1196b6ca18bfb6ca8cba3a540eb6ccb9673f76be56b38949c581514a5ae5fda391ee15a3f62aa82926048efe50844b63314bfc1cb3d74bfddc4d1be156ffdc5f46c800eba6e5e3da1683167e911487a0bdc1d5b89e4b0f5e023cdc7d6824df8400ce0dc80ce131952a56d7bab9f37caed121f7e20d0d142f5798de68070e07f63c5301ceafa6d8886b7d3a4e7d79ead7538845c7befecbc2760d37cd744a328bb0ce5e73b3f0f429f82f1e1c244a92d8cd955609a48e5eb63a29823707c5aaeb34b33c49fe"], 0x2}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r6, 0x5453, 0x0) socket$inet6(0xa, 0x3, 0x100000400000003a) socket$inet6(0xa, 0x3, 0x100000400000003a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x10c, r9, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0xac, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5e}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xf4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x17b}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5f567388}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x51}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x20004010}, 0x84) geteuid() [ 2100.285335][ T26] audit: type=1800 audit(1581726477.750:6336): pid=12968 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17041 res=0 [ 2100.323551][T12954] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 00:27:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x3, &(0x7f0000000000)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000140)="abb0ce3c85556b804d7801c869ae0cc41b69c8760d57575966c73c6beb15d1ae97db60cadc886a99974a479ff5a1ce19127d731a15f08458e1ac0be4437a97d106a6c84e3144e4c3fbecd671c89b59d0557a1044fd9f218b3270ce992970585e739c1489c00f26d3dbe4e354f99fc94ed17785480f6687588faeac03dd2d9bc8c012a08407772518d11145cbacd9f952d7ac7802fceb12e6bf736c34bcf32521f6febea7532455c7de9e9635247e96056cba13371769495346ca8a9e0bfdf4f192", 0xc1, 0x1000}, {&(0x7f0000000280)="03537010c17015a63fadff13f1feb7a390f9d88549377d655599d3d925855733b67c01bd75ab02a813c925cee993a13afb8a62b815497801a3a6f5d2615485d1ec21be919a0ce82ffa646ffb4828d96c236669152a2ef35e16c7d478318f3907aebae5fcd6391edf1e34ef853e090a3a3c5eea46abbd6778aa187b8f56ee6b0daf18f26e5717faa0e3a60e146d7f28455992262ca6c75c833255b978ec9926d69accfab5ba7fc623907ab3684b69ec9f0de117b948b47a9e47a759c7bc66359b45e945e42c6d994f1fe84138fd0c01a7104f949034455899ebdb42dbbb96f11717aa9725a56b526c75da547807b2a65b6c5f26e93990749f7630fce74a8cb88243985832152ea1dcf1a4573d21c0995f13b79409723e18ea9bd54cfd1e5e64ddb93706363bfe347bac266602245bfc46639a7f8f51f7dc012cf22fb8af30497f5a2735fbf60f4fd0c4f14e800bd49973f59496396c1dd7334e3709a75d99d35a8afd5bcd9e8e230ecf885eba0640bd9665ffc4c7064496fe28ba00c4c864c9a8dbaab7ff59080d610da8bbd86961f05d297a4e7f2f02c7c8dc68fb7a95baf72a0ec24132f0c23025fa3fad10d15260634185e1cc64515a26ed6c031e01e2b4343e0282e6d25a32edb85c97dd1f9e12417f8864ddb63214629d502c26fbf9f9d818d8eaed618abf69dee97b6367ee06bfb0401bef83180866f635ea7a4ce29689b065feef380b08fae785968340d93a658520c6f4fad5404161f81b7d55f2d1df2bc0918d5c49ea90ed97c05fe4ded1d011752a2b5732fdf322004abcc902fa937b87181595bdb1ef39435b790cf6fad31d65242aec882652507a8a7a2353029dc766a458a982c317e04e4bfba6143d63536383a4051bf379a7a26183405d74741267bd3a7209edaac74d89e9586a9ec5333e62cc48d109b108037b1c2def33dd7ee70ce88c1831c12d4c6444a26e271b9177d86c60e42146edceb7de9f0a5a0f1d2782b7058231795bddf241270c1cf09228492da43ad3dc0634ecedcb8babc15971f6bbf4b0d3f708ac659aa5243f526a3e0590b5be0df1bf986167fd8ec5a08cabf6d56f493b98e1aa9d35e43981a36bc71e46a3b3a94fa1404d53ea75747f4fca05f36194255f2aa2301989579ae22ebf51c5d2b4e3d66c2f737cf5d5f5e97ba89bcf97a99e72cd7779516e6f5e66f2a17152a6095d2720352aa606c4783e6c759839588d6418f6a7b7ab3abdb316555b701697c16c5eec2d4c695a0af2f69a5a99bea33a979f9f0ea485df3da4d70e91f60e314f0b199cf7063919a1e9f8ec683958db98a1cea2578386f1c763287215217805644b80f937f4c2de76c9b219ed4576fa83f2f0cf4b89bd1f5da0bf0ee1ee89fc9c8159345ba1baa5f1b4f89b4a28a236b29be085c10d564fbce8d53ba8f126bebb79af600326fa559d4f4d15ac70f553e6e408306ca933ba5df106266d775a27ca702805e5c89f18986dbfa6edaef0a1d6a162ac391e6df2fcb7f408b3a7bb2575f6c3b057c92c12822fb3ba18adb350911ec2bfe793da6bfc95a62996981fe89f1094a8b7f1c53304f90ecbf190aa5daf0444adb6b96b80402afd5e3269930f98cfc61012250d9d0c9cded6e6e8cc60815259f6ad8c30482bda036cc486f0f1a02ebaa0e9ca6e88dad0205f27a78ccce23e445cf871122f1475065e119226e102eaf1492cd1a7daf4652a8f166ecafac97b2ccf44329bd71bd91d169c924b92edfd999330cfc91b93d2b327cb1c6192e94748a7bd45f92544b6e736fe1671744063a3e300dd3a45829a67bc47907d3ff07da6fcc448c9687db9e1c5ed18d1da742cd1d7e74a493d156c0e2ea9257ddd5843cb06f727efab348900e8f01b522b74b2a7979927e9f89dbd1165fe6f9c6cf96cfe6f15f16f5052d49af2c0a962715e83dd5a214f9068309c21511f6c07692438f23e45edd5feb4a864d6e938345d07ffa585fb0aa3e1f5c079c86425cb2735f8f968412cae6438eeca9d27acbb814458be89692982063e1456ac07941d9a8f12fc31193a39dee640c3c2d1794e96290a5f7a879f77d7a852e17cf64beab3461ae19900d80c658d0aba85ff2d058c672867591bae8da5c9117477af5b3585298d9ca838b6af06c06ae1451eda4db09d03e440adf65e9b0e3da3507057f209150f05fb6787cf02a8ab0c7ddec096e18a7176def186273f322fd2ce0a641255cc65fc1d60a569a7ded57bf01c32221a5eb17727a7b2cce1602d254a10935204c6553868a4ef76a6e172f9b956252e58e5a9cd02950f470da09fe94663b6fc485666b34903540aee5a37c38fc97a93d1d94d3dd706e5056e6c734e5284dad90bff69abdfa368fca098e9c82c6f1f4b401df8a851326d3f3094eba9e24bdafc4d9f0618a61c44947e9be43eec45267dbdab24bab423de6e3ed7f50cb4537bd6fe9a6eb81633f320b801a5b113e68a5a83830c2bf3be0e7519016be0a16ecc8d87dfc01f14e64cf6b880cd7d39fda04dd5b4e42d8573a63f89d7e0ca08edaaa730efe160ddb1bf267310159cb4e29638f5f4075832cc0f61c367d23a22eca9bb5f5cb740ba118c5e42194f456f6056f6005266f82cec2ac1fd7992fc470c7dc40c62a759346ca1d7119748642361810793676a393846df35f940492f4149d4641ed58ca5914b5f78c4c68165d75f34907175273d9b944c921f5a68656cb44758eb14a55334fef6913af86c5b3e6ed6054ebea60045078d619a5ea94fc79c0c8c44ad1b67bd43a1be91052fdd698cad4c5ad07c6039f6acacc51bbd365e584c8fa1f59d6300a1f9dd22e63ccbf6ec88d9ddfd40f4b420d7d415787a6e1538b1b18f7c7c756c1f6c73ae08cc09084d294dd1df9d49883e695235cdd67984cd1a3bdce8b01546c0ac8426c99aa39b813c40d13b4e5ce87d2996cec6f1929200cd497e10d5a0590ad974efcd21583a4ff2362288c4115c699e3127538dc6f5ca95dc208dee0e30e39b3181685ad81a225a2e610f46e7062bcb3ce64e3b99d47a548b1ca26d65a1c016e1dea44dc60d01dfb5ef904c6b9718729eaaf49850703b71895cd671449e41fef371f4d659819fd762b69d8bcdfae7cbd7f1681db76cd1c1dbcca3f60fa5347e33420d5763a6ecca6472ed7a1dfdcd8aaf5e31ef76402088f6a2c184c5648d009a07fcde4c00d9ec1e69ef32756ae5a7684996358f4fd0c693d847a81f981c1d776cff40a7dd3584f1ce8724cea7d95e9d0799b2af54e24a76ecd8f74465ccd3e7ee190cc3beab4bd8e601a26438252fea5c1bd64ff616583ada3ff4648fdb9de198747704781c5a51cd8a3bc85e6780f2765aaec2c606dd7915e2a7d9f7a96057b2f4d1c6c496176b9004bb7481d6232408623263c5c4c98b1d43702499c6523f4cfbebf07b6ab3497f24fba032b021d948b1df6fb3b7bc3f12a6d1077c2377b4b8f93a07b0c63171dbc2cf9e31c803fb6d03f11d66ff64e3c45ef6c0399cbedd6f3acc4119eed9544236dc2e56846a77748b3c99ad7a50e939ff930c685c454f75e096c6d574b0fa6bcafe1f5ab12020f570624b014831d8330e4267736176e160b6f274fe25d614517e48ed26257db7d5164e0843eac1c89fe9efe2114998efa237761c3b022fa5476838313a12799803ab506b1c0b3aeccd8465a306320251d199e6cc3b7eef36371a34a88567afb35913e28d3d29ceeacd4affa7e8cbda2efa4264b610f054af59b32c301761fc9524896e5594dfd1f453411902352d5b49eea306cde502059ac76c9f58a1c35d21053e8e7df049b4315954c454aa0b2510a76a091abfa5eddfc8d6b72d701a559e0846bf2fd246a252ffcad0ff82cdfa8564c8db0b40c02ec6f20a46fdec05d8a42cabd3a0bc6d79f6f7b09c7def6c66481cc1524a9a8c2f4079856a2a25dafbef430d30060246fe0cd1dd0f9c6158a59114cbc9e3ebd8aae876bedb3d4f3f3968497e6e5e46c000a2b7478eed22a559c0c42d79f4f40d4e33b51907ecaf9bf8f62091adb73cc4f9d166cb2e9dbf3aad8095e1f851440829a4db00f9d088ad9a4ce80729359d0111c87de03accc5a2de1cb29abac0c2c11b9c72f218a7814668e2c7acf1b9995b67408750f792fceb48eaaf314c2d01dfb7b8f6f6a652286418b764c5f2fce43d3cdfdabbd12f343ea4f5957d43069a4b9b81bc951d23bc2afd9b6b552dd0219d1e02c16fafafd6d0710793d90c84c6eab23356bb3e52d6a5f202e7962ba1d0094c4c09632ee0c33e4425a0179b4f0a6fb6f91af250ce2e1045aef9fc31050157cc42e64a8ce64d9c8fb4e97e15e0cc33b8dacea07b40656454129506e92fe34fbb6e466d7f15d90d1ca8a316c0874c1f1543d99476e4728c1cce4c01c6266f45f6883249267049f5ea6dd6b757822becbe649c65ea884edf5aa2f1f72df99975e15cb21e686c31ff8ffa03da7b275b73156346c5ce61f2435ab43201a2feaa848aba8662d429f119360b193ec82cbbc901aea9c08132a576844b96ff9c68393bcc843c5c99ac842bb6e9504a912e7bd47373f90e645697e3f1fd08780a8030693568cbbc3d05ee9659f8ddcf0c3ec1754c77b6eea0c710d2659690022ea16397df057470be747f31eee0a6ee6410a3d5a413b8a9bbd0a3205f4a632f958b99bea1104ede46fbda5321ed190216f1abef3695189e78fd01a23b97faa9aee7276f86b8a49fa0fe0d5fe9b8da711229f01115ae798d6a6b1bb1b2485476b67cf4c6160cf476126550d8d539909e4c61b39e85700d9d734b4b45e52e7b06bd5ac92af89042ab024ce1f3716f6ebadb18d2435e571b8e5bb7ac6a68d9797138c2e85c16cdaad5b3f1064c031fe1acf6970cf9b840d48e4f84c4e910579cc7f604f0b49b6779d85d416c52f6192d8e50e07163dfa885352c225a1e779ef079802e2f8c9cf15333db29f976ffa498c339cd424c05a85ae363be4c577921a5ce88a69928b6d4c8ad819cb259bd14c8dd2f2f811a4fd5fc1ac2e6d998e953a599ea494de0b57ecf8ad9f00e4715f5c7a7352fd634405da56b020226d8ee8d4246d3378ec9f1f804c84d4fcd73aace70072d74d1d9a2dc74e3f177a3ff62d14f0612e2333c5d1e11a86d2da960d7535fefc6c1ecabc030fe454540769687ce35c1a44db980e06cba9a84c0e7daf9ceac90e78a8d8204c730beeb67b03505067658eabf688db1a5c49ba434c5c8130bef39f985e1fda0ef6121b9257d221a4f20a8d265dc0381eb89fafe9879af57e60ef44a21f1af1937cd6461ab20c7f4e8105b88e95652bf92c7eea25d21ea197a786ca1dba245f0e3b62295ce6d542a32a63bc2e452cd068c0a2f0c55d8826293606efb446f9ad660944adf261236a454146445696b4e9f8c3195c747118f823a9e37c7651ec153af8d33e170d300451e6dd22866990c9c0b1ae270f0997fd1cc5d4f8494addb41a8e7a58f5e2233093bd09fa8900bb0df164c325771a892e009bfb317b6b8d74f16c8cd78104d08ab3b82f47b5f7f8dbb0e0f45401f939883a0d14cb24f3df015f90a339885632271f3775a780ff9143ba866d1bcf9c799ede0778881dad07d3c2b322e06c0e677116782a6b5ee4bf7099465748709fe535caaee6c09860462738e88fc4549de5eded3edcc4e144ce93f5be2cfb0429f913763a2ec745a2cb5a9db2122a54ec88ac492ecb12e8937b8139bb86a139b1a70730cde9cd2cedd0a0ddb1a59b3d13fe9daff5b5673ecf90a025038f28b4c78094fd2e26545b7cc4bf724c15eb72266892e73b41e66f7", 0x1000, 0x5}], 0x0, 0x0) 00:27:58 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2100.426172][T13046] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2100.432898][ T26] audit: type=1800 audit(1581726477.970:6337): pid=13046 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16914 res=0 [ 2100.441423][ T9786] minix_free_inode: bit 1 already cleared [ 2100.462186][T12954] MINIX-fs: bad superblock or unable to read bitmaps 00:27:58 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000140)={0x7, 0x1, 0x4, 0x80000, 0x7, {r3, r4/1000+10000}, {0x1, 0x1, 0x2, 0x8, 0x6, 0x40, "e8d1dfa4"}, 0x4, 0x2, @userptr=0x3f, 0x1, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_DRAIN(r5, 0x4144, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2100.565675][ T9769] minix_free_inode: bit 1 already cleared 00:27:58 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000000)) [ 2100.670311][T13051] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 00:27:58 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x500000000000000) [ 2100.727436][ T26] audit: type=1800 audit(1581726478.310:6338): pid=13244 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16914 res=0 00:27:58 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x7}) [ 2100.813333][ T26] audit: type=1800 audit(1581726478.330:6339): pid=13251 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16961 res=0 [ 2100.920944][T13244] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2100.939012][T13251] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2100.952234][T13268] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2100.974508][T13268] MINIX-fs: bad superblock or unable to read bitmaps 00:27:58 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x3, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2101.092383][T13263] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:27:58 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() sigaltstack(&(0x7f00002dc000/0x1000)=nil, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r7, 0x84, 0x15, &(0x7f0000000040)={0x3f}, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) r8 = userfaultfd(0x0) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r8, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r9 = userfaultfd(0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r9, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockname$unix(r7, &(0x7f0000000180), &(0x7f0000000280)=0x6e) ioctl$UFFDIO_UNREGISTER(r9, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) sendfile(r8, r9, &(0x7f0000000140)=0x7, 0x0) process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r10 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000022, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0xfffffee5, 0x5}], 0x40082, 0x0) 00:27:58 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x600000000000000) 00:27:58 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x8}) [ 2101.184902][ T9769] minix_free_inode: bit 1 already cleared [ 2101.192793][T13263] minix_free_inode: bit 1 already cleared [ 2101.209023][ T9786] minix_free_inode: bit 1 already cleared 00:27:58 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x9}], 0x0, 0x0) [ 2101.482869][ T26] audit: type=1800 audit(1581726479.070:6340): pid=13709 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17104 res=0 [ 2101.524585][T13697] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2101.550353][T13698] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 2101.583108][T13697] MINIX-fs: bad superblock or unable to read bitmaps 00:27:59 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x300}) 00:27:59 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x4, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:27:59 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x10000, 0x9, 0x58, 0x6, 0x10, 0x4f, 0x2]}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:27:59 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x700000000000000) 00:27:59 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPVS_CMD_SET_SERVICE(r5, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x50}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x74, r3, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400003}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4b}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8}, 0x4000) r6 = socket$kcm(0x10, 0x2, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xdc, r7, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xc14b}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x46}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @loopback}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0xa85b}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x20040000}, 0x8000) r8 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="3f02000000000000000001000000000000000c4100000014001462726f6164636173742d6c696e6b00001967e3b499f89d95f686615f2e276921a09bc0c05a8f22bfdca0c39d76d87c988df019aeb50d53042a41554623e396870fcaef28f639d0778f7437d765a4daf1f21031d25bcb5c10cc02000000000000008b6f5a508500eaf18d78715bf607c81005290b0873859de371ec6cfdf011f49b0abcc78cade8ff461f6a5f3d26fdc95e9961e44d6a53e8d424ec77adf0831f24d3ed336c78095acd71e6819305a9f505376673fe6704f757d2b60c0e7c"], 0x30}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r10, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, r12, 0x0, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x13, 0x2, @udp='udp:syz1\x00'}}}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4004001}, 0x4044004) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2102.058509][T14191] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2102.095966][T14243] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2102.106783][T14243] MINIX-fs: bad superblock or unable to read bitmaps [ 2102.126398][T14250] IPVS: Error connecting to the multicast addr 00:27:59 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x5, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2102.188954][T14250] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2102.206839][T14250] minix_free_inode: bit 1 already cleared 00:27:59 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x500}) [ 2102.272866][T14244] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2102.311379][ T9786] minix_free_inode: bit 1 already cleared [ 2102.331106][T14244] minix_free_inode: bit 1 already cleared 00:28:00 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f00000000c0)=""/41) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="6000050502000a00900cda40ff1ad5c98f13f72a86d74fee486352a268", 0x1d, 0x400}], 0x1100800, 0x0) 00:28:00 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x800000000000000) 00:28:00 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = userfaultfd(0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$isdn(r5, &(0x7f0000000140)={0x80, 0x6c, "4a8c3e1aad4501a759260838da693ff89237d3774f476e102012b784c92508c6ec42b3ada89888014fa2834ca2b55afcc3fea4f866d09c7b125550741e7833ed"}, 0x48, 0x40004, &(0x7f0000000040)={0x22, 0xff, 0x0, 0x7, 0xb}, 0x6) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r6 = pidfd_getfd(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x1040, 0x0) 00:28:00 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x181800, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000040)={0x4}) 00:28:00 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x600}) 00:28:00 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x5, 0x8, 0x4, 0x8, 0x8, {0x0, 0x7530}, {0x5, 0x8, 0x9, 0x80, 0x1f, 0xc1, "b4a30b52"}, 0x7, 0x1, @planes=&(0x7f0000000000)={0x6, 0x200, @mem_offset=0x66f7, 0x8}, 0x7, 0x0, r1}) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000040)=0x7ff, 0x4) r3 = socket$unix(0x1, 0x3, 0x0) r4 = dup2(r3, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:00 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x6, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:00 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x1, 0x4) [ 2102.868113][T14857] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2102.897392][T14857] MINIX-fs: bad superblock or unable to read bitmaps [ 2103.055009][T14910] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:00 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x900000000000000) [ 2103.154123][T14991] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2103.196358][T15176] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:00 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x700}) [ 2103.260517][T14991] minix_free_inode: bit 1 already cleared 00:28:01 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x7, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2103.359705][T15182] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 00:28:01 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) accept$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000140)=0x6e) [ 2103.455088][T15177] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2103.480443][ T9786] minix_free_inode: bit 1 already cleared [ 2103.553004][T15177] minix_free_inode: bit 1 already cleared [ 2103.569167][T15182] MINIX-fs: bad superblock or unable to read bitmaps [ 2103.589410][ T9769] minix_free_inode: bit 1 already cleared 00:28:01 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RFSYNC(r3, &(0x7f0000000040)={0xfffffffffffffe73, 0x33, 0x2}, 0x7) r4 = socket$unix(0x1, 0x3, 0x0) fcntl$getflags(r1, 0xb) r5 = dup2(r4, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) ioctl$SIOCGSTAMPNS(r6, 0x8907, &(0x7f0000000140)) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:01 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x3f00}) [ 2103.679709][ T26] kauditd_printk_skb: 5 callbacks suppressed [ 2103.679722][ T26] audit: type=1800 audit(1581726481.260:6346): pid=15437 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17110 res=0 [ 2103.846317][ T26] audit: type=1800 audit(1581726481.380:6347): pid=15583 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17098 res=0 00:28:01 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x3, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x20401, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2103.900105][T15583] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:01 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xa00000000000000) 00:28:01 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x8, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:01 executing program 2: socket$unix(0x1, 0x5, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:01 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) dup2(r1, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2104.166159][T15781] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2104.194300][T15781] minix_free_inode: bit 1 already cleared 00:28:01 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0xff00}) [ 2104.234668][ T9769] minix_free_inode: bit 1 already cleared [ 2104.271053][T15821] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 00:28:01 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKREPORTZONE(r4, 0xc0101282, &(0x7f0000000280)={0x97, 0x5, 0x0, [{0x100000000, 0x7ff, 0x5, 0x0, 0x39, 0x80}, {0x7, 0xb4, 0x1, 0x20, 0x40, 0x0, 0x2}, {0x1000, 0x1, 0x0, 0x2, 0x4, 0x9, 0x34}, {0x5, 0x80, 0x3, 0x1f, 0x9, 0x3, 0xb5}, {0x40, 0x630, 0x45c, 0x2, 0xfe, 0x3f, 0x80}]}) [ 2104.324581][ T26] audit: type=1800 audit(1581726481.910:6348): pid=15970 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17101 res=0 [ 2104.421422][T15970] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2104.438834][T15821] MINIX-fs: bad superblock or unable to read bitmaps [ 2104.471918][T15973] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2104.535685][ T26] audit: type=1800 audit(1581726481.960:6349): pid=15973 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17098 res=0 00:28:02 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xc00000000000000) 00:28:02 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x1000000}) 00:28:02 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x9, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2104.718725][T15978] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:02 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x2000000}) [ 2104.801431][T15978] minix_free_inode: bit 1 already cleared [ 2104.818763][ T9786] minix_free_inode: bit 1 already cleared [ 2104.859500][T16297] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2104.869757][T16297] MINIX-fs: bad superblock or unable to read bitmaps [ 2104.886134][T16204] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:02 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = open(0xfffffffffffffffd, 0x58181, 0x18) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000000)={0x1, 0x8}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = msgget$private(0x0, 0x18) msgctl$MSG_INFO(r3, 0xc, &(0x7f0000000140)=""/141) r4 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x0, &(0x7f0000000240), 0x1100000, 0x0) 00:28:02 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x1000000000000000) [ 2104.996233][ T9769] minix_free_inode: bit 1 already cleared [ 2105.002219][T16204] minix_free_inode: bit 1 already cleared 00:28:02 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x3000000}) [ 2105.131943][ T26] audit: type=1800 audit(1581726482.720:6350): pid=16634 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17090 res=0 00:28:02 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYRES32=r5, @ANYBLOB="a1000000af825ad877b4ef86dc7958bb63c25db08d4894cc16d0e9d7b06e4378e7a8838d358f539790373153467ef90d18a16739d9da148f6c59cbdacf99c6566159228eb993eaf31c625d740000008a3d3df07cb94c289f692a1a69562f5990c0bf77da0636705044b8d72757eace24abd342460f21ff561707cd57986539cffb9e5af881694d0c1600a578fe2b14dcb818e29124470a8a26a08e66f319cf14000000000000000000"], &(0x7f0000000000)=0xa9) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0xaaaac06, &(0x7f0000000000), 0x1000, 0x0) 00:28:02 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r4, r5) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0xd000, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_mmap='cache=mmap'}, {@uname={'uname', 0x3d, '&vboxnet1bdevsecurity'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@fsname={'fsname', 0x3d, 'minix\x00'}}, {@euid_eq={'euid', 0x3d, r4}}, {@smackfsdef={'smackfsdef', 0x3d, 'minix\x00'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@fsname={'fsname', 0x3d, 'minix\x00'}}, {@pcr={'pcr', 0x3d, 0x40}}]}}) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2105.270597][T16634] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2105.289239][ T26] audit: type=1800 audit(1581726482.800:6351): pid=16706 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17202 res=0 00:28:02 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000040)={0x8, 0x27, &(0x7f0000000000)="7de694e7f97c1d716bf55c6af4f3d2c3ad73b96c9d9c213c90404940abe300fcb8421b1c6809e9"}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x440, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f00000004c0)={0x0, 0x6, 0x5e, &(0x7f00000001c0)=0x80000001}) fanotify_init(0x2, 0x1000) r6 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = fcntl$dupfd(0xffffffffffffffff, 0x80c, r6) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000380)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000280)=""/231, 0xe7, 0x80, 0x1, 0xffff7fff, 0x200, 0x40}}, 0x120) setsockopt$RDS_CONG_MONITOR(r7, 0x114, 0x6, &(0x7f0000000180)=0x1, 0x4) [ 2105.431837][T16690] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2105.453303][T16729] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:03 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0xa, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2105.470526][ T26] audit: type=1800 audit(1581726483.020:6352): pid=16729 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17377 res=0 [ 2105.497923][T16690] MINIX-fs: bad superblock or unable to read bitmaps [ 2105.548667][ T9786] minix_free_inode: bit 1 already cleared [ 2105.560003][T16726] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2105.589805][T16726] minix_free_inode: bit 1 already cleared 00:28:03 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x4000000}) 00:28:03 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000002540)=0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r3, r4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002580)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000002680)=0xe8) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffff7f, 0x6, &(0x7f0000002480)=[{&(0x7f0000000280)="266f8c2bb8c0a63f7cc121e160add644dd91019f3975121f9fffd6ee031d8143d016c118d0e8b54efa626c2a493e61818dc073143817abc1425f2efd485301e13bc8514262fa2b934adcf8ec7db4aea61c6911badc05779c9c77fbd27ea4aed46800a9b2db214726a14925e77534c798f271fba5f34ef327eda9eaed4518fbfc4160e3cf7077d0d3bb2ce29d8eee76e3be17c702a2430842dd4cec8d45fa8f193c4ed18ae469dbbd929d63d03b46d78ecc310f376604edefe6e1a914129c44f8f9a62ca96e16dc401a33c2845744f2a4dcca058e666e2d3172c5cffda47cce154f657a7ffe224227fc0d1c0ad8081e7f1bffe2", 0xf3, 0x7}, {&(0x7f0000000140)="87090b93b720d3de1da135f0a2cdcfe10f1eea1a4367e15ede851da328a27273f25a59b709d38d73532b1daad2227c3e5e82dbd3922114ca6e0742fac19de71fc575c7852ab71a3c9767aa89eb187be3151e4d533100f8bbf6f14e66673b4827c1", 0x61, 0x5}, {&(0x7f00000001c0)="d0a161bd4b9bf5ebf87ff910b292adc226aef78dba934a2435364fbfe0c86f13bcb06247102c9230eb4baa8a", 0x2c, 0x7}, {&(0x7f0000000380)="1de96f14807789960ed09125639e54d9735769f27af8e9e3a8627c483091fc74b9e650f42cb24cf188728d69ba8e6f56f2c171d09a1bc146a4f78a648fb4ef711247e80dfe64859f83623fba62b8dfc8794e12b0769da5de462077e9100d2e0bd993b143777fbaf11dd0f32def1a02a5f34699d1f8ef8e4f0dcc1e9d1cb8eda659235d6853c4b5e88b702d55b7ebd9ee34a3b6e116763984048df4107fbd57034c12fecedfb97e9e9fb19574d856f1b5e09811efc27cf39f6cadef51b136aa35f98473e4cc22bf4be746587084e6afb2f5a6e4fc6a09", 0xd6, 0x40}, {&(0x7f0000000480)="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", 0x1000, 0xc6}, {&(0x7f0000001480)="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", 0x1000, 0x3f}], 0x24040, &(0x7f00000026c0)={[{@size={'size', 0x3d, [0x35, 0x3f, 0x37]}}, {@huge_never={'huge=never', 0x3d, 'trusted/vmnet1systemeth0.'}}, {@huge_within_size={'huge=within_size', 0x3d, 'systemmd5sumc]em1vmnet1.'}}, {@nr_inodes={'nr_inodes', 0x3d, [0x65, 0x2d, 0x51]}}], [{@pcr={'pcr', 0x3d, 0x1e}}, {@fowner_lt={'fowner<', r1}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@pcr={'pcr', 0x3d, 0x30}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@fowner_gt={'fowner>', r5}}]}) r6 = socket$unix(0x1, 0x5, 0x0) r7 = socket$unix(0x1, 0x3, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2105.685191][ T26] audit: type=1800 audit(1581726483.270:6353): pid=16942 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17427 res=0 00:28:03 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) socketpair(0xe, 0x6, 0xbe, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) sendmsg$nl_netfilter(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x122c, 0x14, 0x8, 0x5, 0xf0, 0x25dfdbfd, {0x1, 0x0, 0xa}, [@nested={0x115f, 0x4, 0x0, 0x1, [@generic="613959ac70a8ee743328f3fc8ff6c878e5b87d417b8a9acc4828ced96684ea7e81964255a60383874822a464a9220daa2aad", @generic="c2730dfa4b75888547545ee05c4af13e2a307a852de60f7fc982c8357280ccf2", @typed={0x8, 0x78, 0x0, 0x0, @str=']&\xc3\x00'}, @typed={0xc, 0x4, 0x0, 0x0, @str=')\\wlan0\x00'}, @generic="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", @generic="347f383abf962d3530005d43c780fbd13e408c5d94549b1d62190df16d72223e17535fbfe128c70a5e1140f1097fa474243a394c80f807631d300e06c92abc3d7f76625725d06b0151180146e6dc48582f3f116a53fba153d474eeba9d2def280c504a4480cdf5d7862541775e8cb78b2f9d481259349654cdcf5ce59af182d4021ca5c1f42b4b1851ac79c8284232f45f2b94809e7065299aea9f4fb6e308e2a639779c9871f56990ad9e5888c5e9af986e27c722bdf09bdbd25167e683e43e12fd2fb5d1e3365165f1da7054aa89f0056f10ca7b5b53a88a45f6c5d848f29aa52bf482ece4b196dea90ab563", @typed={0x8, 0x3c, 0x0, 0x0, @fd=r2}]}, @generic="e1eb0e", @typed={0xaf, 0x25, 0x0, 0x0, @binary="6ef557587f39bf420e235c7ce8e5e4b773396a5ca3aca71ff3cf300d9f753cb910057411a63fbbc6cf226dc4918e82d1be6954badfee7cb2e1748ccfb580a3c5c8fd0db207a9ff20a4d0bf7e7fed24e551f1e4f306bbf51c7952a12139286bf8d5698912eb3d41a0b46a1547660db4d5b1aff48f961e2f808e195178b8a6db6d57cd37f475d41ca197891ec32d747549875463d7143a4dbad03cdc746b34414414ccc852931d0d912308f7"}, @typed={0x4, 0x7}]}, 0x122c}, 0x1, 0x0, 0x0, 0x20010011}, 0x20000800) r3 = socket$unix(0x1, 0x3, 0x0) r4 = dup2(r3, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:03 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0xb, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2105.830442][ T9769] minix_free_inode: bit 1 already cleared 00:28:03 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x2000000000000000) [ 2106.016085][ T26] audit: type=1800 audit(1581726483.600:6354): pid=17235 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17100 res=0 00:28:03 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x5000000}) [ 2106.162956][ T26] audit: type=1800 audit(1581726483.740:6355): pid=17301 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17441 res=0 00:28:03 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x0, &(0x7f0000000240), 0x0, 0x0) [ 2106.250487][T17447] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 00:28:03 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0xc, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2106.310396][T17447] MINIX-fs: bad superblock or unable to read bitmaps [ 2106.445184][T17301] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:04 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000000)={@empty, @local, @dev={0xfe, 0x80, [], 0x13}, 0x9, 0x81, 0x3, 0x0, 0x8, 0x40}) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:04 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x6000000}) [ 2106.685162][T17697] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 00:28:04 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000000)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 00:28:04 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x2010000000000000) 00:28:04 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0xd, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2106.819890][ T9769] minix_free_inode: bit 1 already cleared 00:28:04 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x7000000}) [ 2106.942155][T17828] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2107.003280][T17828] minix_free_inode: bit 1 already cleared [ 2107.027689][T18070] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2107.050115][T18070] MINIX-fs: bad superblock or unable to read bitmaps 00:28:04 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x8000000}) 00:28:04 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000000)={0x0, {0x80000001, 0x8}}) 00:28:04 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x2300000000000000) 00:28:04 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept(r4, &(0x7f0000000000)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x1}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000200)={r6, 0x80000000}, &(0x7f0000000280)=0x8) [ 2107.276533][T18281] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2107.376229][T18472] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2107.386225][T18472] minix_free_inode: bit 1 already cleared 00:28:05 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0xe, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2107.466340][ T9786] minix_free_inode: bit 1 already cleared [ 2107.496626][T18464] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:05 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001900)={'vxcan1\x00', 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800100000fcffffff01d6010000040000951e000000000000000000000000004b46cdd0484c731935d6c1e3c24e42354b9eca01cdd879dba062088f25ebbfd0c26d4b1654ae9c2193c3b02e8292fa3b2d00027a3c4b0e578dae4e24dba11ba04c7bb4f789e7ac6d905674215faa33d2dad00d1c29b9b9be901190982ca4d3e01ba925a3b975bb386dbe42f25a4dc44928d10c12a0df64a363064f51d28add0fe8e28ed9475b9e07"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x43, &(0x7f0000000140)=""/67, 0x40f00, 0x8, [], r3, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000001940)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000001980)={0x5, 0x4, 0x7, 0xfffeffff}, 0x10, 0x0, r5}, 0x78) [ 2107.665367][T18478] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2107.674562][T18650] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2107.691062][T18500] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 00:28:05 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0xf, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2107.750436][T18478] minix_free_inode: bit 1 already cleared [ 2107.756680][T18500] MINIX-fs: bad superblock or unable to read bitmaps 00:28:05 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006bfffffd, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e008da0a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 2107.804021][ T9786] minix_free_inode: bit 1 already cleared [ 2107.843009][ T9769] minix_free_inode: bit 1 already cleared 00:28:05 executing program 1: socket$unix(0x1, 0x5, 0x0) r0 = semget(0x3, 0x0, 0x83) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f0000000700)=""/4096) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x7, 0xfffc, 0x4]) r1 = socket$unix(0x1, 0x3, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r3 = dup2(r1, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x3f, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0xa0, &(0x7f0000000200)=[{&(0x7f0000000280)="e62c4e44022ee72f0d670b2db05fbeb5370a1d19ea2f4b8dc1d9b668b695ac409304595cf3f17252eaddd577c3a9e17581bc3861a0664282a446e6ce90a6554d2b9214d12afed5c21b1f7554432b0a204907d7e6f1eacc6034742857aba16f431d6a27be4553395886db251219cd5eb64720e23d2727d3b012541698bca1b35ee40868abcd738170dd78a2a7000000000000000057d2ad046507117af7d9fb738718c0ae2b1acb40d59b0f569da3c5397e534d5c8e35550bc611bd42ea858aa52605727c65091017e4a19c", 0x0, 0x1000}], 0x1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 00:28:05 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x3f000000}) 00:28:05 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x3f00000000000000) 00:28:05 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0xff000000}) [ 2108.195130][T18956] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2108.229445][T19013] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 00:28:05 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000040)=0x2, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x402001) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000180)) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x140, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000200)) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x800) read$alg(r7, &(0x7f0000000400)=""/100, 0x64) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000000)={0xc, 0x9, 0x9, 0x41800, r9}) ioctl$VIDIOC_DQBUF(r6, 0xc0585611, &(0x7f0000000380)={0x8, 0x6, 0x4, 0x40000, 0xffffff0e, {0x77359400}, {0x1, 0x1, 0x37, 0x3, 0x1, 0x97, "66cf1486"}, 0x8, 0x4, @planes=&(0x7f0000000280)={0x5, 0x4, @userptr=0x85, 0x8}, 0x5, 0x0, r10}) ioctl$TIOCGWINSZ(r11, 0x5413, &(0x7f0000000340)) 00:28:06 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x10, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2108.417100][ T9786] minix_free_inode: bit 1 already cleared 00:28:06 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xbf8413d09ac1db32}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x5b0, r3, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_BEACON_HEAD={0x1ca, 0xe, "0c369ca17c6a6c6f1ba41adde07b20b09d3382e0986ee866136f73a37cb89d6035b7e9c5d54dfc0ef49ee3e92e89d2060b7e037f814ceaef2632b6d37e962648ea38dec411077b7f6f668697967e99b6ad043e7bc9c98c0a0a621f9aa45a8d123575da0d571f7201c3b45c7921f3307439ebd018b630bb2d88c44a1bcb9572810bee52b6bb7fdb6809b6451fda3f4699cce978629563bf791cb703d15ca7c68f87424e101c51cd99049084b83bd1c44e09ec81e5eed8b7c01afef4d5ba868cd91b91f35f27ac55278cd18e6c7c5e2d2dc1885e9f3210cc7c48a2be7f9a001d524c355bd93acf9bae1a5d7b5c7ccf44b45782e9a4ae2cb4643893ca2da588c459788088b23dd9c73e73de367bdb676966c76151c227a103fdaf6351927828ff1da3c75380bdd68defb29872532c744399fb8bb1e92933fcabd3c64742c0b0e6db07e0c17af21b917d946d985d8037ef0890753b04376049887cbd5f937a0ff52c5a6634df8f6dc9f4b07dbfadecdce8da3d124bac9586dbb24ee2fb4c3e1394d7358231929f15291b66df4db5481ff33725061e3234bfebd5201be4ca634a2c3c6d34f6dd234b386bc877af8a6d3f1cb18a2de6ffa9d883ca1fda77a0a12c9b55475452c5345d"}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x5}, @NL80211_ATTR_TX_RATES={0x158, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xa8, 0x3, [@NL80211_TXRATE_HT={0x47, 0x2, "822e11d50126e8b5ccf105ec81c1f3361de2ce9da273c11ae08505378d4acc6b120c5c4089885e2375056c6dad9ef69c88b4fcc5d31dbccce2dc0b0af5e6e8d433e37d"}, @NL80211_TXRATE_HT={0x9, 0x2, "97f5204c15"}, @NL80211_TXRATE_HT={0x50, 0x2, "f6f50c10ae0659b7ec2dbe6872f27842243c4c1625bfc210ee978b6205d71ca4ef72191b8ca45a26ff4aae10106858b1fc3f2d17b76ea3d0652d979b3f0e9bc0935fdc46cd4e77d4dc632421"}]}, @NL80211_BAND_60GHZ={0x64, 0x2, [@NL80211_TXRATE_HT={0x14, 0x2, "cf5031cc29d611199f563902b2df8a05"}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x3, 0x0, 0xfffa, 0x8, 0x0, 0x81, 0x101]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x11, 0x2, "e3f26dc5cd406fb0bf04fcf95a"}, @NL80211_TXRATE_LEGACY={0x12, 0x1, "511b9bf2d12e2e8769acfbddab39"}]}, @NL80211_BAND_2GHZ={0x48, 0x0, [@NL80211_TXRATE_HT={0x43, 0x2, "274e5cf0cb482d04d8924ba55af445256db9f4915e6f8252ad394dc04203b75f1d73ba629f5fdcb13ac365cdb9ffa8c29c94b8f9ad8822e9af8a2b50e64b7d"}]}]}, @NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x18, 0x49, [0xfac06, 0xfac0c, 0xfac0b, 0xfac00, 0xfac0b]}, @NL80211_ATTR_BEACON_TAIL={0x24e, 0xf, "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"}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x2}]}, 0x5b0}}, 0x4000000) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2108.488917][T19204] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2108.530306][T19204] MINIX-fs: bad superblock or unable to read bitmaps 00:28:06 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x100000000000000}) [ 2108.683764][T19303] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2108.704294][T19259] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2108.764225][T19259] minix_free_inode: bit 1 already cleared 00:28:06 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x14, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:06 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000040)={0x9, 0x5, 0x2, 0xc, '\x00', 0xffff7a9e}) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:06 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x4000000000000000) [ 2109.029058][ T9786] minix_free_inode: bit 1 already cleared [ 2109.061941][T19410] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2109.129665][T19410] minix_free_inode: bit 1 already cleared [ 2109.314308][T19664] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2109.330958][T19664] MINIX-fs: bad superblock or unable to read bitmaps [ 2109.419628][ T26] kauditd_printk_skb: 7 callbacks suppressed [ 2109.419643][ T26] audit: type=1800 audit(1581726487.000:6363): pid=19675 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17634 res=0 00:28:19 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x25, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:19 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x200000000000000}) 00:28:19 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) recvfrom$l2tp6(r2, &(0x7f0000000140)=""/102, 0x66, 0x1e0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x20) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:19 executing program 1: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x5, 0x6, 0x4, 0x1000000, 0x1ff, {r0, r1/1000+10000}, {0x2, 0x1, 0x6a, 0x81, 0x80, 0x5, "839ff319"}, 0x400, 0x2, @offset, 0x1f, 0x0, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c40000001010500bdd0f557cfc319b70000000000a20000f31e"], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x3, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:19 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x4800000000000000) [ 2121.696224][T18995] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:19 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) socket$bt_cmtp(0x1f, 0x3, 0x5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r5}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r5}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r6}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r6}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r6}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r6}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r5}, 0xc) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r7, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = userfaultfd(0x0) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r8, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r9 = userfaultfd(0x0) pipe2(&(0x7f0000000280), 0x80800) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r9, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r9, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80000, 0x116) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = pidfd_getfd(r11, r3, 0x0) r13 = fcntl$dupfd(r9, 0x406, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r13, 0x2403, 0x1) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2121.776723][ T9769] minix_free_inode: bit 1 already cleared [ 2121.834028][ T26] audit: type=1800 audit(1581726499.420:6364): pid=20122 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17133 res=0 [ 2121.843720][T20084] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2121.872135][T20084] MINIX-fs: bad superblock or unable to read bitmaps [ 2121.938276][T20092] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2122.005560][T20112] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2122.037458][T20092] minix_free_inode: bit 1 already cleared 00:28:19 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x300000000000000}) [ 2122.051568][T20112] minix_free_inode: bit 1 already cleared 00:28:19 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x3c, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:19 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x4c00000000000000) 00:28:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000003c0)={r0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) accept4(r3, &(0x7f00000002c0)=@pppoe, &(0x7f0000000240)=0x80, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x880, 0x0) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000000100)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x29}}, r2}, 0x14) r5 = socket$unix(0x1, 0x5, 0x0) r6 = socket$unix(0x1, 0x3, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000280)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="600084e004000000000000008687d5c98f1b439d221ad3f7acafb07f9e942bdad76f208f68847239e75d2f1f979ff7e8427eb1cba0280cf76a730e2b561294034ce774b457531a2bfd08ee22e2bb1c9fe66bf104fa346c7ab56856691cf6172800dc7f086e7e601e1f0db8e720541acdb76fb15987393fef4e62921486413d93484ea2d606002ab2dd12eafc51316df6e8ede1decc58a554e4f5cbf810cf098d36df2ed8018e68a2999c82b9f4b9db14dac34dee036c7a5427b4003a1ac626ad22aa410a00"/211, 0xd3, 0x400}], 0x2004448, 0x0) accept4$llc(r7, 0x0, &(0x7f0000000000), 0x80000) 00:28:20 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREADDIR(r3, &(0x7f0000000000)={0x2a, 0x29, 0x1, {0x9, [{{0x10, 0x200, 0x4}, 0x8001, 0x8, 0x7, './file0'}]}}, 0x2a) r4 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x1, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0x4}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xffff7533}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x69}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x40440c1) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2122.426166][T20670] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 2122.452984][T20567] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2122.456754][ T26] audit: type=1800 audit(1581726500.040:6365): pid=20657 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17128 res=0 [ 2122.463036][T20567] MINIX-fs: bad superblock or unable to read bitmaps 00:28:20 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x53, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:20 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x400000000000000}) 00:28:20 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@int=0x7279f2b4, 0x4) 00:28:20 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000100)={'mangle\x00', 0x1000, "b7b1b7211945de6e1765cb7f394a37a1195905a1e482ee5d46f808e353fa3ebf404380ca9cb331797b06affeadb7253741a960b3a9cde88cd620727dd5d4508368b6ec2083816d798f21cc1ab61e12cfad4c410935336009cb910e68da4bba497d65fc444f6ca12bab8b35702b32e6332ed68921b3297ec47d23173b0482daf718fefebb2bdc1a6a8c4ca149ba7f77a2b6305813d4d81d66f4762c35b1dee13d1640284ba8909c5084f97c318828d831cc5ea04ad2d7ded72deb2144356cf11e9b8118210b0558493f6f3f23f0a268d803d4ff8aae80a9db7c52934bb8d8ae1a9295f68ccbaad2d90094068c6f43fed05b87ccd0b2df374b5ba49739f397c8f1c84629e41248699e3a02566f92ec38858dfac52f1f779767af62a9518ed952355e1b466b0a7a3d3f15d7420895657c0e18f5427237d87dc5d78f2981729d18b3fb0ace9ab486e97c4dadd250ff3787449ce3aa1f229ee1cdcc1699bec152326b78885f4bd90a0c56a4632272d85214bdd959a6110fddc0a66ad9adc9165676accfc1ba9efbecb2c78ad74965fbb397e30e3602a27f9870c5e25e2b0ff0fae3fcfb9de122bbd17efc246be36477ce381c555ac4d91b7fdc6cc9fa106603b5b8dbcb017c221b01f3a6de3e048d6bba16524c10ce3c839131a31b18d4e591810fc5df635974e06bf1be73475449764183f1e75e99a5d88d1e0d1896b0979a3264d79764e91089f697cc107265f059116602ba2ed669f279502001f9e01d4a616fdc45e568d45260093419156210184b26a0a7bee5c894eb2fb16b04e5301b02349734ddacc1cc8c31e56feb8a6d58fc046920a1ad5f79a5fdab2670068ca35e723ff55305c364000df8339896d209f9f44cc57d2944cec768534eac47756c171255015a2343c540573bac1ad75a803b8eb8553075636be37888e8fc541f3a4c360099fb578623ed12ffe7af79e22e02c991493ca716561cdb4a8d33d4bdb03117b682529e1345bcab87f7ff6b3b99eae9e6b25522304b99c671caf579091046b22f504accf9189efcbdf0bc628e650824c5f637762e4dfdd2e634a07d0628587e99310fa9413574dea20795c838c07264313538aebbe768cec5b831b69b5c4b2f0284d250e26f4bc3908f401cd1c0b23972b045701754fc3c8586ad611ae8c665b8369e4bb17366c52f46729154731ad38f1e01ae5ea003d88c8a06247d0520eeccaf4985bfa7e24337ae7ddf9979dbe3ff3abb82243afc67bc5bdcea24ab5b2f53670be933be0b077d2a90b5dcdae8252a4a43cc5b1c43062ecbd59b4af898ef89c224cb2ae9545fc636bb4c5356c290d3e4431a792504badf16806d3a35606e4219a888802163727faeb0a6ad10c5eff10f2964adf105621660a5c881920f97b9a76cf41e1cfe615048145b74bda82ac16553ec4b928964de1b1ccc528949051f63d85a3100cbfaf6511805f4d46075d4f3f6e9c5c111e1a89d17fccbee794e3032b25ac9bcdb0fac03bdbe2256739d7b13520ed373a0efdea96426ae52cf7719d509b9508246bab0cddbf6d75c6bb84d17cf43233f9174ddc6f60a2b87d8f16af30811385537d0e8fff0f77e8e6c23a8fb86b27839f80244318e9b29fae8b728e4a28fd485433081d2bded026fd2fcd6114dd37e1feebd728210c0d1de0f805a08f60499e84d29761a5543f446fc01102b6f8344cfe60086363d47efb1c9018526e9067f7932fdee78ac52773429ad33c043ec574889b6c02cf52613c4221af04b336c29ee48410f30380049bd20c7ece91dcf5f019587494c9c3395c1f4a8c3bcbdd91038a5884b8d94fefa5453da4e5c0aefb04ddb15872a25d5b526ec16f727920a2e826c98d9a7085295b5d75f008655e2a663824cd9a17dc7ce6808a3eec6df4c27726f5de09b0bf38cb676946d514c38064e542def504ae11e30db04e95dc11179971e337b738e2fca9eeb0927a3a2c3f8a023fc8919b68b54c9be6ea77a4b6822c4fc8992854d605bdb345a686d55b9e4d0c2c9b72e33d8d5c8d58a32745dff46e5e41e03e5136434ebb19e9f5cb655a59dc0dab37d3fd3481435c9b159b12f2b26121eaf0316d7c0cb94c93b40a90e417be1ef59cb62d1fed2637d143fa977ab624f07e151e1d101fcea4c6434188e886df4770ce4cc82f9e2adaa8a11b547b9b4605bbe0498f0895751c78d07d636ff15f3849ecbfbcf335bc395f3f7e58b1014bf5ac338d0d3e57b15de25208b40fb34e582f97e708ae5a54c91076c7a73ffa4c4d394edfdf2847693c90941b32adeb0d74d79fc675d7dd5bc96f846ab7e38d2484b7f07553fb67fa5b0f8e04686d28a78c6d1926f591e43ec1c3cd9fd6b80d4b0cf0046d8d8e1c8663981fa891fdbc2b4db32f6acfcb22a534e307127a53c2a8b729692250b35408022a201b8803ed859c1e4faef3feb0ddc1c92a76deeabdd6ea9d9a374bd61b438ddc5370c2a682328574f3e9f3fd2a883bdaeded07e9384ab63c117b86441d0ce3a8f61122896991fc289f112b2b0107c45555b39b277d6966a916128c0c9f5e4bdd6fa94f916a0b5e792fb4c88a15359d6ed760e55b03113e1fc4b1e72045d08f65637e43cd49aca8087b85ee49708950629598cb52f4476f4b3317fba47056d397b243cda75942b0d1f302092b3781f5786c61bc363833923db0efa61b2d0b00bf202355ccc13e8d076a5dd0b65a3959cd78bea75083f23516dd9e5050ff6a3eca292bba3ce032089717d0da741ea6b54006146b1924b2094763dea38b229bfc19f7ca92ef391587bc3e174443c11456a80631231185c0cd4357229baddd71604c0346a668fcedaf7c38f2fc8862023e05810a02eee65acbadd9d9efa1b0603eb2b0398b44e554d6292f5ef8d2c165b01afec60590d7ab723a79d56479e62af1ba10bb1de4f38b04ae7d13471d4febf95178729bf2029bf64eba8d30c54361c941796854fd191206cad5e1c1d4468db1d35ffae8f9f23a1acd2698a60e08255fa3b42e8152223bb82d97fb4789cf5b0f74b306cf68ed5f0e912b820aaea043fac5e5cfc1ad95607d8efd6de2ebd7566a402d88e45718b6eab084778c3877b81bbbd62cbe6aaedc21cd0de64caaa5c87aa591d05bb4892d6b4766e70921dd4b37496b38b256269999a90de9b670e6fbfb7074bfae2003cddd78318202bc3e1c13e4bc6e9e5bb9022dd67a4cc48fdcaf353ddbda0ea3a3f9edb3d9b681191ed5aa5dae12f7bf1a240dfb18a9951246f55335d52a8d4dfdac8e3f5b70125cead39fe02676c9f32663c9c1d97dc41547a7f41c30ffa5cbcbee18aee5c8e96260cdc84cd23b192e348810ea28ae8a5b5d8f3ca72e71518d47cf4e28465c35ded13a26a7e48284428bfe62b9ee41c3b705cc8aa5574f45febb98e4de4013f7e6e80b286f2df2a829643bd83e55e41c2fd43da2d236db2ac4ced3704230d49e28cc56cbcdbe61462e03b0cf564672b0fcc1c82aa144917fa2b20e1754e5098abd0179602cf96f77a5073a0f5e59701230a3d2b3a3ab177efa89b8d74a88b404d38bf7ab2ba3ca8c7f5e80c537c612485ce597e98c9353cf124dfe290b74caadc3ea0b796e599616eed5ac910584b42aafbfc425a062193c2c71236b71c9cc34c7ae430f4b007809c6637558bc469fc3d361418b961159884fc3e3b710e4751ba196b7e3f752d758a2a96b5a51a1d2515b649ec34946d51a0f88f035fab418404acb9c41ecd0b9c636e21df86d874f3f07449145256dfa235bee0e28ec8f42bba9d1f7869b6075343979b04761e1972147d2d16c90e1b9f4aac55a8a82bb96b95f81ad7f2c4a8bd833e6c59e4633f2b8e4b67e2a2bc8975b48681e8de5fefc80b922117bdedfc5e3a1ee6a3baf503c835a0810ee1333b8c8550405db3ae0642eb274aea8a9637cc5045b0737c4b87bafdc39f637c8b488219526494159af425ac014f143bfb951ce6dfe6fcb36f1b175438c64b11b4eb54a901c30f407fc9dd607eaf70d80d9246f52b60acc795b704d2bb3a9b3840abe981d9430fd9a4e594bf1ff75263804afb54151f1ba216da8f4f850dbe5cfd1518b0c9c971f341822eb60210efc716c4e94342396eb5e94592a97301ed217176df7c3e3605d43eda99c29dae4717b9c37ed49bfb7cff25a43680341d613b79b0630f027925f2d2adb0992159b1e3edc0ae82932e644a32145e216eece44adad9c19100334fde4a269d19a1eed261eae4ce9e736cad86c37b2a39685acb6c31e15b49f4ac3488bc358236b5530701c15dbe23c90ec44311efc83f2f02780df849e4183d7db5978a946946c32f5c3f63a0ab62555f5af87dc504f1c883fa298413904707c15c4b0308c7e86bcfc81ba7ab66a41da2b9f4d780ece89eaae9ab8a8481ef91b9d55452d5053c9136ed5674e972df6ae5968b3ac96a63189d901c99bc3c1f33f8b0d2efc0b7cef03ca4a3f65e84060a93d9ca3f842c29b2446bf6e8a986b05579f08b52ac910d8da3f69d29f21246b494c2ca3e3a17cfd6b667a82d51487a12d76d8b47775f4febb35cd669ee3b8ea6b71e3f10f8c267e30e8e46513f60a612978d108cb7180bda320bb256763d2fb3dfb927523d161262b64028418c1a8d7f55fb757aee35c859e0c381748525f3e5f82353a22f49ff63cc1d161c60a76b7971b6effc7d85c15a06f43cb6b5cc2285976219d6b522b4aea6d118c9d85431e43d3eb9e846d09612df41e725e34dae2eab7c514fcc3d67697ab0fb573331b7e57b5568fa196c143388357fe256d5c7a0043520db0cd3c9dcf5b2789ff703c544fefb307f5f756cb22dd88cb1b5a31c0630ab1fee0714ef943b4d588f4b0886ca19d358941de4abd9231c78892f9eb21001408643567f4d4829db37491374eb89c36d66afd3f936c7291ae8f328a65d992e7a8366d7c6e45ca9105aec819e045718ab5fc23eaec478d2d5a40b3a82a3df814d77551e608b0cc8547d2836f37c66b8b3f801eb00b4c0aacdf9ecbf61b688fb55211ab06e6ae5ba1c3c32d794276c0beaf50052c86b5915af0ad6cbe23b99ddbce9045a9ef4ae3e51cf167747cd55d475ac3f74cec4a28008bcfd9777c79e91c30134127f38f0de4c73c9812d425b62333886d102f3bb717b72591656fbc5a9be6757c3599b16ab962ec9c66f1344559bbfb5455396f8383415184a5958259ef779f683503ef0ad565d9f42fdabdd627baf27b5ef80bf5d57f404f5ef2628830eaad880058356c2cea7fd0a1f306be656935c49931083357f5020bbf3ded11f4ea82f1a3612d45845b3a43047d955490169441da5b620004d06b97187a99830e3eae3ef686008e3c9be4d91ead71cd00c9f24e72cee2f03667e6f3b7ca7102983f23219bbd66b2753fb4b343a748df5869c9879ff5a1e4291852b6d653adf8b4afaeec2b9ab79e75b00493771f5d226ee49a01c657926baf0a84654a7faac0ffcc8ea5686317be3a949491724f61c9a073ef06adbd819b45fc0f8ee75123a7fb5d568d0d166bfd88798d20081cf6d7b99bae4dd85b3a20be84ce496e8f4aba66e7275d8fa023cca50fdee6c7c3e966357dfbfc71a631e31957b40edf12b565ab3ca7b651d58fa7059ae2835acd5a17eeb09c44594390b8c42b0fed3d2bf34a10732a02f126f0536ad1e48248137dccd50ce07a587e93face4f769484d4d090169ef70590d3af26e58dc51c1f851c36b897707c89a4184255c52eeec44fbd95d5650f5a33574170b3aaf92e327056b7e8f33c52c5082ff850f4723f191d4a20779ec745f5e5b032e9c7e07"}, &(0x7f0000001140)=0x1024) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xbcd) bind$llc(r3, &(0x7f0000000000)={0x1a, 0x3, 0x2, 0x80, 0x3f, 0xb2, @broadcast}, 0x10) ioctl$TIOCCBRK(r3, 0x5428) r7 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x0, &(0x7f0000000240), 0x0, 0x0) 00:28:20 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x6000000000000000) [ 2122.827265][ T26] audit: type=1800 audit(1581726500.410:6366): pid=21034 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17125 res=0 [ 2122.991422][T21055] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:20 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x500000000000000}) [ 2123.046461][T21135] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 2123.063746][T21055] minix_free_inode: bit 1 already cleared [ 2123.108904][T21254] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2123.196260][T21254] MINIX-fs: bad superblock or unable to read bitmaps [ 2123.917307][ T26] audit: type=1800 audit(1581726501.500:6367): pid=21681 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17130 res=0 [ 2123.949666][T21681] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2123.960142][ T26] audit: type=1804 audit(1581726501.520:6368): pid=21681 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir135084240/syzkaller.JB2wzf/1694/file0" dev="sda1" ino=17130 res=1 00:28:21 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x600000000000000}) 00:28:21 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x5d, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:21 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x4, 0x0) getpeername$tipc(r3, &(0x7f0000000000)=@id, &(0x7f0000000040)=0x10) r4 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:21 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x6800000000000000) 00:28:21 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) fcntl$getown(r3, 0x9) pselect6(0x40, &(0x7f0000000000)={0x9, 0x80000001, 0x0, 0x2, 0x3, 0xef1, 0x7, 0x1}, &(0x7f0000000040)={0x9, 0x7ff, 0x0, 0xfffffffffffffff7, 0xfffffffffffffeff, 0x8, 0x100, 0x40}, &(0x7f0000000140)={0x10000, 0x6, 0x2, 0x2, 0x92, 0x82, 0x5, 0x9}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x3]}, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x400000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f00000075c0)=ANY=[@ANYBLOB="1c007bd1", @ANYRES16=r6, @ANYBLOB="eba700000000000000000900000008000300", @ANYRES32=r8, @ANYBLOB], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r6, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) 00:28:21 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) pipe2$9p(&(0x7f0000000340), 0x80000) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) r5 = socket(0x10, 0x2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$IOC_PR_REGISTER(r7, 0x401870c8, &(0x7f00000001c0)={0x5, 0x3, 0x1}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r8, r9) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x4, {0x3, 0x3, 0x40, 0x7, 0x0, 0xffff0000, {0x3, 0x9, 0x1000, 0x9, 0x8, 0x5, 0x8, 0x0, 0x800, 0x7ff, 0xff, r4, r9, 0xfffffffe, 0xf7d3}}}, 0x90) 00:28:21 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$midi(r3, &(0x7f0000000140)="313216ea4b09ea7957793da45683db41f1250fdf58549624ed80223ac861f68bc44c1fda0ba7cf0b14b47d5a46447b29ec0dc7b5c098b0031834c806f52043dd722549972795aca47b1da57c6610f812703d5fe45b1d0f51d765d0d4a759c8d7d78bffc3c9cb819d05e5b2fa9315d901678c9ffa39ffcc3c931c89ff674a9e4ed4ec476e1a318689260eb2c9da17129c78b4be1cd7630b8d5faae3d749dea591ab9e27bb1207cf3fca28b6b82ec3c034693e0dccc2cfe826af18a4dc175bdcccb477678f0cd97e364d4af442612acaeddf888016e85c07ba0fbaa560e0e7a5b2f1260bf8b96834868f", 0xe9) r4 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2124.095082][ T9769] minix_free_inode: bit 1 already cleared [ 2124.124647][ T26] audit: type=1800 audit(1581726501.710:6369): pid=21709 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17155 res=0 [ 2124.205195][T21743] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2124.249197][T21703] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2124.297868][ T26] audit: type=1800 audit(1581726501.880:6370): pid=21861 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17431 res=0 00:28:21 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x92100, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000180)={0x0, 0x6, 0x7b, "6218c9959dc59be7020aa520ea1c4eaf07884de4ff54f8863706b7b0a34b06eacec70df7f7b2a2e06f425dfa57efe2190730823af025f47a8fb2744d97a6aa737f8f61c97dc366ee680e74d799ea47d3a2a4730f5d5348f069ca308e9a758d6bc4ae12f8a14c9503841bb7da8257c690489322eb120b36ed18db2a"}, 0x83) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r5, 0xc0605345, &(0x7f0000000000)={0xb0df, 0x2, {0x1, 0x0, 0x1400000, 0x0, 0x3}, 0x6}) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r6, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f00000002c0)={0xffff4b01, 0xa, 0x4, 0x800, 0x10000, {0x0, 0x2710}, {0x4, 0xc, 0x1, 0x5, 0x1, 0x84, "facf74bb"}, 0x1ff, 0x3, @planes=&(0x7f0000000280)={0x3, 0x9, @fd, 0x200}, 0xfffffff9, 0x0, r6}) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r7, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x40, r8, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}]}, 0x40}, 0x1, 0x0, 0x0, 0x40004}, 0x20008000) [ 2124.377376][T21743] MINIX-fs: bad superblock or unable to read bitmaps 00:28:22 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x700000000000000}) [ 2124.424178][T21703] minix_free_inode: bit 1 already cleared [ 2124.453162][T21861] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:22 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x60, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2124.501079][T21914] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2124.509660][T21914] minix_free_inode: bit 1 already cleared 00:28:22 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_security(0x11, r3, &(0x7f0000000140)=""/246, 0xf6) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:22 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x0) recvmsg(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/32, 0x20}, {&(0x7f0000000380)=""/21, 0x15}], 0x2, &(0x7f0000000280)=""/99, 0x63}, 0x10003) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r5) r6 = socket$unix(0x1, 0x5, 0x0) r7 = socket$unix(0x1, 0x3, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:22 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x6c00000000000000) [ 2124.740798][ T9769] minix_free_inode: bit 1 already cleared [ 2124.803738][ T26] audit: type=1800 audit(1581726502.390:6371): pid=22228 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17131 res=0 00:28:22 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0x4018620d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfeffffff000000, 0x0}) r3 = socket$unix(0x1, 0x3, 0x0) r4 = dup2(r3, r1) r5 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6c00000000000000, 0x260100) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_S390_UCAS_MAP(r7, 0x4018ae50, &(0x7f0000000140)={0x2, 0x100000001, 0x7}) setsockopt$CAN_RAW_RECV_OWN_MSGS(r5, 0x65, 0x4, &(0x7f0000000040)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r8 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r8, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r9 = shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r8, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) shmctl$IPC_SET(r9, 0x1, &(0x7f0000000840)={{0x0, r10, r11, r12, 0x0, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) geteuid() r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r14, r15) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) gettid() gettid() 00:28:22 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x800000000000000}) 00:28:22 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x63, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2125.081263][ T26] audit: type=1800 audit(1581726502.670:6372): pid=22444 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17146 res=0 00:28:22 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x7400000000000000) [ 2125.175421][T22440] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2125.195775][T22444] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2125.251727][ T26] audit: type=1800 audit(1581726502.790:6373): pid=22552 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17167 res=0 [ 2125.273522][T22440] minix_free_inode: bit 1 already cleared [ 2125.293519][T22552] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2125.319624][T22622] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2125.330115][T22622] MINIX-fs: bad superblock or unable to read bitmaps 00:28:23 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x76, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:23 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2125.433902][ T9786] minix_free_inode: bit 1 already cleared 00:28:23 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x7a00000000000000) [ 2125.647832][T22891] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:23 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x398, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2125.704263][T22933] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2125.718730][T22933] minix_free_inode: bit 1 already cleared [ 2125.736284][ T9786] minix_free_inode: bit 1 already cleared 00:28:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x3f00000000000000}) 00:28:23 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="6000840f0000000000000040ff1ad5c98f13", 0x12, 0x400}], 0x800000, 0x0) 00:28:23 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_buf(r4, 0x6, 0xe, &(0x7f0000000000)=""/82, &(0x7f0000000140)=0x52) 00:28:23 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x1800000, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@access_any='access=any'}, {@cache_loose='cache=loose'}, {@msize={'msize', 0x3d, 0xffffffff}}, {@afid={'afid', 0x3d, 0x2}}, {@access_any='access=any'}, {@debug={'debug', 0x3d, 0x9}}], [{@smackfsdef={'smackfsdef', 0x3d, 'minix\x00'}}]}}) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x403}], 0x0, 0x0) [ 2125.918181][T22944] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2125.924688][ T9769] minix_free_inode: bit 1 already cleared [ 2126.029654][T22944] MINIX-fs: bad superblock or unable to read bitmaps 00:28:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0xff00000000000000}) [ 2126.173119][T23177] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 2126.246617][T23204] MINIX-fs: bad superblock [ 2126.254338][T23207] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:23 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x39a, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:24 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x49) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) fchownat(r3, &(0x7f0000000040)='./file0\x00', r4, 0x0, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 00:28:24 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x8cffffff00000000) 00:28:24 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0xf8, 0x2, 0x7, 0x3, 0x0, 0x0, {0x1}, [@NFACCT_FLAGS={0x8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xfff}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x10001}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}]}, @NFACCT_FILTER={0x44, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7fffffff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xcfe}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7fffffff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2a}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x100000001}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7fffffff}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffeffff}]}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x83}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x10000}]}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xdc}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x100}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20004010}, 0x841) r4 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2126.552426][ T9769] minix_free_inode: bit 1 already cleared 00:28:24 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x244200) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'virt_wifi0\x00', 0x800}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400300) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2126.728443][T23673] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2126.787433][T23722] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:24 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x2}) [ 2126.840546][T23730] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2126.849390][T23730] minix_free_inode: bit 1 already cleared [ 2126.952842][T23717] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 00:28:24 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x42e, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:24 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x3}) 00:28:24 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2127.026976][T23717] MINIX-fs: bad superblock or unable to read bitmaps 00:28:24 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:24 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) accept4$unix(r0, &(0x7f0000000000), &(0x7f0000000140)=0x6e, 0x80800) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2127.114034][ T9769] minix_free_inode: bit 1 already cleared [ 2127.121869][ T9786] minix_free_inode: bit 1 already cleared 00:28:24 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x4}) [ 2127.348217][T24053] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2127.377237][T24051] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2127.390984][T24053] minix_free_inode: bit 1 already cleared [ 2127.469432][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 2127.469446][ T26] audit: type=1800 audit(1581726505.050:6380): pid=24054 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17156 res=0 [ 2127.479103][T24051] minix_free_inode: bit 1 already cleared 00:28:25 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xf5ffffff00000000) [ 2127.512943][T23967] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2127.536263][T24079] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2127.545828][T24079] minix_free_inode: bit 1 already cleared [ 2127.597897][T23967] minix_free_inode: bit 1 already cleared 00:28:25 executing program 0: open(&(0x7f00000001c0)='./file0\x00', 0x315c82, 0xc2) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x3, &(0x7f0000000040)={0x0, 0x11, 0x1, @thr={&(0x7f0000000000)="6751df72858ae59e088b1ef0a6aac61f06f79eadab57", &(0x7f0000000280)="517d69630a0197f1bfa8c49f11d4d3cd86c10ce8479f39b268476aaa11490dbedbcea52a2ca748c7ce1459eee2a84f15c551dc1f76b3fb8640e3a2d6b3978ecb723d666284bab601221d0a3a0a5efe77ec1744c362986caba61c78ccae8f8bedb776ad132fb20dcd8bef54a245d96acdaa8b768799bd6ca933648396f4b55ed4f05994969a970309291723710947cfaf2568b08f74de55d650af5d869d65af6c1eb285032e87610cd5477eb0d33c5d465b790173cb7e061b9e4e3a9638ff22a04935d526bf800b31a6841227b118e48918869ee2ccc68c8dadce4c96"}}, &(0x7f0000000140)) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2127.700412][T24093] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2127.736404][T24093] MINIX-fs: bad superblock or unable to read bitmaps 00:28:25 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x439, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:25 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x5}) 00:28:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_buf(r1, 0x6, 0x1c, &(0x7f0000000080)=""/3, &(0x7f00000000c0)=0x3) r2 = socket$unix(0x1, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) r3 = socket$unix(0x1, 0x3, 0x0) r4 = dup2(r3, r2) timer_getoverrun(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000000)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000240)=[{&(0x7f0000000280)="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", 0xe, 0x400}], 0x98022, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x43, 0x8, 0xffffffffffffaf57}) 00:28:25 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x0, &(0x7f0000000240), 0x0, 0x0) [ 2127.994148][ T26] audit: type=1800 audit(1581726505.580:6381): pid=24505 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16708 res=0 [ 2128.048596][T24480] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2128.142434][T24480] minix_free_inode: bit 1 already cleared 00:28:25 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xf6ffffff00000000) [ 2128.192340][T24580] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 00:28:25 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x6}) 00:28:25 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x43f, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:25 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) prctl$PR_SET_SECUREBITS(0x1c, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:25 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:25 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000000)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f133ba5a929f9127a55af147a55e147dbc59e40e9221c4fce171c21bc710f5f0ed5b2e14113903cd8255d5bacaf22edddde5ac0367087823cbf5fe1152d4d4e48b5213aa014fb2546c9663cdfc5a58bccdc24b244041a9e74da4a5bde1356aa8053a277cd", 0x75, 0x400}], 0x8000, 0x0) delete_module(&(0x7f0000000040)='\x00', 0x200) [ 2128.450416][T24968] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2128.472882][T24968] MINIX-fs: bad superblock or unable to read bitmaps [ 2128.497321][ T26] audit: type=1800 audit(1581726506.080:6382): pid=25025 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16897 res=0 [ 2128.569335][T25025] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:26 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xf9fdffff00000000) 00:28:26 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x214042, 0x14) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2128.654206][ T26] audit: type=1800 audit(1581726506.180:6383): pid=25053 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17058 res=0 [ 2128.732889][T25053] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2128.778174][ T9769] minix_free_inode: bit 1 already cleared [ 2128.786247][T25046] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2128.798102][T25027] MINIX-fs: mounting file system with errors, running fsck is recommended [ 2128.887877][T25046] minix_free_inode: bit 1 already cleared [ 2128.912236][T25285] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2128.924503][T25285] MINIX-fs: bad superblock or unable to read bitmaps 00:28:26 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x443, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:26 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x7}) [ 2128.943615][T25027] minix_free_inode: bit 1 already cleared [ 2128.958523][ T9786] minix_free_inode: bit 1 already cleared 00:28:26 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)="2624747a655953ffa2c066d1b3cf8bed7125f5f883f130b625199cca23b152544cca12539f955d66ff32895c8c8fc2655aba2e629cf3093a9f1781a3892cc80b88d321cf7538f05302784971491cd04a15ce52f758164847c9df4e40633b14e6bcd5a5b8f8a6e2197d84fb5767a9523c8d6a9a78ac453f") [ 2129.272395][T25293] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2129.348112][T25293] minix_free_inode: bit 1 already cleared [ 2129.387501][ T26] audit: type=1800 audit(1581726506.970:6384): pid=25607 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16914 res=0 00:28:27 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) r1 = socket$unix(0x1, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000040)) r4 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:27 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xff00000000000000) 00:28:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x8}) 00:28:27 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x500, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:27 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x7ff, 0x5]) r2 = socket$unix(0x1, 0x3, 0x0) accept4$ax25(r0, 0x0, &(0x7f0000000000), 0x800) dup2(r2, r1) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 2129.617390][T25662] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2129.718235][ T26] audit: type=1800 audit(1581726507.300:6385): pid=25792 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16769 res=0 [ 2129.719747][T25662] minix_free_inode: bit 1 already cleared [ 2129.749829][T25792] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2129.788223][T25806] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2129.798538][T25806] MINIX-fs: bad superblock or unable to read bitmaps 00:28:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x300}) 00:28:27 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xff0f000000000000) 00:28:27 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) sendto(0xffffffffffffffff, &(0x7f0000000140)="7d812dbaf13fda1c73ea146ad950b7f3e9e3cc349421e228352686cf2aae5187a6702297ff106533b173de84ec7be623ef9ecb59331c32055e61a9a99a1703b2135bf659f88a7fd20676cce0a7db4dca109e697f1230f4858b42dddd4fb969ffd7c9de3f815b1035e9d549878ef3ed2f0ac4568338a72e61041a7fcb9c84a1450b2b94ab7fdb5a1f3f9754e203a424703299d15786619065f8437f442d61b3cc8f0b83a6d3ec1c02d4f718578235d05ebed7c37092ad5b9a55c743992496ec550afd6faae7795bb3a70acd79e08afa916d67991198435345236ab9305bbc", 0xde, 0x81, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x2, @local, 0x40, 0x3}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:27 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) fdatasync(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x4, 0x14, "2464ee062783b6a75faa860f70c79e01e3a747c8d548e55aa286efba05ca1a4ec329a960a00d3d01633923e6e2a455a3b0e96c8e440a4dbcbdcffb07691cca17", "443f9b89fd4ffcccc06167a947a20b19008da392ebb56da9f4be4239e45da6bca7e5b04e45bcf97f4b7ff00a42a37bf9e30b2ac1014036196aec9ae943385130", "e7bc06557f994f5b3c19f3e2ff25cf2e961c381b00a256ceee43ad01798e58a0", [0x2]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$PNPIPE_ENCAP(r7, 0x113, 0x1, &(0x7f0000000040), &(0x7f0000000140)=0x4) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2130.007571][ T26] audit: type=1800 audit(1581726507.590:6386): pid=26037 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17090 res=0 [ 2130.054070][ T9769] minix_free_inode: bit 1 already cleared 00:28:27 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$uinput_user_dev(r5, &(0x7f0000000280)={'syz0\x00', {0xf8, 0x8000, 0x0, 0x4627}, 0x25, [0x800, 0x7, 0x401, 0x2, 0x6, 0x0, 0x1000, 0x6, 0x422f, 0x80000000, 0x6, 0x0, 0xff, 0x6, 0x8, 0x1, 0x4, 0x3, 0x80000001, 0x6, 0x3, 0x7fffffff, 0xe7ce, 0x0, 0x7e8d81c7, 0x8, 0x3, 0x120000, 0x0, 0x5, 0x2aa5, 0x1, 0x1, 0x80000000, 0xbe, 0x1ff, 0x6, 0x3, 0xffffff7b, 0x8, 0x200, 0x7, 0x4c, 0x1, 0x9, 0x3f, 0x6, 0x8001, 0x6d, 0x2, 0x5, 0x64b, 0x2, 0x5, 0x1, 0x6, 0xff000000, 0x2d4000, 0x1, 0x7, 0x6a6, 0xffff, 0x0, 0xa2d], [0x400, 0x1, 0x7, 0x737, 0x3, 0x1f, 0x9d5, 0x1f, 0x7, 0x62, 0x1d, 0x43387738, 0x4, 0x40, 0x2, 0xfffffff8, 0x0, 0x2, 0x2, 0x0, 0x1f, 0x7fff, 0x8, 0x5, 0x100, 0x7fff, 0x1, 0x2, 0x40, 0x4, 0x12, 0x1, 0x80, 0x10001, 0x7, 0x10000, 0x1000, 0x4479, 0x6f, 0x2, 0x1, 0x10000, 0x3, 0xffff, 0x7, 0x5, 0x400, 0x4, 0x2, 0x8, 0xfffffff7, 0x2, 0xc7, 0x101, 0x2, 0x1, 0xe613, 0x2e8, 0x8001, 0x9, 0x6, 0xc400, 0x3b9, 0x101], [0x7fff, 0x6, 0x8, 0xfffffff7, 0x5, 0x7, 0x1ffc00, 0x6, 0x6, 0x1, 0x0, 0x7f, 0xfb3d, 0x1, 0x4cb8, 0xe81, 0x1, 0x9, 0x80, 0x100000, 0x14000000, 0x3, 0xe9e, 0xffff, 0xfff, 0x3, 0x5, 0xfffffff7, 0x2, 0x40, 0x0, 0xfffffbff, 0x4, 0x9, 0xd3e, 0x401, 0x3, 0xd362, 0x2, 0x3f, 0x6, 0x4, 0x4, 0x80000000, 0x8000, 0x7, 0xc6fb, 0xd5, 0x101, 0x40, 0x80000001, 0x8, 0x12, 0x0, 0x2, 0x1ff, 0xa1b8, 0xe21, 0xffffffff, 0x401, 0x7f, 0x6, 0x0, 0x5], [0x8, 0x7ff, 0x6, 0x4, 0x0, 0x1, 0x2, 0x8ef5, 0x3ff, 0xfffffff9, 0x800, 0x0, 0x5, 0x6, 0x8, 0x3, 0x3, 0x3f, 0x200, 0x1, 0x1, 0x1, 0x3ff, 0x8, 0x2, 0x0, 0x2, 0x0, 0x6, 0x7, 0xfff, 0x4, 0x1, 0x20, 0x0, 0x2, 0x0, 0x2, 0x3, 0x0, 0x0, 0x101, 0x80000001, 0x6, 0x7fffffff, 0x3, 0xc7, 0x4aca138e, 0x0, 0x3, 0x7f, 0x5, 0x200, 0x9, 0x4, 0x4f, 0xffff6a36, 0x8, 0x40, 0x1a7d, 0x3f, 0x6, 0x81, 0x6]}, 0x45c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x3f80000}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000140)={r8, @in6={{0xa, 0x4e23, 0x5, @empty, 0x5}}}, &(0x7f0000000200)=0x84) r9 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2130.209319][ T26] audit: type=1800 audit(1581726507.790:6387): pid=26300 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16564 res=0 [ 2130.221162][T26259] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2130.241701][T26259] MINIX-fs: bad superblock or unable to read bitmaps [ 2130.262519][T26285] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:27 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1d, 0x46082) r3 = dup2(r1, r0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x200, 0x0) sendto$unix(r6, &(0x7f0000000180)="30d56292b18a3a6642d466fe21601e15df6e9a631c8615fcda9d5b8dd03fa186569bb1ed924d164daae9473eae685fa1ad17d2778c6def723fda1074d255ba14c0a98f01edc0814dc5751414a2232d9b776c3437759f096a1af0a3e7086810eaeb3fddd6bf3326c8e944aed385a2757a7ab0ed9ca845e2657f7f16fb579096910ddf9fe589e7188d0f76c8a5d8037e69", 0x90, 0xc044, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$KDSKBLED(r5, 0x4b65, 0x786b27cc) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64a3, &(0x7f0000000040)={0x0, 0x6, 0x6, 0x401, 0x892, 0x80000001, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:27 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x2500, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2130.340083][T26285] minix_free_inode: bit 1 already cleared [ 2130.467877][T26300] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2130.488345][T26411] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x500}) [ 2130.540531][ T26] audit: type=1800 audit(1581726508.130:6388): pid=26566 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17170 res=0 [ 2130.577115][T26411] minix_free_inode: bit 1 already cleared 00:28:28 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xfffbffff00000000) 00:28:28 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) ptrace$peekuser(0x3, r2, 0x1) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sched_getparam(0xffffffffffffffff, &(0x7f0000000040)) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006bfffffe, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600051d43ae8fc7d25016a4e6c84e002000a00900cda40ff1ad5c98f13", 0x1d, 0x400}], 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r4, 0x28, &(0x7f0000000140)}, 0x10) 00:28:28 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_ENDIAN(0x14, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2130.812180][ T9769] minix_free_inode: bit 1 already cleared 00:28:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x600}) [ 2131.026776][T26796] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2131.043308][T26796] MINIX-fs: bad superblock or unable to read bitmaps [ 2131.073253][T26566] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:28 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2131.111941][ T26] audit: type=1800 audit(1581726508.690:6389): pid=26851 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16579 res=0 [ 2131.219940][T26851] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x700}) 00:28:28 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x2600, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2131.377015][ T9786] minix_free_inode: bit 1 already cleared 00:28:29 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xffffff7f00000000) 00:28:29 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x3e097459dd686ac0) socket$unix(0x1, 0x5, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r6 = socket$isdn(0x22, 0x3, 0x2) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r7, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r8 = dup2(r6, r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x0, &(0x7f0000000240), 0x0, 0x0) 00:28:29 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000000)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="600084b6cbffffffffffff0400000000d212c2d45d0d5a", 0x17, 0x400}], 0x1, 0x0) [ 2131.599975][ T9769] minix_free_inode: bit 1 already cleared [ 2131.741659][T27194] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2131.781282][T27194] MINIX-fs: bad superblock or unable to read bitmaps [ 2131.809742][T27250] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 00:28:29 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x3f00}) [ 2131.882993][T27173] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2132.098966][T27287] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. 00:28:29 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x269f, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:29 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xffffffff00000000) [ 2132.161911][ T9786] minix_free_inode: bit 1 already cleared [ 2132.405675][T27532] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2132.423958][T27532] MINIX-fs: bad superblock or unable to read bitmaps 00:28:30 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f0000000000)=""/102) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:30 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0xff00}) [ 2132.676489][T27718] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:30 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0xffffffffffffffff) [ 2132.746163][T27718] minix_free_inode: bit 1 already cleared 00:28:30 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, r6}, 0xfffffc31) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r7, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) ioctl$ifreq_SIOCGIFINDEX_wireguard(r8, 0x8933, &(0x7f0000000280)={'wg1\x00', 0x0}) getpeername$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000001680)={@empty, 0x0}, &(0x7f00000016c0)=0x14) r12 = socket(0x200000000000011, 0x3, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r12, &(0x7f0000000240)={0x11, 0x0, r14}, 0x14) getsockname$packet(r12, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000180000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r15, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000002b80)={@mcast1, 0x0}, &(0x7f0000002bc0)=0x14) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = fcntl$dupfd(r17, 0x0, r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) accept4$packet(r18, &(0x7f0000002c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002c40)=0x14, 0x80000) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000002ec0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002e80)={&(0x7f0000002c80)={0x1e4, r3, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r7}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x40}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xffff}}}]}}, {{0x8, 0x1, r11}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r16}}}]}}, {{0x8, 0x1, r19}, {0x80, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xab}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x4}, 0x0) r20 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:30 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x3, @mcast1, 0x81}}, 0x9, 0xa8e6, 0x0, 0x26a, 0x8, 0x3, 0x20}, 0x9c) r3 = socket$unix(0x1, 0x3, 0x0) r4 = dup2(r3, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x100000001) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, 0x0) clock_gettime(0x0, &(0x7f0000000280)) r9 = userfaultfd(0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r9, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r9, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000500)={0x2d6d099d, 0x7, 0x4, 0x100000, 0x800, {0x0, 0x7530}, {0x4, 0x1, 0x3f, 0x6, 0x1a, 0xea, "e19d00"}, 0x8, 0x3, @fd, 0x410006, 0x0, r9}) r11 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x200800, 0x0) r12 = ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r12) ioctl$LOOP_CTL_ADD(r10, 0x4c80, r12) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r12) fcntl$dupfd(r5, 0x0, r5) r13 = accept4(r5, &(0x7f0000000340)=@generic, &(0x7f0000000040)=0x80, 0x81000) dup3(r13, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r14 = userfaultfd(0x0) ioctl$UFFDIO_API(r14, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f00000004c0)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x3}) ioctl$UFFDIO_UNREGISTER(r14, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r15 = fcntl$dupfd(r0, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) sendto$inet(r15, &(0x7f00000003c0)="881305da0b76d0a78d54b163f4e6bbd17d231da1516bb41990d230a61a7ae9723ca331d73278116e078ac5fa78656caeff81dfc8f28115962eb8679ff473faf84d17c9ac07f32c7f7d7c61241cd0d1e23da57127dc7debc86b5d80cb889d61b176ba5df8ef31db8e6e65bf8920b3f07dee123ce21bcac2d36acb0900000000000046c46553157062d2ff669031ca3219a576834ed2bdabf60bd2a556a6c01cf0f5d2d6b46c22dd3da94022d4f68f06bab7c30979b6b1", 0xb6, 0x8000, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) [ 2133.050779][T27498] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2133.099408][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 2133.099445][ T26] audit: type=1800 audit(1581726510.680:6393): pid=27889 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17182 res=0 [ 2133.176637][T27782] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2133.249159][T27939] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2133.281274][T27890] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:30 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x1000000}) [ 2133.337675][T27782] MINIX-fs: bad superblock or unable to read bitmaps 00:28:31 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13234a0849197d26433a86e95752fab570198e0f9901d9940433dd973c052c92e4a783ef85de692d6b9c5985b80af97898eb7937357251f3fa47b2b9446c1838defe156aa0674bfe1a1d9d82c5236f7ecf0e2be122909a2f433b266b109e635a13fad29f8e6c6f4661387455e03a37f5d657482aaa33d8f7aa36e7a71195596ac875b9ffe1e20b12603fdb634e481e55dab41fabc345f70b9c733e0183b0f87734d9125ae4b20b", 0xb8, 0x400}], 0x0, 0x0) [ 2133.400807][T27890] minix_free_inode: bit 1 already cleared [ 2133.536288][T28143] MINIX-fs: mounting file system with errors, running fsck is recommended [ 2133.560702][T28143] minix_free_inode: bit 1 already cleared 00:28:31 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x2700, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:31 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) sendmsg$unix(r3, &(0x7f00000001c0)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000280)="2a0aeb3ab2caa36db7f3aad0b19b17a09482a008a79343c07de5d1e5189cfaa0fd10ddd95169f8b4895a209b8f2b41e32259ee78101101cc5279435f40df7648ee7d27cf8955133c0d3206d7e478649811d76b6ecf859956fcf49bd0cb7cce06a38afb3f7274c6200c4f5a62b2215972d7aaee2e0ffcf2f3d2492706a614b786bd1a5f1e408a5fcef656292b693592321c9c9d9adcd750cb37e56e9226b9ef7ca3871d6d7b168178175fdb1ccb9f3a3ef48347e6ff7545fba141e98976a1e54c98142e6def01d14ebe472aabae93fd45cf", 0xd1}], 0x1, 0x0, 0x0, 0x4080}, 0x4) 00:28:31 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x2000000}) [ 2133.615057][ T9769] minix_free_inode: bit 1 already cleared [ 2133.651140][ T9786] minix_free_inode: bit 1 already cleared 00:28:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000200)={0x74, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r5}, @WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6, 0x1, 0x2}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x62}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}]}, 0x74}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket(0x200000000000011, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r7, &(0x7f0000000240)={0x11, 0x0, r9}, 0x14) getsockname$packet(r7, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000050000009520000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r10, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', r10}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) accept4$packet(r13, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000740)=0x14, 0x80000) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000900)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10189000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000780)={0x128, r3, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0xbc, 0x8, 0x0, 0x1, [{0x50, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @loopback}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @multicast1}}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x20}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c09fcc8d8a40f6316aaa27ca819915c3a0301001b38166326e8f05e8776f0c58"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "44ac99eb33d2c1b83be80e432fd6a9240e910eeea22759d65e6f0518d56a5e1d"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r11}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r14}]}, 0x128}}, 0x811) r15 = socket$unix(0x1, 0x5, 0x0) r16 = socket$unix(0x1, 0x3, 0x0) r17 = dup2(r16, r15) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) r19 = fcntl$dupfd(r18, 0x0, r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(r19, 0x2288, &(0x7f0000000000)) r20 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) dup2(r20, r16) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2134.049680][ T26] audit: type=1800 audit(1581726511.630:6394): pid=28547 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16488 res=0 00:28:31 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x3000000}) [ 2134.170300][ T26] audit: type=1800 audit(1581726511.700:6395): pid=28568 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17175 res=0 [ 2134.203366][T28568] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:31 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x3, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100206c000000, 0x0, &(0x7f0000000000), 0x8002, 0x0) 00:28:32 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x4000000}) 00:28:32 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='.request_key_auth\x00', 0x0, 0x0, 0x0, r3) r4 = add_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000140)="73b51b10ba718834c815548f4485e69f8bdd0b38162f476f0b1f1f0bbb", 0x1d, r3) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180)={r4, 0xee, 0x47}, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)="881defe09c57ff8d17f165d6db37f559decadbb394f688eb8ea0d03ef048ea1de2a4baa24955d7964b4075b9e76be0d262f2a7b9c9b5473b313269cfe9d15f5bde8d47a1eb8c576b10742577aa0171580d6ae13fe1baf1525771a209ab4c206f7bb3188b98580a079d7904da6482c116c7d4f30d6541dcd1efe92212a877b07b67ff91f534f737c90c0b190bdcaa147c4e5428921fae7f394c4e7d8669f6dec80c5983084738c501d01beb3f20bc4aa9987923bccc579b9e671952e68c0479d73f902668fbc212cb2d6be5160efcf855cf040caf6b4aa04e7ebcb813b1d5697d34705cec5f7336d764a9919df6e1", &(0x7f0000000380)=""/71) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r6, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) tee(r5, r6, 0x1, 0x2) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2134.514408][T28547] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2134.620414][ T9769] minix_free_inode: bit 1 already cleared 00:28:32 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x2800, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2134.725304][T28727] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2134.748745][T28727] MINIX-fs: bad superblock or unable to read bitmaps 00:28:32 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x309000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x80) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x210004, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000300)={0x100}, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r2, 0x4144, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r5, 0x4008642b, &(0x7f0000000280)={r6, 0x33}) r7 = semget(0x3, 0x0, 0x20) semctl$GETNCNT(r7, 0x0, 0xe, &(0x7f0000001700)=""/4096) semctl$SEM_STAT(r7, 0x4, 0x12, &(0x7f0000000140)=""/171) 00:28:32 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x4000, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000140)=0xfffffffffffffffb) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RATTACH(r5, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x80, 0x4, 0x4}}, 0x14) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2134.812870][ T9786] minix_free_inode: bit 1 already cleared 00:28:32 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x32803, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) pidfd_getfd(r2, r3, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x68c000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r4, 0x4010ae74, &(0x7f00000004c0)={0x2, 0x1, 0x2}) syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x3, &(0x7f0000000680)=[{&(0x7f0000000140)="6d8c600855265a58b02ac15416bef66ad650b4c7acf29f2d12517af3c123715620a180e84270e93581bab691028cd27f39a90dd464c057b4bcc3ac27fc3ac8af3324a166bb3506bb8545fa1a72d43c449b3967b98c617212871e3a63c8a09257eb18a0d6be5ee012368fee8ee968609cf29b84a8bbd83d09426b1fad5881d4a4a315c9d888db4a286779e1f0f475524bdf011b9fae6dd6d24e09b4340fe1ee91c51979ac2152a00ee3ca2676ba733a14e49eb03369ac46e036e6cd82e4413d0e98b0f0d88d5968da8414b6b0234632ab1106d900b8d4d59506282c59d2aef58e5b275cb810b784401c8d2c623e62b6", 0xef, 0x6}, {&(0x7f0000000500)="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", 0x150, 0xfffffffffffff800}, {&(0x7f0000000380)="9cdf791b2e7e12d4ba29b55dcfdd482cdca1b0b7c1e085dab02a132da4bd8e701e83e854d39e86982bd9a37db9fab37e7290a1", 0x33, 0xa50}], 0x8008, &(0x7f0000000440)='mi\xeeix\x00') r5 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:32 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x5000000}) [ 2134.933605][ T26] audit: type=1800 audit(1581726512.520:6396): pid=28963 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16833 res=0 [ 2135.035697][T29005] (syz-executor.1,29005,1):ocfs2_parse_options:1449 ERROR: Unrecognized mount option "miîix" or missing value [ 2135.062290][T29005] (syz-executor.1,29005,0):ocfs2_fill_super:1175 ERROR: status = -22 00:28:32 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x1, 0x734}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2135.216058][T28934] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:32 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}}) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2135.274010][T28934] minix_free_inode: bit 1 already cleared [ 2135.287940][ T26] audit: type=1800 audit(1581726512.870:6397): pid=29084 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17202 res=0 00:28:33 executing program 1: prctl$PR_GET_SECCOMP(0x15) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$USBDEVFS_DISCARDURB(r2, 0x550b, &(0x7f0000000000)=0x7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) flock(r2, 0x8) [ 2135.435863][T29327] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2135.450433][ T26] audit: type=1800 audit(1581726513.000:6398): pid=29327 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17197 res=0 00:28:33 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x800000, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) ioctl$void(0xffffffffffffffff, 0xc0045878) 00:28:33 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x2900, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2135.544767][T29310] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 00:28:33 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x0, &(0x7f0000000240), 0x28a0488, 0x0) [ 2135.627045][T29393] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2135.636070][ T9769] minix_free_inode: bit 1 already cleared [ 2135.650881][T29310] MINIX-fs: bad superblock or unable to read bitmaps [ 2135.651186][T29393] minix_free_inode: bit 1 already cleared 00:28:33 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x6000000}) [ 2135.779581][ T26] audit: type=1800 audit(1581726513.360:6399): pid=29547 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16881 res=0 [ 2135.876674][ T26] audit: type=1800 audit(1581726513.390:6400): pid=29574 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17173 res=0 00:28:33 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x45) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="03000000ad45338a0600e809c3dc0302000000508bdc74e0de"], 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2136.034709][T29574] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2136.052095][T29547] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:33 executing program 5: open(0x0, 0x80040, 0x42) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="9100000040bd0d1826f875d5b4ad06a92ee1b5e1c889fefa8a9319ebf5b56ca819c36395587d5c862906b6843ddc5792031a66c2e02746e062c746bbd66a21d481c9106b4b0296353041fca3a7bf78bae33d6f465e4a09445cb5ec2d5114d9d770dfe025194cf423f364a0f299a5bb3a5790ee657b5f423a6a54ac18edfba502531aa8fa9b3e98024f4d54c19a63ac19f38b4dab42fa4844c657ca305d509114c04afa7de8982e6d044469e12c254bdea2a7be9e273526fb90322992817d461c9f0fd5246d60ec17ff686dc4a325718c6b41394435de0316956d595eb23a0091"], &(0x7f0000000000)=0x99) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000040)=r4, 0x4) socket$unix(0x1, 0x24aa2143edfb1793, 0x0) socket$unix(0x1, 0x3, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r6, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) accept4$tipc(r9, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x80000) [ 2136.207787][T29717] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2136.259621][T29746] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2136.277510][T29746] MINIX-fs: bad superblock or unable to read bitmaps 00:28:33 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x7000000}) 00:28:34 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000280)=""/4096) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000000)='./file0\x00', 0x1010, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e001000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 00:28:34 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x2a00, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:34 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x7, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a0090080000000000000013aa39e36aef2c8e3cc0e6a3b9d7e309c3e879180d2500109d206c31b93a2007012f8cc400ee9897d6b076065671358c0c99887a231b3a7043bd35b1b3db1ca97f24047b0bbebed34af3e88de978872717fae1edea7faf9acf9882debf3db6b17e07a2e7fb5edff9e69c465bfccd36fefc932befa79008be3b6a365676230e1ad999293541226e0f996814bf97bca70351442e835e2b84ea8b87e9b6ccd015283b889990a91475bd1019e3b279dbb24c1cdba44a9179b8", 0xc8, 0x10000400}], 0x18010, 0x0) [ 2136.530644][ T9786] minix_free_inode: bit 1 already cleared 00:28:34 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000580)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x5, &(0x7f0000000500)=[{&(0x7f0000000280)="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", 0xfa, 0x400}, {&(0x7f0000000140)="aef1d578740efdd53dd68701cebeebe841aef731f104e330914182e585391c6f087ca8d9896ba5165bfd0cc44089c2376559b116ff8d048c9d01b5dfb5e6a74fd86ae5a17e5e7290f315116256073bb937b01944b75690a565cb69d7f30f710b527fb3a9980dccd34ac5e2fb65174077d389e09a1d471053aadecbcfe3472f8e924a09f91d52b9179a82c97ff3db", 0x8e, 0x40000000004}, {&(0x7f0000000380)="21622b9ba517a7d62d77d8bff9435795cc8fdf6a73add75879349f1832d8152c08894e6d6f5b97d5161a89e058cf1d7f94bc0cc348c7bf93d244d66ea7e1e02df1d020ff0114e08c68a393f64875ba63fe7598cb5ebed7aafe17159713e035cb5a202aa306a94a7289c5c54b4ca3a46e34134315fc19092bf7ab8054408d96bfb3f73e2e", 0x84, 0x101}, {&(0x7f0000000440)="ed28f5b5b0b589b3ea00dfc32e8567f8f36903d17de31f7d193444f7740a10fe741bd17d0673d6393a959cf43613964257a44b80f31a4ab0f0c38f5bed7c19ea7ef253b5734e970e6ea814baa34b327ef3326810a19e54d3fc295e9e986e6866e746df0ab26582dd10f7fa0350920ccfae5f0bf562935d073623f9a847b67d80cbb59b1972cefe7275511d9a398b37594e0805d73ef4ef49469901", 0x9b, 0x3}, {&(0x7f0000000040)="74a771b0e4a6e7d55a7c43239aef634c06d03ba17798008acab1dbc4c31eb205fb18e758934644a745f0f6976f174b1ec36aa78a4e6b32bbf57464971f5e", 0x3e}], 0x10018, 0x0) [ 2136.581861][ T9772] minix_free_inode: bit 1 already cleared 00:28:34 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) ppoll(&(0x7f0000000000)=[{r1}, {r2}, {r3, 0x2070}], 0x3, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000140)={[0xffffffffffff8000]}, 0x8) r4 = socket$unix(0x1, 0x3, 0x0) r5 = dup2(r4, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2136.633025][ T9769] minix_free_inode: bit 1 already cleared 00:28:34 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x8000000}) [ 2136.766344][T30187] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2136.776613][T30187] MINIX-fs: bad superblock or unable to read bitmaps [ 2136.806985][ T26] audit: type=1800 audit(1581726514.390:6401): pid=30191 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17171 res=0 [ 2136.842779][ T26] audit: type=1800 audit(1581726514.390:6402): pid=30194 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17198 res=0 [ 2136.888717][T30120] MINIX-fs: bad superblock or unable to read bitmaps [ 2136.995581][T30194] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. 00:28:34 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x3f000000}) 00:28:34 executing program 5: open(0x0, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x9, 0x8, &(0x7f00000005c0)=[{&(0x7f0000000140)="85946ea374c686268ec80d6bed6da1fb7a799de85de6d61183a0cbdf70dc1e4d03f6bfe2d86b57d5bf46f99f826ec9f6e73a78eb70c485291f49aa9699161141d793409f0da2a5335166f6c1ccb4e36d3a1dd1ab148e1c6540ff36e6e326e6ef2180a0271de21ab39661facfde809ba2746cd05431647ea44f9921a31132b256cb83ef61c76fc101de6f6e7fa905f2eab2c7d374f71a7d061f0cda5c41711c1e3f4c3a32f8a737f57a9b58796a1bafd705efe6dd820bd6e61a432a1c2a70a1f1a7de6c78ba02f4c95b4131a7e56202e5def762d0e4b46c41534b5811ab8cc352c05b4e0c1525771785", 0xe9, 0x3ff}, {&(0x7f0000000280)="4506db3438a4212bca1190fef94930ed696bc0102448e0e44688a32976b26f56ef948fc59bb0bfb1d4ec0101f5c8b72a597d6d85aa3ee2b58ff4dd9e839485f7892e1e6a02083727da8d39c220be7fc746bf00dcdff9c47b8050bb06d12de735d499cb18467048097ce19e9bb4f552b9f6ad6b693a82fdf1470117b36c033a1ef9a9c64f560a1024b4f139a9bc71459aceab4f3c11714d980d42f45ada5a9c31", 0xa0, 0x6}, {&(0x7f0000000340)="658f00610fea5bde46614cc3176e3814cad9797337e361452ab923b45e5efada23833440b4d46af7c2923dfd00e8471fddb450357f5b139e38e94bd55300e84df7ca7b988981cc6e467712bba8618db755a56f7903a4844a721c5195b21230155d904ebfd711cbe31c5a5f1d223ee9757b3241fef2116c719521c6d54d95", 0x7e, 0x7fff}, {&(0x7f00000003c0)="7dff3aa70903c05559dc383441e049fd59c8d3af0213e990f1a42a9bd14cfa5e8fbdda0f76a63de13c", 0x29, 0x5}, {&(0x7f0000000400)="b6fcbb6a229a5996a81029f3f04af057c156d8495f523ed53955746a4e40962e6eefa15493417bbe23c9d1b8de36006ffaf900d2141e2416500ac33660039fa3acbe863e70d46531bbf82ea658059cb2eedcd1e19b5fd08b1374265cb5", 0x5d, 0x3}, {&(0x7f0000000480)="dbdf7cae384ab0bc9f592605e2e652d605ce11f45bd4f361b5dc5748d7c717c3a17ba438e14081c582e8d527968d9ab1bb9754df58bc7674808b73339441bb6f2d38af809a91b2e7e19621e4d084a515f9cda88ccc6ed6fa6a6eae16bbcafadd6bf408592da0975db29fe3b94bdd0ddcc8c917f06f1f", 0x76, 0x4}, {&(0x7f0000000500)="dfcf1e5b754413a1b2eee4c104320958a8d5e8d4792b6f8de8a361ebb944d9ff", 0x20, 0x7}, {&(0x7f0000000540)="0c0683bcd8b81c804b1f687b7a46e2397bee98cd1c67fc5faeb0ea680ffb02fe860e42766b43084e59c86d0fd93e805d74b2bdae5662cb866783281f3d17275b3d2a97fdf980c11e6bf27d861b4fce2aac3c49eaad2a3383e7c3759df9e1", 0x5e, 0x1f}], 0x1810020, &(0x7f0000000680)=ANY=[@ANYBLOB='skip_balance,inode_cache,commit=0x00000000000000\x003,nobarrier,dont_measure,fsname=,seclabel,\x00']) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:28:34 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x260c3, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) dup2(r3, r0) 00:28:34 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$unix(r4, &(0x7f0000000140)="11644c4efb47976b50cd4a94d6d5e3a6b1b3e2293b4fbd3389f2f5addefdd785b3508d453d1d00981e7ddbcdf0357835be0c30d72d6db9cbcf8eb6f0c4c88e11b50374e6e73bb51bf30b1339e1e3d13051ba8f2cd193e05d9e494e206509b639731727b557aa62df223b62053ec7e10536363f5c74961933172a625e37c7c550e334c6c72dfcc408897f0e5b62983b2d9e1dd8f276b6a14ff98b15ff07ab48d6b1dee0e556219cf20564e9f988606379b740999bff2302cf19c4", 0xba, 0x800, 0x0, 0x0) 00:28:34 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000140)=""/143) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2137.462124][T30191] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:35 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000140)={0x9f0000, 0x5, 0x1, r5, 0x0, &(0x7f0000000040)={0x980901, 0x58c, [], @ptr=0x6}}) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8010001}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x24, 0x2, 0x6, 0x801, 0x0, 0x0, {0x7, 0x0, 0x8}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0x2}, @IPSET_ATTR_REVISION={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40040}, 0x10) [ 2137.508155][T30698] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2137.523849][T30623] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2137.533010][T30698] minix_free_inode: bit 1 already cleared 00:28:35 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x2b00, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2137.632033][ T9769] minix_free_inode: bit 1 already cleared [ 2137.674186][T30643] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:35 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0xff000000}) 00:28:35 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000140)={0x2, @vbi={0x1ff, 0x9a, 0x4, 0x3031334d, [0x1, 0x6], [0x9, 0xfff], 0x13a}}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x480, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2137.719093][ T9786] minix_free_inode: bit 1 already cleared [ 2137.728216][T30643] minix_free_inode: bit 1 already cleared 00:28:35 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x200101, 0x0) getpeername$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="200029bd7000fedbdf250d00000008003b0001000080050035003b000000"], 0x24}}, 0x40000) syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0x1, &(0x7f0000000240)=[{&(0x7f0000000280)="6000040000000a00900cda40ff1ad5c98f135d152fd40fcbe34bbc07bb233fc59ab8353a681d0d73b89bb21f5f23965c019b851208b0b1354e8a069492469431aa9b731cd2cbe5d1d7088b81efe4acde55d9227b8c75d7479d0c9c36a93730c3616915938a8d19c94c38e70174d180c2ba89f74c35887523f1033569544d04a537fe9226ed7886e6091a9dc8b62fdbbd5da85f014ac0f0538f7118ec967c2c9fc50fdf450cc58fbea8d50bda4ca4a865ec81fcfb00000000000000", 0xbb, 0x400}], 0x0, 0x0) 00:28:35 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_CLOCK(r3, 0x4030ae7b, &(0x7f0000000040)={0x100, 0x80000000}) r4 = dup2(r1, r0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'wg2\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="8f197fe5247640298080443634e855b02f5fd0cd56b23d43d52dc99b8036cefd63c063c24faac5250d0bfd3bfcc6e48d6e30a182b9941d7efe09c2872ccc4d424846c860f3f2f7de2fee3d791120f00c5c468f816fde7043d03c56751db37918b304e7f96503975aafb197f7c2123afed33464852930d00e4dc13ad3c10dd902b586cdf3c54f129cc0fc860d1fc47e3012f83bb68e4745f0be82660765", 0x9d, 0xea}], 0x22, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8) [ 2138.062207][T31049] MINIX-fs: bad superblock 00:28:35 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x800100, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000040)=0x1, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000000)={r8}, 0x14) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000140)={r8, 0x40, 0x7f, 0x6}, &(0x7f0000000180)=0x10) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0xffffffffffffff1f, 0x400}], 0x0, 0x0) [ 2138.096688][T31048] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 00:28:35 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x2c00, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2138.175678][T31013] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2138.268687][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 2138.268701][ T26] audit: type=1800 audit(1581726515.850:6406): pid=31141 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16849 res=0 [ 2138.275606][T31048] MINIX-fs: bad superblock or unable to read bitmaps [ 2138.303949][ T9786] minix_free_inode: bit 1 already cleared 00:28:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x100000000000000}) [ 2138.584610][ T26] audit: type=1800 audit(1581726516.170:6407): pid=31370 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17377 res=0 00:28:36 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r7 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r6, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r7}]}, 0x3c}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = accept(r8, 0x0, &(0x7f0000000140)) sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r6, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x6}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r9}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x4}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x800}, @L2TP_ATTR_UDP_CSUM={0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4008004}, 0x4800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000080)=',,ppp1\x00') r10 = socket$unix(0x1, 0x3, 0x0) r11 = dup2(r10, r0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x1, 0x1, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0x106, 0x400}], 0x130d8c0, 0x0) 00:28:36 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x1, 0x80000001, {0x77359400}, {0x3, 0x1, 0x1f, 0x20, 0x6, 0x2d, "a2e35802"}, 0xfffffc00, 0x0, @offset=0x2, 0xff, 0x0, 0xffffffffffffffff}) setsockopt$bt_hci_HCI_FILTER(r5, 0x0, 0x2, &(0x7f0000000180)={0x97, [0x0, 0x6]}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = accept4$nfc_llcp(r2, &(0x7f0000000340), &(0x7f00000003c0)=0x60, 0x180000) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = userfaultfd(0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r9, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r9, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000280)={0x15e, 0x9, 0x4, 0x8, 0x800, {0x77359400}, {0x5, 0x8, 0x3f, 0x6, 0x9, 0x3, "e23d3386"}, 0xfff, 0x1, @planes=&(0x7f00000001c0)={0x1000, 0x200, @fd, 0x6}, 0x10000, 0x0, r9}) r11 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x8020, 0x0) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0xffe) r13 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$BINDER_THREAD_EXIT(r13, 0x40046208, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:36 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x2d00, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:36 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x121701, 0x0) write$evdev(r1, &(0x7f0000000040)=[{{}, 0x1, 0x7ff, 0x4}], 0x18) r2 = socket$unix(0x1, 0x3, 0x0) r3 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x200000000000000}) [ 2139.089078][T31675] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2139.146557][T31675] minix_free_inode: bit 1 already cleared [ 2139.173740][ T26] audit: type=1800 audit(1581726516.760:6408): pid=31772 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17313 res=0 00:28:36 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f00000004c0)={@fixed={[], 0x11}, 0x1, 0x786, 0x9, 0x5, 0x130, "bac32e2d92bd53ad9ef2282e9468d4cd9a20f8258d129ed847074df3b5c54d81ed080d3952ccda28689d9d2bd66ddec8b4f28d32750c011df3a57c57293ba8265c26ffd4c236575d8154b0c84dfd52511afc168753f572d8757b56d9b0e2f76ad72abf07bea0e61fbeb3d852d40e9808eb509644064c6a5ee427a03c08ac9b2e"}) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000001c0)=0xfffffff8, 0x4) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x20c, r2, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xf7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6b}]}, @TIPC_NLA_LINK={0x8c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x70}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x101}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffff9}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xf4b}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffe00}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3f}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}]}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 00:28:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x300000000000000}) [ 2139.318705][T32039] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2139.327582][T32039] minix_free_inode: bit 1 already cleared 00:28:36 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r4, 0xc0245720, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 2139.376600][T31699] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2139.442701][T31699] MINIX-fs: bad superblock or unable to read bitmaps 00:28:37 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x2e00, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:37 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCPNGETOBJECT(r4, 0x89e0, &(0x7f0000000340)=0xf68f) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400000000400201) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r7, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r8, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x60}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @loopback}]}, 0x40}}, 0x4) r9 = socket$kcm(0x10, 0x2, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r10, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, r10, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x1}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8080}, 0x4095) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = userfaultfd(0x0) ioctl$UFFDIO_API(r13, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r13, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r13, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r14 = pidfd_getfd(r12, r13, 0x0) ioctl$BLKROSET(r14, 0x125d, &(0x7f00000002c0)=0x2) 00:28:37 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x88042, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10002, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff21c54b0f4a361ad5c98f13", 0x18, 0x40000000400}], 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x23) [ 2139.680608][T32265] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2139.726470][T32265] minix_free_inode: bit 1 already cleared [ 2139.772286][ T26] audit: type=1800 audit(1581726517.360:6409): pid=32425 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17184 res=0 00:28:37 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f00000075c0)={0x1c, r2, 0xb631c6b8429a7eb, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004051}, 0x10) open(0x0, 0x0, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) r6 = socket$unix(0x1, 0x3, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2139.825492][T32431] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2139.838770][T32431] minix_free_inode: bit 1 already cleared [ 2139.862339][ T26] audit: type=1800 audit(1581726517.450:6410): pid=32441 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17191 res=0 00:28:37 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x400000000000000}) [ 2139.927359][T32441] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. 00:28:37 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f13a516c4deb81d", 0x18, 0x400}], 0x0, 0x0) [ 2140.048895][T32425] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:37 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x2f00, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2140.171210][T32630] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2140.193708][ T9786] minix_free_inode: bit 1 already cleared [ 2140.231138][T32630] MINIX-fs: bad superblock or unable to read bitmaps [ 2140.257731][T32658] minix_free_inode: bit 1 already cleared 00:28:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$tipc(r1, &(0x7f0000000000)=@id={0x1e, 0x3, 0x0, {0x4e21, 0x3}}, 0x10) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x3, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:37 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2140.318218][ T26] audit: type=1800 audit(1581726517.900:6411): pid=32719 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17234 res=0 00:28:37 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_dccp_buf(r3, 0x21, 0xc, &(0x7f0000000280)="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", 0x1000) r4 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000000)={0x80000001, 0xb, 0x4, 0x0, 0xff, {}, {0x1, 0x0, 0x40, 0x40, 0x40, 0x40, "096db87e"}, 0x4, 0x2, @userptr, 0x2d0, 0x0, r5}) fcntl$getownex(r6, 0x10, &(0x7f0000000140)) 00:28:38 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x500000000000000}) 00:28:38 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0xaaaaaaaaaaaac4b, &(0x7f0000000240), 0x820004, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000180)={0xf, 0x8}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r5}}, 0xc) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x0, {0xfffffff9, 0xfffeffff, "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", 0x80, 0x8, 0x3, 0xff, 0x8, 0x7, 0xcc, 0x1}, r5}}, 0x128) [ 2140.558706][ T26] audit: type=1800 audit(1581726518.140:6412): pid=400 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17411 res=0 [ 2140.663420][ T400] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2140.671987][ T399] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2140.690005][ T399] minix_free_inode: bit 1 already cleared [ 2140.708267][T32719] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2140.847466][ T407] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 00:28:38 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x3000, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:38 executing program 0: open(&(0x7f0000000000)='./file1\x00', 0x140c2, 0x84) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400000, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKRESETZONE(r6, 0x40101283, &(0x7f0000000480)={0x6, 0x100}) sendmsg$NL80211_CMD_NEW_STATION(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x1fc, r4, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x14, 0xbd, [0x4, 0x1f, 0x7, 0xf676, 0x200, 0x40, 0xff, 0x57eb]}, @NL80211_ATTR_STA_EXT_CAPABILITY={0xf6, 0xac, "ef073b63dc218923fa85367c30a45aa3c57aa121e8255a634939ffa5c6439d86378cd1adfeedb3ccee9427e2bcd108ed52cbafe4000f9397a67539de7ab0925e3312ec0d281878ddb1e2fbaa445351b7d0209992d45e7490761dd2ac4caefe60fdb028815f76fb13b6decfa8dd9826465b211446cd44a00f75fb84031d5635c0a82677d6487cefefb591b0d38b375463f6b84b8575740de5cdc554f293e134676b3c857ffadfc0562f4810e6639c948f1c7e7851311ff1ef241842996e4500e96132a615e764fe44d83d9081bd8e988d0b5ca72b531139950d7d371bad558b7ae80dc8d546c65f7be74c5a495e99c870020d"}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xd3, 0xbe, "5cbd146991de81af9988813f4696cc29a894e4dd6adb6f2b8b886adcec436cb07fdcb656ac66361fa2ee8b7eac39588fc91ada7f16bb6a332fc09a7b0e47aa63313311bae64d6b986d190b26d3250c8339a801e360e33270e4383a0582a06638cca1cd6f401779a33110f6735992e01e7f6fba4f092005ff2fec752cc7c2cdc4a1497c97e3b6480ba6315e7c30c96f44274105784467633dac35dc72a4a7befc4457851f55fb43cae15782c46a78b7a341e7dab021fbfb29bf1dec4e291534e5eb4a030bd0f2bff01b9cf53a27951a"}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x40040c4}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2140.922062][ T9786] minix_free_inode: bit 1 already cleared [ 2141.000340][ T407] MINIX-fs: bad superblock or unable to read bitmaps [ 2141.011223][ T9769] minix_free_inode: bit 1 already cleared 00:28:38 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x3, &(0x7f0000000280)=[{&(0x7f0000000000)="633d36d42b68e23351b131e75b9fc7db", 0x10, 0x5}, {&(0x7f0000000040)="c7a99b06fd85334501bcdcdd1bbe670ff83970c37dae65ab8453932e2a8f8a0a", 0x20, 0x10000}, {&(0x7f0000000140)="ded60de40741744bccec2967e02a47f4186239940a3dc6907576f0d63b91448a3853b8b5404480deb9d03455dbbb2f7d277633e95a4d39167edb340c70858cb2fec6c54e2d34574218918e7bcc30d2bd524c2670a5f2a58aa61cd2fcaa4819533add20e48de45213985fb6cdf0697b583dae0011a5d255608108013d87c489198fbe41b6960e9fa9f7860b3d39b20655244ef517941c1b2d65072aab4f2f529bf7524980924687aa8a0e13bf774c41d1f6b3bf", 0xb3, 0x1}], 0x20001, 0x0) 00:28:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$unix(0x1, 0x5, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x81007702, 0x0) r3 = socket$unix(0x1, 0x3, 0x0) r4 = dup2(r3, r1) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x50, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @local}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x4001}, 0x8054) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2141.158327][ T26] audit: type=1800 audit(1581726518.740:6413): pid=799 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17212 res=0 00:28:38 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x600000000000000}) 00:28:38 executing program 5: r0 = open(0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x3, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2141.246107][ T26] audit: type=1800 audit(1581726518.800:6414): pid=832 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file1" dev="sda1" ino=17188 res=0 [ 2141.390105][ T799] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:39 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x3200, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2141.432161][ T832] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2141.483292][ T9786] minix_free_inode: bit 1 already cleared [ 2141.495280][ T838] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2141.545704][ T832] minix_free_inode: bit 1 already cleared [ 2141.551709][ T838] minix_free_inode: bit 1 already cleared [ 2141.561839][ T26] audit: type=1800 audit(1581726519.150:6415): pid=913 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17227 res=0 00:28:39 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x700000000000000}) [ 2141.692797][ T882] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2141.774699][ T882] MINIX-fs: bad superblock or unable to read bitmaps 00:28:39 executing program 0: open(&(0x7f0000000000)='./file0/file0\x00', 0x40000, 0x5d) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$x25(r6, &(0x7f00000001c0)={0x9, @null=' \x00'}, 0x12) sendmsg$nl_netfilter(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x278, 0x9, 0xa, 0x401, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x9}, [@generic="7357e6a824737319d41ae3229451df4d293a3b6c3823bbf18164d3bcd3d1fc5f770ea2788e2fceedd0842c7a5d23bfc3be90759d53d36c49e8cd", @generic="db6c8410f848290e5921114df1984180552c8c7c5d18985ae88c54e6e508234f361ab9429d4a2be4700abc5a1cf55708bef1794ce964e84aca020e2c2dc2a165818fab1eaf77215025572ac67793c6e485cc8853df96572839baa0cad98247705a11ff0975b71c74122262c4e232cd47047b26871bdad8d6feee51520661e49b245c9401e491739133a51140c8aaa3cc233956fbf43e478bb73f452c468734b9cd539a52cd1897b0436bcc4191612fe0899cf27536fc04d3699d54bb0702bccda38cfa", @generic="1c20efba7628babb4b094fbe4e5b5b8ed491045c1fc224033e48933ece5df67a473914278ee69022d690f9e97f36a210ee6f3991e2c0a8a1d78df44fc73a105758106cb667593bd5f12d7a332cd94f66432b159bd0081cfebda29370158f562e9aed9bd0d9f557123bd2508d752cf0bb20ff16092cd68ae96532461c1c236c2cf7344dbd6e9f4eda18fef3f32f736e6daa2f2392bceb52976b1dc0bf9a6b7eba62086e1c", @generic="79d9c70f5c119a0b20d09015142959d02651a3ee2c534fa31371f4977f1ee94ae440f4757b740cd5d08f4e57eca226272af7c652cf43ec8e8feb7fc88b05f648d261b60e97d742b6209b1fdaf4a6def6f56322f4a6b6ae1a5e562ac7d117e1237a59acd8321d7321e3df5062d5ecb2c21351f4f45f9b87427c5e1cc5782e7270a6da4a4fe986266fe9ef76815fe52382d4bcce894eebd18b482a0df80b9db40f7363cd29c18893b682372939fc78c6d63acf6662b5a684bff88ab79f2f70ebec3f92"]}, 0x278}, 0x1, 0x0, 0x0, 0x4000}, 0x4004800) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FREQ_BANDS(r8, 0xc0405665, &(0x7f0000000200)={0x3, 0x2, 0x6, 0x1, 0x80000, 0x6, 0x6}) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:39 executing program 2: socket$unix(0x1, 0x5, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r2 = dup2(r0, r1) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0xfffffffffffffffd) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000140)={0x6, 0x4, 0x4, 0x0, 0x9b5a, {r5, r6/1000+10000}, {0x2, 0x1, 0x2, 0x7, 0x1, 0x20, "b79c7990"}, 0x5505, 0x1, @offset=0x8, 0x7, 0x0, 0xffffffffffffffff}) ioctl$SOUND_MIXER_WRITE_RECSRC(r7, 0xc0044dff, &(0x7f00000001c0)=0x1f) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:39 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'erspan0\x00', 0x0}) r5 = socket(0x200000000000011, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r8, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) r11 = socket(0x200000000000011, 0x3, 0x0) r12 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r11, &(0x7f0000000240)={0x11, 0x0, r13}, 0x14) getsockname$packet(r11, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r14, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) r15 = socket(0x200000000000011, 0x3, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r15, &(0x7f0000000240)={0x11, 0x0, r17}, 0x14) getsockname$packet(r15, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r18, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'batadv0\x00', r18}) r20 = socket(0x200000000000011, 0x3, 0x0) r21 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r20, &(0x7f0000000240)={0x11, 0x0, r22}, 0x14) getsockname$packet(r20, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r23, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) r25 = fcntl$dupfd(r24, 0x0, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r25, 0x29, 0x23, &(0x7f0000000440)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000540)=0xe8) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r27 = socket(0x200000000000011, 0x3, 0x0) r28 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r28, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r27, &(0x7f0000000240)={0x11, 0x0, r29}, 0x14) getsockname$packet(r27, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r30, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'veth0_to_bridge\x00', r30}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000005c0)={'ip6gretap0\x00', 0x0}) r33 = socket(0x200000000000011, 0x3, 0x0) r34 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r34, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r33, &(0x7f0000000240)={0x11, 0x0, r35}, 0x14) getsockname$packet(r33, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r36, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) r37 = socket(0x200000000000011, 0x3, 0x0) r38 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r38, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r37, &(0x7f0000000240)={0x11, 0x0, r39}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) r40 = socket(0x200000000000011, 0x3, 0x0) r41 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r41, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r40, &(0x7f0000000240)={0x11, 0x0, r42}, 0x14) getsockname$packet(r40, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r43, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) accept4$packet(0xffffffffffffffff, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000980)=0x14, 0x0) getsockname$packet(r2, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000ac0)=0x14) r46 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r46, 0x0, r46) r47 = socket(0x200000000000011, 0x3, 0x0) r48 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r47, &(0x7f0000000240)={0x11, 0x0, r49}, 0x14) getsockname$packet(r47, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r50, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r46, 0x8933, &(0x7f0000000b00)={'batadv0\x00', r50}) r52 = socket(0x200000000000011, 0x3, 0x0) r53 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r53, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r52, &(0x7f0000000240)={0x11, 0x0, r54}, 0x14) getsockname$packet(r52, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r55, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) r56 = socket$inet6_tcp(0xa, 0x1, 0x0) r57 = fcntl$dupfd(r56, 0x0, r56) ioctl$PERF_EVENT_IOC_ENABLE(r57, 0x8912, 0x400200) getsockopt$PNPIPE_IFINDEX(r57, 0x113, 0x2, &(0x7f0000000b40)=0x0, &(0x7f0000000b80)=0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000001240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001200)={&(0x7f0000000bc0)={0x624, r3, 0x2, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r4}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}]}}, {{0x8}, {0xc4, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0xf4, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r19}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffffff00}}, {0x8, 0x6, r23}}}]}}, {{0x8, 0x1, r26}, {0x264, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r31}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r32}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r36}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r43}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x40}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r44}}}]}}, {{0x8, 0x1, r45}, {0x190, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r51}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r55}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x1, 0x1, 0x7, 0x10000}, {0x1, 0x8, 0x5a, 0x7}, {0x1000, 0x8, 0x83, 0x9}, {0x425, 0x48, 0x7, 0x6}, {0x1f, 0x7, 0x40, 0x4}, {0x8000, 0x0, 0x1f, 0x8}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r58}}}]}}]}, 0x624}, 0x1, 0x0, 0x0, 0x4004000}, 0x90) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2142.140328][ T913] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:39 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x800000000000000}) [ 2142.199795][ T1360] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2142.211824][ T1360] minix_free_inode: bit 1 already cleared 00:28:39 executing program 5: open(0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000340)=0xce4, &(0x7f00000002c0)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x200000) r5 = userfaultfd(0x800) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000280)={0x7, 0x4, [0x7]}) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) fsetxattr(r5, &(0x7f0000000100)=@known='security.apparmor\x00', &(0x7f0000000240)='/dev/admmidi#\x00', 0xe, 0x5) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000000)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="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", 0xfb, 0x8000}], 0x0, 0x0) 00:28:40 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0xb9) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000000)={0xa, {0x9c3, 0x19e, 0x40, 0x200}, {0x2, 0x7ff, 0x0, 0xfffffffd}, {0xfffff635, 0x6}}) syz_mount_image$minix(&(0x7f00000002c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000005, 0x2, &(0x7f0000000280)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000140)="ab3e51ff2394a157bd622d49a1f66e37dcdd7d904a17820e5d3d10363b87b5dde020ecad2609d337dfc2f6915d883143f9273ff57cca3ca14925cbee8d066b4b627efdd8ede63cd34100a21f2b7b48b8ebcebf753f95a095ac495afd6ee9ac28242323167e0afa351ec4c3c194e2f3371239d71676e4e830de0b785a61eaf1398520d9979cd9e8b031569bc3801be71d1b9a0170450aaa7eb6488361ce2813562b71f603a6ec2cbef38fa30b45b90a4a813268ac88d3719acf9f360a7bcb082f11e6e98f9fe5a902722dd01137c2a966320348edf1a3dcf76e4fe7352bc6e8661425d94c52052bd90ad628", 0xeb, 0x3ff}], 0x0, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) [ 2142.439638][ T1388] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2142.451483][ T1388] minix_free_inode: bit 1 already cleared 00:28:40 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x2040c3, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x44000, 0x38) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x833f775ab6d93705, 0x4) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x80000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x0) read$usbfs(r3, &(0x7f0000000140)=""/55, 0x37) 00:28:40 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x7f00, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2142.518477][ T1535] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 00:28:40 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x3f00000000000000}) [ 2142.595359][ T9786] minix_free_inode: bit 1 already cleared [ 2142.790421][ T1633] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2142.798999][ T1633] minix_free_inode: bit 1 already cleared 00:28:40 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000140)={0x0, 0x5, [@broadcast, @local, @remote, @remote, @link_local]}) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f0000000040)) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:40 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f0000000000)={0x2d, 0x3}) r3 = socket$unix(0x1, 0x3, 0x0) r4 = dup2(r3, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:40 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0xff00000000000000}) [ 2143.090979][ T1818] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2143.099670][ T1818] minix_free_inode: bit 1 already cleared 00:28:40 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x8100, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:40 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="3f02000000000000000001000000000000000c4100000414001462726f6164636173742d6c696e6b00001967e3b499f89d95f686615f2e276921a09bc0c05a8f22bfdca0c39d76d87c988df019aeb50d53042a41554623e396870fcaef28f639d077a47437d765a4daf1f21031fc834b75a13b7fd25bcb5c10cc02000000000000008b6f5a508500eaf18d78715bf607c81005290b0873859de371ec6cfdf011f49b0abcc78cade8ff461f6a5f3d26fdc95e9961e44d6a53e8d424ec77adf0831f24d3ed336c78095acd71e68128d155ec33b3447c2b50f4"], 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, r6, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000d0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2143.293457][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 2143.293471][ T26] audit: type=1800 audit(1581726520.880:6417): pid=2071 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17225 res=0 [ 2143.342389][ T2064] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2143.363309][ T2029] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:41 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000004, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900c65ff34ffffffffff", 0x12, 0x400}], 0x0, 0x0) 00:28:41 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2143.435678][ T2064] minix_free_inode: bit 1 already cleared [ 2143.442244][ T2029] minix_free_inode: bit 1 already cleared 00:28:41 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 2143.687697][ T2301] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 2143.765707][ T26] audit: type=1800 audit(1581726521.350:6418): pid=2400 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17232 res=0 00:28:41 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) socket$unix(0x1, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:41 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)={0x2, 0x1ff, 0x2, 0x6, 0x1f, 0xff, 0x2}, 0xc) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2143.834748][ T2400] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:41 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x3}) 00:28:41 executing program 5: r0 = open(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000180)=0x7fffffbe) r3 = socket$unix(0x1, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) faccessat(r5, &(0x7f0000000040)='./file0\x00', 0x112, 0xe9edd419132e75ab) ioctl$SCSI_IOCTL_GET_PCI(r5, 0x5387, &(0x7f0000000140)) r6 = dup2(r3, r1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_PPC_GET_PVINFO(r8, 0x4080aea1, &(0x7f00000001c0)=""/96) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000280)={0x5}, 0x1) getsockopt$bt_BT_VOICE(r6, 0x112, 0xb, &(0x7f0000000000), &(0x7f00000002c0)=0x2) [ 2144.081943][ T2071] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:41 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) dup2(r1, r0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) read(r4, &(0x7f0000000140)=""/131, 0x83) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2144.135325][ T2611] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2144.144928][ T2611] minix_free_inode: bit 1 already cleared 00:28:41 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x8200, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2144.181169][ T2710] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2144.190594][ T2710] minix_free_inode: bit 1 already cleared [ 2144.197069][ T9769] minix_free_inode: bit 1 already cleared [ 2144.262974][ T9786] minix_free_inode: bit 1 already cleared 00:28:41 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 2144.483884][ T2757] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2144.494045][ T26] audit: type=1800 audit(1581726522.070:6419): pid=3006 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17441 res=0 [ 2144.632387][ T26] audit: type=1800 audit(1581726522.150:6420): pid=3010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17447 res=0 [ 2144.663415][ T2757] MINIX-fs: bad superblock or unable to read bitmaps 00:28:42 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$eventfd(r2, &(0x7f0000000000), 0x8) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, &(0x7f0000000040)=0x10001) 00:28:42 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x6, 0x100, 0x9, 0x10001, 0x5, "ccdff5b2b05c1e512dc5bae77d348df05c0ce5"}) [ 2144.687345][ T3085] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2144.771137][ T3191] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2144.779957][ T3191] minix_free_inode: bit 1 already cleared 00:28:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x5, 0x1, &(0x7f0000000380)={0x77359400}, &(0x7f00000003c0)) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x80, 0x1, 0x4, 0x1, 0xfff, {r2, r3/1000+30000}, {0x2, 0x2, 0x1f, 0x0, 0x1, 0x7, "19af6cd3"}, 0x0, 0x0, @fd, 0xa26, 0x0, 0xffffffffffffffff}) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000040)={0x14, 0x6, 0xd, 0x12, 0x7, 0x4ca6, 0x0, 0xea}) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000280)={0x9a0000, 0x5, 0x60, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x990a74, 0x101, [], @p_u8=&(0x7f00000001c0)=0x2}}) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000300)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @default, @default, @bcast]}) ioctl$SOUND_MIXER_READ_RECSRC(r5, 0x80044dff, &(0x7f00000002c0)) r6 = socket$unix(0x1, 0x3, 0x0) r7 = dup2(r6, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:42 executing program 5: r0 = open(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f00000002c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRESDEC=r2], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4) r4 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0, 0x5}, 0x8) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x3b, &(0x7f0000000200)=[{&(0x7f0000000100)="607a84e002000a00900cda4071a1709a8f03", 0x12, 0x5}, {&(0x7f0000000300)="5e1b47d18c5d935acc4deb97aa24682181ae7fa65adfd9599db4018f64f17d2aaf4441fe7ef3060754a2d4695cf04bfe041c5960156999ca6ecc200f9c016b7ccb78318fbbd209b97d442a8b07d30a9e6e2817c48bc3dcb21fe515be089effd2681193554cfdea98c583ecad0bf2aa0be027c7cf7308552439173b409ef6ac2306c65c22cb6e3912e7e363fc2aebf7ef729f3b28107a30ed9007dad8fe1595fb415bfe9f97eadaf27c521873679387e3b822b17fc3bdfc1c5342ad86d7cb7e31692088cf7af552b5f44c53dcda655a5b0ece62feb6899633c6108f150bf30e24", 0x0, 0x5}], 0x0, 0x0) 00:28:42 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x5}) [ 2145.034116][ T3260] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2145.074551][ T3260] minix_free_inode: bit 1 already cleared [ 2145.144525][ T3304] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2145.165731][ T3304] minix_free_inode: bit 1 already cleared [ 2145.294925][ T3306] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 00:28:42 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x8300, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:43 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000140)={0x0, 0x7, 0x4, 0x20000000, 0x80, {r5, r6/1000+30000}, {0x5, 0x1, 0x81, 0xb4, 0x2, 0x3, "61968315"}, 0x2, 0x1, @fd, 0xfff, 0x0, 0xffffffffffffffff}) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r7, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x1fc, r8, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4ed08e3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x31}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_LINK={0x8c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x610}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xbd}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x200}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9355}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x24004014}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:43 executing program 2: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000002c0)={0x0, 0x1, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x990901, 0xfffff001, [], @string=&(0x7f0000000200)=0x2}}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000300)=0x4) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = dup2(r2, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$CAPI_CLR_FLAGS(r5, 0x80044325, &(0x7f0000000400)=0x1) fcntl$dupfd(r4, 0x0, r4) r6 = socket(0x200000000000011, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, r8}, 0x14) getsockname$packet(r6, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r9, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000340)={'wg0\x00', r9}) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x2) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x44}}, @in6={0xa, 0x4e22, 0x8000, @remote, 0x7f}, @in6={0xa, 0x4e22, 0x1, @empty}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e22, @empty}], 0x68) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$PNPIPE_HANDLE(r11, 0x113, 0x3, &(0x7f00000001c0)=0x8, 0x4) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x8, 0x0) [ 2145.438487][ T9769] minix_free_inode: bit 1 already cleared 00:28:43 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0xebd4ac7241b88aeb, 0x0) ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2145.546761][ T26] audit: type=1800 audit(1581726523.130:6421): pid=3728 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17180 res=0 00:28:43 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000000000)={0x77, 0x400, 0x3, 0x1, 0x2, 0x80000000, 0xb0, 0xa27e}, &(0x7f0000000040)={0x5, 0x6, 0x100000000, 0x3, 0x7fff, 0x101, 0xf8, 0x7274}, &(0x7f0000000140)={0x80000000, 0x4201, 0x81, 0x400, 0x7, 0x401, 0x8001, 0x413}, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x400]}, 0x8}) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:43 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x6}) [ 2145.829685][ T26] audit: type=1800 audit(1581726523.410:6422): pid=3899 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17224 res=0 [ 2145.935454][ T3899] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2145.948479][ T3974] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 00:28:43 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) clone3(&(0x7f0000000340)={0x42004000, &(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000140), {0x2d}, &(0x7f0000000180)=""/48, 0x30, &(0x7f0000000280)=""/175, &(0x7f00000001c0)=[r2], 0x1}, 0x50) getpriority(0x2, r3) r4 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:43 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x4, &(0x7f0000000000)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000280)="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", 0x1000, 0x9}, {&(0x7f0000001280)="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", 0x1000}, {&(0x7f0000000140)="75b4922c2323f95d36e770cb3db5ac87afccf6a5c7356e8d6e92d779656befb9191c18b47d1f57c08f91eb686ac82e892424d86696abf143ded2db052e02499d3e3a9f1a7b84c438ddeb9b6c6c1013e98aef5247d3e5c7918494318ab2981d5d8aa0be86f258de4ce64c23cda80eb8a7d4be9992bd06d84eb50e1d92f68900c99181f46a31a71a3ef8fe3eec96aed81cea845635bcb3b0c8891184316036759accb4c4dff99b16c793efb0e91b4d400e9befb3fd89414f34", 0x107, 0x8}], 0x0, 0x0) [ 2145.982157][ T3974] MINIX-fs: bad superblock or unable to read bitmaps 00:28:43 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x7}) 00:28:43 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x10000000000008, 0x2000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000280)) connect$netrom(r0, &(0x7f0000000140)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @default, @null, @null]}, 0x48) r5 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x3, 0x1, &(0x7f0000000240)=[{&(0x7f00000001c0)="600084e002000a00900cda40ff1ad5c98f13510fd4b87bbfb6ad0dddeb128400847c2ca908f56d0ef46008f033", 0x2d, 0x400}], 0xcad0192ca318cf89, 0x0) [ 2146.166811][ T4249] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 00:28:43 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x8}) 00:28:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000000)={0x8, 0x5, [0x3ccf, 0x18, 0x9, 0x7ff, 0x5], 0x80}) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x3, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2146.322271][ T9769] minix_free_inode: bit 1 already cleared 00:28:44 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0xff00, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:44 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r3 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) mmap$usbmon(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x1, 0x4010, r3, 0x6) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000140)=""/181, 0xb5}, {&(0x7f0000000000)=""/105, 0x69}, {&(0x7f0000000280)=""/161, 0xa1}, {&(0x7f0000000340)=""/108, 0x6c}], 0x4, 0x63ab9aef) r4 = socket$unix(0x1, 0x3, 0x0) r5 = dup2(r4, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:44 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x300}) [ 2146.704329][ T26] audit: type=1800 audit(1581726524.290:6423): pid=4713 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17180 res=0 [ 2146.750524][ T4706] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2146.799293][ T4706] minix_free_inode: bit 1 already cleared [ 2146.806637][ T4712] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 00:28:44 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x500}) [ 2146.930485][ T26] audit: type=1800 audit(1581726524.510:6424): pid=4828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17184 res=0 [ 2146.952379][ T4712] MINIX-fs: bad superblock or unable to read bitmaps 00:28:44 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) mq_unlink(&(0x7f0000000000)='minix\x00') 00:28:44 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) socketpair(0x29, 0x2, 0xff, &(0x7f0000000000)) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2147.144312][ T26] audit: type=1800 audit(1581726524.730:6425): pid=4964 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17239 res=0 [ 2147.190722][ T4964] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:44 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r5, 0x29, 0x7, &(0x7f0000000140)={@mcast1}, &(0x7f0000000240)=0x14) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r6, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x2010) sendmsg$NLBL_MGMT_C_PROTOCOLS(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x34, r6, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:44 executing program 1: r0 = socket$unix(0x1, 0xa63cd6ac6764694e, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x98, 0x3, 0x5, "0c353211ac94989db772c462132c06e0", "88a42331da1f1c4cdc6d1f8c0bf6ef599d1c74a64c4abb609b950e4c310bb6131cf1b6bef232fe3a19e367764877642140c62a0872c0a063128f891e0318ce1cbe1bfb46f431a3582e5a39bcba0a3f7b7b9a788fbc655d4e7ca2709333137c8d8547696bb81da98e0d3d043cf3c1c4f66b62de7e0cdae15e677bfb94690a255b4876dd"}, 0x98, 0x2) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2147.330456][ T5004] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2147.419610][ T5004] minix_free_inode: bit 1 already cleared [ 2147.434288][ T5145] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2147.446509][ T5145] minix_free_inode: bit 1 already cleared 00:28:45 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000000)={0x7}, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@int=0x53b7, 0x4) r3 = socket$unix(0x1, 0x5, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$IP6T_SO_GET_REVISION_MATCH(r5, 0x29, 0x44, &(0x7f0000000340)={'ah\x00'}, &(0x7f0000000380)=0x1e) r6 = dup3(0xffffffffffffffff, r4, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000003c0)=0x81, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x100}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={r7, @in={{0x2, 0x4e24, @loopback}}, 0x1, 0x9, 0xffff0000, 0x9, 0x80, 0x9, 0xcc}, 0x9c) r8 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000005c0)={0x7, 'batadv_slave_0\x00', {0x7f}, 0x3f4d}) r9 = dup2(r8, r3) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$TIOCGPKT(r11, 0x80045438, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) accept4$rose(r9, &(0x7f0000000180)=@short={0xb, @dev, @remote, 0x1, @netrom}, &(0x7f00000001c0)=0x1c, 0x80000) readahead(r3, 0x3, 0x4) signalfd4(r9, &(0x7f0000000080)={[0x50d]}, 0x8, 0x80000) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_MD5SIG(r12, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x4e20, 0x1, @loopback, 0x9}}, 0x0, 0x0, 0x23, 0x0, "8ee770e28430560a538e0bfe4843a417fb4986e14d901790a72290173b00ee569d7697ff04c529293f5635b9d9b4cdae53076c4bc27d90d664af902e42f56ee619bc38536a3495266683f5468eff2d67"}, 0xd8) 00:28:45 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$sock_x25_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@null=' \x00', 0x1, 'nr0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000000)='./file0/file0\x00', 0x100006c000000, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000280)="461fa28713d7884a323355dc52cd22a34c134884e2ec10a4e9a3018308c70177a153188dccdee9afe0f254c9d5d264df8b9ede4938a14544335bf9bd20fd42ef9d0fcb11e83a43baccf3f45b3b6a9655170573f083", 0x55, 0x6}], 0x0, 0x0) 00:28:45 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x600}) [ 2147.474387][ T9769] minix_free_inode: bit 1 already cleared 00:28:45 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xe00, 0x0) ioctl$PPPIOCDISCONN(r3, 0x7439) [ 2147.825552][ T26] audit: type=1800 audit(1581726525.410:6426): pid=5325 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17239 res=0 00:28:45 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x20400, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:45 executing program 5: open(0x0, 0x7d7842, 0x81) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:45 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_int(r5, 0x0, 0xf, &(0x7f00000001c0), 0x4) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$ax25_SO_BINDTODEVICE(r6, 0x101, 0x19, &(0x7f0000000040)=@netrom={'nr', 0x0}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$packet(0x11, 0x5d23ed68d39313a8, 0x300) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={0x0, @in={0x2, 0x4e23, @empty}, @vsock={0x28, 0x0, 0x2692971e5e6b4a90, @hyper}, @ethernet={0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0xd, 0x0, 0x0, 0x0, 0x101, &(0x7f0000000000)='team0\x00', 0x5, 0xfffffffffffff801, 0x93}) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:45 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x700}) 00:28:45 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006d000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 2148.097963][ T5668] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2148.110775][ T5668] minix_free_inode: bit 1 already cleared [ 2148.184103][ T5670] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:45 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfcf2) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r8, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000010}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@getqdisc={0x28, 0x26, 0x400, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r8, {0x10, 0x8}, {0x3, 0x6}, {0x12, 0xa}}, [{0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) [ 2148.320985][ T5670] minix_free_inode: bit 1 already cleared 00:28:46 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x7ffffff2, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x3f00}) [ 2148.429479][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 2148.429493][ T26] audit: type=1800 audit(1581726526.010:6428): pid=6054 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17454 res=0 00:28:46 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000140)=0x44) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2148.551875][ T6054] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:46 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000000)=ANY=[@ANYBLOB="03000a66765cb282ef585503b019"]) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2148.673204][ T26] audit: type=1800 audit(1581726526.260:6429): pid=6236 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17451 res=0 00:28:46 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) waitid$P_PIDFD(0x3, r4, &(0x7f0000000140), 0x4, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x38) [ 2148.755575][ T6265] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2148.794984][ T6265] MINIX-fs: bad superblock or unable to read bitmaps 00:28:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0xff00}) [ 2148.845282][ T9769] minix_free_inode: bit 1 already cleared [ 2148.965325][ T6424] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2149.050839][ T6424] minix_free_inode: bit 1 already cleared 00:28:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 00:28:46 executing program 5: r0 = open(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000000)={0x8, 'veth1_to_bridge\x00', {'veth1_macvtap\x00'}, 0x6}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x0, &(0x7f0000000240), 0x0, 0x0) [ 2149.145649][ T26] audit: type=1800 audit(1581726526.730:6430): pid=6625 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17453 res=0 [ 2149.258777][ T6625] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:46 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r6, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DELDEST(r7, 0x0, 0x488, &(0x7f0000000000)={{0x87, @multicast1, 0x4e22, 0x4, 'nq\x00', 0x14, 0x81, 0x3b}, {@local, 0x4e23, 0x2000, 0x1, 0x36, 0xa5}}, 0x44) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:47 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) write$vhost_msg(r0, &(0x7f0000000280)={0x1, {&(0x7f0000000140)=""/178, 0xb2, &(0x7f0000000000)=""/102, 0x3, 0x3}}, 0x48) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2149.431127][ T6765] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 00:28:47 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x2000000}) [ 2149.558217][ T9769] minix_free_inode: bit 1 already cleared [ 2149.825695][ T6990] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:47 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r2 = fcntl$getown(r1, 0x9) tgkill(r0, r2, 0x26) open(0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x40100) r4 = socket$unix(0x1, 0x3, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2149.874579][ T26] audit: type=1800 audit(1581726527.460:6431): pid=7080 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17236 res=0 [ 2149.891359][ T6990] minix_free_inode: bit 1 already cleared 00:28:47 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x7ffffff8, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2149.978919][ T7080] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:47 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x3000000}) [ 2150.172681][ T7134] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2150.280324][ T7134] MINIX-fs: bad superblock or unable to read bitmaps [ 2150.300583][ T26] audit: type=1800 audit(1581726527.890:6432): pid=7261 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17243 res=0 [ 2150.327198][ T9769] minix_free_inode: bit 1 already cleared 00:28:48 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:48 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x9, &(0x7f0000000940)=[{&(0x7f0000000440)="19a5ab50fe2e564b17ba48e7b66ae8ac1de68402b1edfd65a092b50cb8c3b1c4a7062911", 0x24, 0x7}, {&(0x7f0000000480)="cb55ea7cfdbc7e9916c31620ced2742e386948be74b0f4db5580f99df14c32a5c0c0190564fac82c85af32e9e2bfa2a8fa0cf3f174deb3fa0e1b54750f42659de8c3fda9f37c720856464bd2f7c35735dce254d6bc43cd4df08e3a47d4ccbc51487fd98195edcb24361398e2b75b808c0e00c2397e116d5a7615383661ef4faf1b94c702d629d30447ec4977f0f3e8b0840a", 0x92, 0x7}, {&(0x7f0000000540)="45e310e1759f7e4490725716540e10545c77ea96b260297f525f4ea438d97d80011cda1be74eb6d1f87e518f992e1ae3781fbe3bce10ad493814ece9f78de3c1c828a7ee8b22ee961d2f512680d53f5e5dde1a3d3093b729bb60865f5469d8cba787ff13", 0x64, 0x7c1}, {&(0x7f00000005c0)="286b4b5a5b2fa3bab7e662331c15f77d4ffd48ab272be8e65ef6b4a954ad98d51755749b72090d59d48d84a974483b0a9483ce022cffb5ff8313bed6437b46d20c6f143469b880d33dffe564e9765b458b37a6197349c08705093656a7a20b32e413a19190bc459d8e43b9d863601b5f80c5786e7f4b2e3aad13eaf0950f7f6c6c11e8c07d5d718daef9a8878c818016143e466bfbe75d001ab056d57a65d6d7873c0a0f0e46db3d76f354ca0a3228d05a", 0xb1}, {&(0x7f0000000a40)="977ced14e875da6207610003fe420302d17ee6425da245ffd44e7ccc8dd6980bfac47a", 0x23, 0x800}, {&(0x7f00000006c0)="d82dd3a0a21ab3a94d79e7017af7862ce203257bc12b37e51aed7fa72715ad71ce7120c45c7d3f89b3245ace8e513dc4b91eaa60295dbeb7571d4f768fec4849c9d02891b7743ebdfd1e82739ab601c6cd6e5344261683cbe68ac456408af76d55912fc00d4670cb67cc916b0b3cd6709aea8170e31c897e1a0e8a129f92e96162a5f4f55b4f4ec6e845beeec06f52f5cb5897e687640c3e82ddeeeb5d4e5dbe3d5d2947e430f761503eedd734", 0xad, 0x99a}, {&(0x7f0000000780)="5ed0c0c20f7571f7517a08f3886d5a891863be3f93dcfd042d92bd3323c7167652e3db032c86f5cdd65ff8fd4c076ddf13e0313c9fa21b5ab6820fb05d79e7b71da34cf1f51b68157fa2b6aa9c53e70ef1e52e77f658c9d71ae8c306ae04e8fdc48bc2186545", 0x66, 0x7}, {&(0x7f0000000800)="cf1da2217ccd4da9277974fb16074a9d455e9a1aa59a73109f86d08f53524cc544a17d7cf2252efcbfc8013433c05d0b527f9ce5ac88", 0x36, 0x1}, {&(0x7f0000000840)="4e4392a283f49e08171d7c7ffceb7eccaafa078bb5cd70def38aac1ce0f20144d79ca9db2f76e4aebec841f901c60677592344f3a4fa75f1d12c1ce57418a6a3642eaf3cfc007f489036c278e2f7d1077868becab3322360063d71ebf3904b56ac47cfe990bcd0165094000e5bd6e0c8d64e7fc01374fd622346459c1353accf9def183769a7070e2979926f3fcd30377a577e117fdb5e5e0f6ce9b38c0cefc6017c1c6f62a7357a15da9feec3f0a10122cdbeda995209d9422f91a6ae9f517fbe9a8eeb0ff70b0a66ff8f599ad475106a066c7e014779dd8f606840a37d733e19091c1c2ba0f7bceb99475e1c", 0xed}], 0x0, 0x0) 00:28:48 executing program 5: open(0x0, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:48 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x4000000}) [ 2150.626560][ T26] audit: type=1800 audit(1581726528.210:6433): pid=7469 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17261 res=0 [ 2150.631274][ T7470] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 2150.714777][ T7473] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2150.820769][ T7476] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2150.890343][ T7476] MINIX-fs: bad superblock or unable to read bitmaps 00:28:48 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 00:28:48 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x4000, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2151.144486][ T9769] minix_free_inode: bit 1 already cleared 00:28:48 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x7ffffff9, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:48 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x484000, 0x0) getsockopt$inet_dccp_buf(r4, 0x21, 0xf, &(0x7f0000000180)=""/83, &(0x7f0000000200)=0x53) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$bt_l2cap(r5, &(0x7f0000000000)={0x1f, 0x0, @none}, &(0x7f0000000040)=0xe, 0x80800) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x2, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x5}], 0x20000, 0x0) [ 2151.435478][ T26] audit: type=1800 audit(1581726529.020:6434): pid=7997 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16574 res=0 00:28:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x6000000}) [ 2151.510018][ T7953] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:49 executing program 5: r0 = open(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000480)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGKEY(r6, 0x80404518, &(0x7f00000003c0)=""/131) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r7 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x1, 0xfffffffd, 0x7, 0x9c2f2d6, 0x7, 0x101}, {0xffffffff, 0x3c, 0x80, 0x1ff, 0xffffffffffffffe1, 0x5}], [[], [], [], [], [], []]}) r8 = dup2(0xffffffffffffffff, r4) getsockopt$sock_int(r8, 0x1, 0x0, &(0x7f0000000340), &(0x7f0000000380)=0x4) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getpeername$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) r13 = userfaultfd(0x0) ioctl$UFFDIO_API(r13, 0xc018aa3f, &(0x7f0000000480)) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = userfaultfd(0x0) ioctl$UFFDIO_API(r16, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r16, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r16, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) ioctl$VIDIOC_G_EXT_CTRLS(r15, 0xc0205647, &(0x7f00000007c0)={0x9e0000, 0x7, 0x2, r16, 0x0, &(0x7f0000000780)={0x9a091a, 0x100, [], @string=&(0x7f0000000740)=0x12}}) ioctl$UFFDIO_REGISTER(r13, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r13, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000002c0)={0x7, 0x9, 0x4, 0x100000, 0x800, {0x77359400}, {0x1, 0x5, 0xf8, 0xff, 0x1f, 0x7, "c01bbee8"}, 0x9, 0x1, @userptr, 0x9, 0x0, r13}) sendmsg$NL80211_CMD_GET_MPP(r17, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r11, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x44}}, @NL80211_ATTR_MAC={0xa, 0x6, @random="80366e67d2b8"}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x4) [ 2151.630684][ T7953] minix_free_inode: bit 1 already cleared [ 2151.876281][ T8109] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 00:28:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x7000000}) [ 2151.977928][ T8109] MINIX-fs: bad superblock or unable to read bitmaps 00:28:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 00:28:49 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x10, 0x9c4, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:49 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000000)={0x1, 0x7, 0x4, 0x20000, 0x8, {0x77359400}, {0x7, 0x8, 0x20, 0x3f, 0x7f, 0x11, "20e6e6b2"}, 0x3, 0x2, @userptr=0x2, 0x9, 0x0, 0xffffffffffffffff}) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r6, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) ppoll(&(0x7f0000000140)=[{r1, 0x1071}, {r5, 0x204a}, {r6, 0x680}], 0x3, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)={[0x7fff]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2152.210866][ T26] audit: type=1800 audit(1581726529.800:6435): pid=8393 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17180 res=0 00:28:49 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="45e38ba0476c7a49dd74f5952bc760b3ff0f6246090000004b2f9f2375fcb67a84e0", 0x22, 0xbdaf}], 0x0, 0x0) [ 2152.380362][ T8393] MINIX-fs: bad superblock or unable to read bitmaps [ 2152.421727][ T8458] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2152.464113][ T8458] minix_free_inode: bit 1 already cleared [ 2152.538255][ T8633] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 00:28:50 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x3f000000}) 00:28:50 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0xffffff1f, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:50 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x4, 0x400}], 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r6, 0x40045542, &(0x7f0000000040)=0x3ff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x1) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7fffffff, 0x10000) [ 2152.840866][ T26] audit: type=1800 audit(1581726530.430:6436): pid=8923 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17236 res=0 [ 2152.948924][ T26] audit: type=1800 audit(1581726530.450:6437): pid=8947 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17255 res=0 [ 2152.953271][ T8947] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. 00:28:50 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 00:28:50 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000003500)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x8, &(0x7f0000003440)=[{&(0x7f0000000140)="7bcde471b25f2a99abe79f3d771385466e1f316d8d9218bafeed590c1dfec3977c963bea234d09c93075508c59a5c3044fd83999ec61e091098f3587d9c6a2a9a30871026eca6ae62ff7087780c848b1d9a4b2e15c0ed234b76e1b2802ad4c7306a73378cff6839d354e761f22bdec293fd20485a106124b1ec1f73355afa0b3bea43e264fee536c5ba84bd585f51c285dda7ae719d471bf187ff9a2d3aa208e8ed1a542a148a227a9ddc74aadfd3c3b36fc7745c7205fe59d3186a0176ff358ef60505005cada6ac9fb6779ca42de908d5b3233fa296881da", 0xd9, 0x5548}, {&(0x7f0000000280)="1595f1c07fef002e5a6901fe0b7b8a10d3b002be1a99b45816937f04a91900", 0x1f, 0xb7a}, {&(0x7f00000002c0)="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", 0x1000, 0x4}, {&(0x7f00000000c0)="1b3eece28d0250524092a604feb5d12b52a7c74790a37ef1a9298ae5aa27744e6b7642839cff99657c6bc8e046badb0cdf69f11db653", 0x36, 0x3d0}, {&(0x7f0000000000)="1d87f8a538a650e5a665c8a96ddc9b7c743ec462aadf99d3a3b4aab2ed1a04798578ad6d9f0fd18abd6933ebfa97263cb56aeb13f31031cb2c0a69e2a3c7c8fbaa4a6e382f813e4637ba92ad5a", 0x4d, 0x10001}, {&(0x7f0000001380)="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", 0x1000, 0x8}, {&(0x7f0000002380)="6a8542c99856655ab669fd5b200398b66ad6c38423c2d9a1b083798154fc2ab177183e4ee8c05d16efbf44ad820aba623e90f6db550e2b333b97527e485efd45f8f5a52014ecf208ed5030920c9549ca8d9a3797339daf0c4ae4c5a244b9ac32bbf2c6881e0e4f3175abd146055ee4cd9dfd16561a823fe4cd25b2d1cf953f59b656e780411d703370cbe3408bce52d328bf6c195ec15254d75d40", 0x9b, 0x1000}, {&(0x7f0000004540)="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", 0x103e, 0x2}], 0x2000020, 0x0) 00:28:50 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) read$midi(r2, &(0x7f0000000100)=""/137, 0x89) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000240), 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) connect(r3, &(0x7f0000000340)=@tipc=@name={0x1e, 0x2, 0x3, {{0x43, 0x3}, 0x1}}, 0x80) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000000)={0x8858, 0x1, {0x0}, {0xee00}, 0x40000000, 0x7}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f00000001c0)) sched_getaffinity(r4, 0x8, &(0x7f0000000040)) r7 = semget(0x0, 0x1, 0x1) semctl$GETNCNT(r7, 0x2, 0xe, &(0x7f00000003c0)=""/4096) lstat(&(0x7f0000001500)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000013c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r10, &(0x7f00000014c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001480)={&(0x7f0000001400)={0x4c, r11, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4040000) setuid(r8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x0, &(0x7f0000000240), 0x0, 0x0) 00:28:50 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x160c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', r5}) r6 = socket$unix(0x1, 0x3, 0x0) r7 = dup2(r6, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:51 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) [ 2153.458518][ T26] audit: type=1800 audit(1581726531.040:6438): pid=9238 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16575 res=0 00:28:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) open(0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2153.569737][ T9238] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:51 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000000)=0x2400, &(0x7f0000000040)=0x4) [ 2153.659213][ T9321] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2153.669306][ T9321] MINIX-fs: bad superblock or unable to read bitmaps 00:28:51 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006bfffffc, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900c00000000d5c98f13dcbfba06", 0x16, 0x400}], 0x402, 0x0) 00:28:51 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) [ 2153.911812][ T9769] minix_free_inode: bit 1 already cleared 00:28:51 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000200), &(0x7f0000000280)=0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SIOCAX25NOUID(r5, 0x89e3, &(0x7f00000001c0)) sched_getattr(0xffffffffffffffff, &(0x7f00000002c0)={0x38}, 0x38, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000180)={0x2, 'ip6gretap0\x00', {0x80000001}, 0x7}) r6 = socket$unix(0x1, 0x3, 0x0) r7 = dup2(r6, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x9d0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) getpeername$unix(r7, &(0x7f0000000000), &(0x7f0000000140)=0x6e) [ 2154.037851][ T26] audit: type=1800 audit(1581726531.620:6439): pid=9621 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17238 res=0 [ 2154.058674][ T9621] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2154.141366][ T9554] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2154.155195][ T9554] minix_free_inode: bit 1 already cleared [ 2154.165679][ T9769] minix_free_inode: bit 1 already cleared 00:28:51 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="d40084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:51 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}) 00:28:51 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket(0x26, 0x3, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffe}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0xbc, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r7, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', r7}) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2154.188391][ T9740] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2154.198355][ T9740] MINIX-fs: bad superblock or unable to read bitmaps [ 2154.353691][ T26] audit: type=1800 audit(1581726531.940:6440): pid=9932 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17238 res=0 [ 2154.517639][ T26] audit: type=1800 audit(1581726532.100:6441): pid=10128 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17252 res=0 00:28:52 executing program 5: open(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) semget(0x2, 0x0, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000100)) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:52 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}) 00:28:52 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600083e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2154.660449][T10128] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2154.718751][ T26] audit: type=1800 audit(1581726532.300:6442): pid=10180 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17237 res=0 [ 2154.800570][T10178] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2154.817379][T10180] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2154.821942][T10178] MINIX-fs: bad superblock or unable to read bitmaps 00:28:52 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2155.017618][ T9769] minix_free_inode: bit 1 already cleared 00:28:52 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600284e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2155.080485][ T9786] minix_free_inode: bit 1 already cleared 00:28:52 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}) [ 2155.186179][ T26] audit: type=1800 audit(1581726532.770:6443): pid=10293 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16849 res=0 00:28:52 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x230000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000140)=""/157) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r5, 0x21, 0xd, &(0x7f0000000380)=""/128, &(0x7f0000000400)=0x80) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000000000008000500ac14140008000200000000ff08000400ffff161d6bccc88774b985dabffc5aff0c000300000004000001000008e50500000000000800e80020ca07b88d55788066e31c8a27aa0e279e236a541acf68dbed2188b9bb21b39666e6dc29ed43ba5630df54fe50e36c0c1aa4ba9a00c81bc130fbf4d95bc16e5326908e86", @ANYRES32=0x0, @ANYBLOB], 0x48}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r7, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r9}, @GTPA_PEER_ADDRESS={0x8, 0x4, @loopback}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x1) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_SELECTION(r11, 0xc040563d, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x4, {0x8001, 0xffffffff, 0x7, 0x8}}) r12 = socket$unix(0x1, 0x3, 0x0) r13 = dup2(r12, r0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r14 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x241c0, 0x0) ioctl$UI_SET_RELBIT(r14, 0x40045566, 0xc) [ 2155.350773][T10301] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2155.364726][T10293] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2155.405657][ T26] audit: type=1800 audit(1581726532.990:6444): pid=10303 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17243 res=0 00:28:53 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000001, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0000000000000007ffffff15", 0xc, 0x8000000000fffc}], 0x231028, 0x0) 00:28:53 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600384e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2155.686333][ T9769] minix_free_inode: bit 1 already cleared 00:28:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}) 00:28:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) open(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x3, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2155.750052][ T26] audit: type=1800 audit(1581726533.330:6445): pid=10609 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17113 res=0 [ 2155.850411][T10609] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2155.877254][T10611] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2155.888099][T10611] MINIX-fs: bad superblock or unable to read bitmaps [ 2155.983867][ T26] audit: type=1800 audit(1581726533.570:6446): pid=10625 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17243 res=0 00:28:53 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600484e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2156.141103][ T9786] minix_free_inode: bit 1 already cleared 00:28:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}) 00:28:53 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap$IORING_OFF_SQES(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x2000000, 0x110, r5, 0x10000000) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) tee(r3, r6, 0x1, 0xd) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2156.340639][ T26] audit: type=1800 audit(1581726533.920:6447): pid=10833 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17237 res=0 [ 2156.367502][T10833] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2156.400543][T10832] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2156.461417][T10832] MINIX-fs: bad superblock or unable to read bitmaps 00:28:54 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600584e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}) [ 2156.534969][ T9786] minix_free_inode: bit 1 already cleared 00:28:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}) [ 2156.744121][T11002] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:54 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000400000084) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000080)) getsockname$l2tp6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0x20) r6 = fcntl$dupfd(r3, 0x406, r0) r7 = add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000001c0)='.request_key_auth\x00', 0x0, 0x0, 0xffffffffffffff17, r7) keyctl$link(0x8, 0x0, r7) setsockopt$netrom_NETROM_IDLE(r6, 0x103, 0x7, &(0x7f0000000000)=0xfffff2bc, 0x4) r8 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio1\x00', 0x240080, 0x0) 00:28:54 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000040)=0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_ALM_READ(r5, 0x80247008, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:54 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600684e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2156.883110][ T9786] minix_free_inode: bit 1 already cleared 00:28:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000}) [ 2156.993240][T11152] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2157.035474][T11160] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:54 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600784e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2157.129035][ T9769] minix_free_inode: bit 1 already cleared 00:28:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 2157.187224][ T9786] minix_free_inode: bit 1 already cleared [ 2157.230800][T11163] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2157.292484][T11163] MINIX-fs: bad superblock or unable to read bitmaps 00:28:54 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={r5}, 0x14) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000000)={r5, 0x8, 0x3, [0x32, 0xe1d, 0x6]}, &(0x7f0000000040)=0xe) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2157.358216][T11370] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:55 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600884e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2157.495764][ T9786] minix_free_inode: bit 1 already cleared 00:28:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) [ 2157.663132][T11379] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2157.771102][T11542] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:55 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x81, 0x200200) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x6, 0x4) 00:28:55 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x4) mmap$fb(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000006, 0x80010, r0, 0xa7000) 00:28:55 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600984e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 2157.865889][ T9786] minix_free_inode: bit 1 already cleared [ 2157.936157][ T9769] minix_free_inode: bit 1 already cleared [ 2157.991081][T11594] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2158.025081][T11594] MINIX-fs: bad superblock or unable to read bitmaps 00:28:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) [ 2158.219779][T11689] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 00:28:56 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600a84e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:56 executing program 5: open(0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x4242, 0x0) r4 = dup2(r3, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2158.561767][ T9769] minix_free_inode: bit 1 already cleared [ 2158.574998][ T26] kauditd_printk_skb: 9 callbacks suppressed [ 2158.575013][ T26] audit: type=1800 audit(1581726536.160:6457): pid=12020 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16641 res=0 [ 2158.672589][T12020] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:56 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600c84e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2158.788234][T12050] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2158.865075][ T9786] minix_free_inode: bit 1 already cleared [ 2158.880871][T12050] MINIX-fs: bad superblock or unable to read bitmaps 00:28:56 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 00:28:56 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) socket$unix(0x1, 0x5, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r2, r3) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x101, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) open_tree(r7, &(0x7f0000000340)='./file0\x00', 0x100900) r8 = userfaultfd(0x0) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r8, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r9 = userfaultfd(0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000000480)) [ 2159.176875][ T26] audit: type=1800 audit(1581726536.760:6458): pid=12133 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16753 res=0 [ 2159.309065][ T26] audit: type=1800 audit(1581726536.880:6459): pid=12142 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16769 res=0 00:28:57 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000280)={0x2f, 0x6, 0x0, {0x3, 0x6, 0x6, 0x0, 'minix\x00'}}, 0x2f) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r4 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r5, 0x6, 0x21, &(0x7f0000000140)=""/103, &(0x7f00000001c0)=0x67) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:57 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000002, 0x1, &(0x7f0000000000)=[{&(0x7f0000000100)="609884e002800000000cda8f13000000005a", 0x12, 0x3ff}], 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x8010}, 0x801) 00:28:57 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="601084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:57 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) [ 2159.546961][ T26] audit: type=1800 audit(1581726537.130:6460): pid=12445 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16708 res=0 [ 2159.665884][ T26] audit: type=1800 audit(1581726537.230:6461): pid=12491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16721 res=0 00:28:57 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000040)={'erspan0\x00', {0x2, 0x4e22, @rand_addr=0x4}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2159.709004][T12491] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:28:57 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000140)={0xc5, 0x29, 0x1, {0x6, [{{0x0, 0x2, 0x8}, 0x1, 0x80, 0x7, './file0'}, {{0x20, 0x4}, 0x0, 0x3, 0x7, './file0'}, {{0x4, 0x0, 0x5}, 0x7, 0x5, 0x7, './file0'}, {{0xc0, 0x4, 0x2}, 0x0, 0xe1, 0x7, './file0'}, {{0x10, 0x2, 0x5}, 0x10001, 0x0, 0x7, './file0'}, {{0x40, 0x0, 0x2}, 0xffffffff, 0x3, 0x7, './file0'}]}}, 0xc5) [ 2159.811737][T12556] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2159.831329][ T26] audit: type=1800 audit(1581726537.370:6462): pid=12556 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16769 res=0 00:28:57 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="601184e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2159.950487][ T9786] minix_free_inode: bit 1 already cleared [ 2159.990086][T12571] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2160.020547][T12571] MINIX-fs: bad superblock or unable to read bitmaps [ 2160.106261][ T26] audit: type=1800 audit(1581726537.690:6463): pid=12682 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16785 res=0 [ 2160.198895][T12682] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2160.271126][ T9769] minix_free_inode: bit 1 already cleared 00:28:57 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) [ 2160.355424][ T9786] minix_free_inode: bit 1 already cleared 00:28:58 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="602384e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:58 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x400000, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000040)={0x2, 0x30, 0x0, 0x401, 0x21, 0x40, &(0x7f0000000000)="272b56b726cfe552c639a987ea98c7f105e355dae889cd104b57e0889c9c266393"}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000180)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 2160.576441][ T26] audit: type=1800 audit(1581726538.160:6464): pid=12863 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16881 res=0 00:28:58 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) [ 2160.670603][T12863] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2160.701434][T12879] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2160.740456][T12879] MINIX-fs: bad superblock or unable to read bitmaps 00:28:58 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="604884e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2160.847825][ T9786] minix_free_inode: bit 1 already cleared 00:28:58 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_PROTOCOL(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000000106010200000000000000000300000105000100070000000500010007200000050001000700000005000100070000000500010007000000050001000700000053420afa066bdf7cbbe1ad16a7b939f25e0fa41033e8619833efa1272846e77a81c30be24cc0303ae06f375603d3e54cde96c799964077dbc3f191a3acc932bfa1e32c83fa1e6c97b815eef20ed1d0d6cab99e10d8126c7aa654e0e969bbc9ef03d5c5c9ee79318d"], 0x44}}, 0x844) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:58 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) [ 2161.072387][ T26] audit: type=1800 audit(1581726538.660:6465): pid=13093 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16607 res=0 [ 2161.144280][T13093] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 00:28:58 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000000)=0x280000, 0x4) r3 = socket$unix(0x1, 0x3, 0x0) r4 = dup2(r3, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000000040), 0x80000) [ 2161.185659][T13093] MINIX-fs: bad superblock or unable to read bitmaps 00:28:59 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 00:28:59 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="604c84e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2161.408625][T13165] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2161.540079][T13165] MINIX-fs: bad superblock or unable to read bitmaps 00:28:59 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}) [ 2161.633426][ T26] audit: type=1800 audit(1581726539.220:6466): pid=13412 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16978 res=0 00:28:59 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$can_bcm(r4, &(0x7f0000000180)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f0000000100)={0x4, 0x80, 0xba, {0x77359400}, {}, {}, 0x1, @can={{0x3, 0x1}, 0x7, 0x1, 0x0, 0x0, "2f40a1b35b22a8d2"}}, 0x48}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x0, &(0x7f0000000140), 0x800, 0x0) 00:28:59 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="606084e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:28:59 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CAPI_MANUFACTURER_CMD(r3, 0xc0104320, &(0x7f0000000140)={0x0, &(0x7f0000000000)="9014696c9ca5caa71bcd6b5fb4d625b908e8c590abd9188a4e69e8fdaa5d8c1c0e84affa6bbb921e43241dc301f44d13783d8d233e94fc902965429e2c70a9ab4fb8f7a0a815b37d42e49a1c44d095edbda88dd20e5ae1467567ed473e37"}) r4 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:28:59 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) [ 2162.013025][T13623] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2162.050338][T13623] MINIX-fs: bad superblock or unable to read bitmaps [ 2162.191400][T13630] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 00:28:59 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="606884e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2162.287938][T13630] MINIX-fs: bad superblock or unable to read bitmaps 00:29:00 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) [ 2162.546620][T13787] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2162.629288][T13787] MINIX-fs: bad superblock or unable to read bitmaps 00:29:00 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 00:29:00 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="606c84e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:29:00 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 00:29:00 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket(0x1, 0x2, 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @loopback, @broadcast}, &(0x7f0000000140)=0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', r4}) r5 = socket$unix(0x1, 0x3, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000000)={r8}, 0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r8, 0x1, 0x30}, 0xc) r9 = dup2(r5, r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) [ 2162.984416][T14062] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2163.032027][T14062] MINIX-fs: bad superblock or unable to read bitmaps 00:29:00 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 00:29:00 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607484e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:29:00 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) [ 2163.401136][T14285] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2163.470658][T14285] MINIX-fs: bad superblock or unable to read bitmaps 00:29:01 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2163.641425][T14292] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 00:29:01 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) [ 2163.700452][T14292] MINIX-fs: bad superblock or unable to read bitmaps [ 2163.780601][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 2163.780615][ T26] audit: type=1800 audit(1581726541.370:6471): pid=14484 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16865 res=0 [ 2163.890763][T14484] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 00:29:01 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) fsetxattr$security_evm(r3, &(0x7f0000000280)='security.evm\x00', &(0x7f00000002c0)=@v2={0x5, 0x2, 0x4, 0x6, 0x9e, "037862a83470e84a6948398f1114467ea88589095ef3513206a58802c7876ea5cd480c50439a55f4e0a4c7e5473edae8dc036e4d0e459e04c116f556a893decfbf3881ad6aabd2960a36ce219b88f43e09c132eea2123a44e082d4480263792ae70c248e56e013e77207b4d96a55d8ba452725b3e6b57103c9932912665b3b8609c90fad43c8d9477e0078dd6bd0b4941c036c9228f0d29e878cb59734d4"}, 0xa7, 0x2) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r7, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0], 0x1}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFADDR(r11, 0x8915, &(0x7f0000000380)={'bridge_slave_0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r12 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockname$tipc(r12, &(0x7f00000001c0)=@name, &(0x7f0000000200)=0x10) ioctl$DRM_IOCTL_MODE_GETPLANE(r5, 0xc02064b6, &(0x7f0000000180)={r8, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000140)=[0x0, 0x0]}) [ 2163.950632][T14484] MINIX-fs: bad superblock or unable to read bitmaps [ 2164.053889][T14579] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2164.074035][T14579] MINIX-fs: bad superblock or unable to read bitmaps 00:29:01 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 00:29:01 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600085e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:29:01 executing program 5: r0 = open(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x1c, 0x11, 0x1af, &(0x7f0000000280)="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"}) ioctl$void(r1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000007c0)={{0xa, 0x1, 0x0, 0x3, 'syz1\x00', 0x1}, 0x0, [0x7ff, 0x40, 0x8, 0x8, 0x100000000, 0x3, 0x200, 0x8000, 0x8, 0x8, 0xff, 0x2, 0xdd, 0x5, 0x1000, 0xff, 0x6, 0x3, 0xffff, 0x7fffffff, 0x3, 0x6f9, 0x2, 0xb65e, 0x0, 0x1, 0x0, 0x7fffffff, 0x525, 0x7, 0x4, 0x3, 0xffffffffe8360b20, 0x8, 0xea, 0x9, 0x100000000, 0x100, 0x0, 0x8, 0x4, 0x1, 0x5, 0x0, 0x400, 0x2, 0x2, 0x6, 0x1, 0xffffffff, 0x0, 0x1ff, 0x3, 0xfff, 0x8, 0x0, 0x7ff, 0x3, 0x6, 0x7, 0x8, 0x7fff, 0x2, 0x8, 0x52c, 0x3, 0x5, 0x6, 0x100, 0x80, 0x8, 0x8001, 0x20, 0x4, 0x200, 0x7fff, 0x7, 0xaa0d, 0x9, 0xfff, 0x0, 0x5, 0xe11a, 0x6, 0xfff, 0x65f3, 0x0, 0x100000000, 0x8, 0x6, 0x3f, 0x200, 0x11, 0x100, 0xca, 0x7, 0x29, 0x1000, 0x1ff, 0x1, 0x5, 0xd62e, 0x81, 0x10000000000000, 0x4, 0xcbe, 0x0, 0x40000000000000, 0x8, 0x87bc, 0x400, 0x7f, 0x7, 0x8, 0x800, 0x1ff, 0x6, 0x4119, 0x0, 0x100, 0x387, 0x1, 0xab, 0x1, 0x4, 0x80, 0x7, 0x7fff]}) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x3, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000680)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000006c0)="026fa316863d5db4de770000000000f02d3aaaae004608add0e86af218feb04cedd02c450da7ff9f160ca8c37b067eafe33cc3f84cf719672c027e0cf73d1ce9b63e8bc55e3b8bdd1ab1d9b92c7398259251d9c917a91ee0efee963e91e4dd9e88af572c52d7dcf0b8f0182cb4e246dc50c40e85f21eadab61dfeafc3068833a385da4cc9e218ed5cf6e8df5c8114c51bd8fe90af59cccd563cfb193570439d2ff8d8a61017922b9bf902d3c125750902a330a06f5a2f0747da85cf4471de75bfc2e4cd53cabc38e40ef823c760d194f422860010370a61b932f7c0fece04e", 0xdf, 0x400}], 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0xd, 0x0, 0x1, 0x4, 0x6, @dev={[], 0x32}}, 0x14) r6 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x200) ioctl$FBIOGET_VSCREENINFO(r6, 0x4600, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 2164.283439][ T26] audit: type=1800 audit(1581726541.870:6472): pid=14742 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17041 res=0 00:29:02 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) [ 2164.470297][T14794] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 00:29:02 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="6000c0e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2164.684847][ T26] audit: type=1800 audit(1581726542.270:6473): pid=15153 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17025 res=0 [ 2164.723425][T15153] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:29:02 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 00:29:02 executing program 5: r0 = open(0x0, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000340)={'vlan0\x00', 0x8, 0x10001}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000180)=0x9) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x3, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x100000, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) write$capi20(r4, &(0x7f0000000140)={0x10, 0x1000, 0x3, 0x82, 0x9, 0x800}, 0x10) 00:29:02 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="6000ffe002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2164.872330][ T9786] minix_free_inode: bit 1 already cleared 00:29:02 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}) [ 2165.015922][ T26] audit: type=1800 audit(1581726542.600:6474): pid=15346 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17090 res=0 [ 2165.074645][T15346] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:29:02 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600083e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2165.177317][ T9786] minix_free_inode: bit 1 already cleared 00:29:02 executing program 5: r0 = open(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000000)={0x2, 0x3, 0x4, 0x80000000, 0x8, {0x77359400}, {0x2, 0x1, 0x7f, 0xe1, 0x0, 0x8, "975244f4"}, 0x101, 0x2, @fd, 0x1}) r1 = socket$unix(0x1, 0x5, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)=""/161, &(0x7f0000000200)=0xa1) socket$unix(0x1, 0x3, 0x0) r2 = userfaultfd(0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000002c0)={0x30, 0x5, 0x0, {0x0, 0x6, 0x8, 0x7}}, 0x30) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r4 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2165.344064][ T26] audit: type=1800 audit(1581726542.930:6475): pid=15535 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17025 res=0 00:29:03 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 00:29:03 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600085e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2165.530410][T15562] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2165.614554][T15562] MINIX-fs: bad superblock or unable to read bitmaps [ 2165.684299][ T26] audit: type=1800 audit(1581726543.270:6476): pid=15771 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16850 res=0 00:29:03 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) [ 2165.757931][T15771] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:29:03 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="6000c0e002000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2165.975706][ T9786] minix_free_inode: bit 1 already cleared 00:29:03 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) [ 2166.142446][ T26] audit: type=1800 audit(1581726543.730:6477): pid=15987 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16605 res=0 [ 2166.232367][T15987] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:29:03 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e003000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2166.311036][ T9786] minix_free_inode: bit 1 already cleared 00:29:04 executing program 5: r0 = open(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000002c0)) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x3, 0x0) eventfd(0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r5}}, 0x18) r6 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x101200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f00000001c0)) [ 2166.406294][ T26] audit: type=1800 audit(1581726543.990:6478): pid=16096 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16607 res=0 00:29:04 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}) [ 2166.556326][T16149] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2166.576739][T16149] MINIX-fs: bad superblock or unable to read bitmaps 00:29:04 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e004000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:29:04 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}) 00:29:04 executing program 5: open(0x0, 0x80000, 0x73) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) r1 = getpgid(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="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"/436], 0x2d0}, 0x1, 0x0, 0x0, 0x80}, 0x40000) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x3, 0x0) r4 = dup2(r3, r2) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0xfffffffffffffe96) r5 = accept$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000200)=0x1c) sendto$l2tp6(r5, &(0x7f0000000580)="e7eb4a2722d4ef6b0ffbf452fc9c1028b98624de74feb9ed208fbf2f065d6ff281ea916555d3d9e5d755cb03d0c0ae0d0331e8ef15a9", 0x36, 0x20000000, &(0x7f00000005c0)={0xa, 0x0, 0x0, @rand_addr="ae63d5a1b8abb545000be59399cc01c9", 0xfffffffa, 0x4}, 0x20) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000600)=[@in6={0xa, 0x4e22, 0x2, @loopback, 0x4}, @in6={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb92}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x38}}, @in6={0xa, 0x4e21, 0x5, @local, 0x8}, @in6={0xa, 0x4e23, 0x3, @mcast2, 0x73d}, @in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x37}, 0x4}, @in6={0xa, 0x4e21, 0x8, @rand_addr="538f0817ae75b39f4478fb938439ef41", 0xffffffff}, @in6={0xa, 0x4e20, 0xee0b, @empty, 0xfffffff8}, @in6={0xa, 0x4e20, 0x6, @empty, 0x1}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}], 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x50, r6, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x1}, @NL80211_ATTR_SCAN_FREQUENCIES={0x34, 0x2c, 0x0, 0x1, [{0x8}, {0x8, 0x0, 0x2}, {0x8, 0x0, 0xff}, {0x8, 0x0, 0x8}, {0x8, 0x0, 0x4}, {0x8, 0x0, 0xfffff000}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x48050}, 0x8030) [ 2166.725514][ T26] audit: type=1800 audit(1581726544.310:6479): pid=16307 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16605 res=0 [ 2166.774522][T16307] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:29:04 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e005000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2166.898371][ T9786] minix_free_inode: bit 1 already cleared [ 2167.002924][T16405] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2167.035557][ T26] audit: type=1800 audit(1581726544.620:6480): pid=16419 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17122 res=0 00:29:04 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}) [ 2167.079608][T16405] MINIX-fs: bad superblock or unable to read bitmaps [ 2167.189455][T16419] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:29:04 executing program 5: r0 = open(0x0, 0x181000, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x5, 0x0, 0x2, 0x7, 0x5, 0x81, 0x1, 0x3, 0x8, 0x8c, 0x81, 0x3, 0x6, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000000)={r6}, 0x14) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={r6, 0x7}, 0x8) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:29:04 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e006000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:29:04 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}) [ 2167.329390][ T9786] minix_free_inode: bit 1 already cleared [ 2167.421155][T16630] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2167.444333][T16630] MINIX-fs: bad superblock or unable to read bitmaps [ 2167.629175][T16738] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:29:05 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}) 00:29:05 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x7f, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x12, 0x3ff}], 0x0, 0x0) [ 2167.773561][ T9786] minix_free_inode: bit 1 already cleared 00:29:05 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e007000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2167.870465][T16866] MINIX-fs: unable to read superblock 00:29:05 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}) 00:29:05 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000000)=0x4) r3 = socket$unix(0x1, 0x3, 0x0) r4 = dup2(r3, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2168.073823][T17061] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:29:05 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e008000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2168.228755][ T9786] minix_free_inode: bit 1 already cleared [ 2168.269356][T17070] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2168.281806][T17070] MINIX-fs: bad superblock or unable to read bitmaps 00:29:05 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}) 00:29:06 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f00000001c0)={0x9, 0x3f, 0x6, 0x4, 0x2, 0x5}) r4 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1000, 0xa8200) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) ioctl$SOUND_PCM_READ_CHANNELS(r5, 0x80045006, &(0x7f0000000180)) 00:29:06 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000}) 00:29:06 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e009000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2168.715538][T17495] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2168.740398][T17495] MINIX-fs: bad superblock or unable to read bitmaps [ 2168.853552][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 2168.853565][ T26] audit: type=1800 audit(1581726546.440:6484): pid=17502 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17268 res=0 00:29:06 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = geteuid() r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r5, r6) write$P9_RGETATTR(r2, &(0x7f0000000140)={0xa0, 0x19, 0x1, {0x80, {0x80, 0x1, 0x8}, 0x10a, r3, r6, 0x800, 0x2, 0x2, 0x9000000, 0x8cdf, 0x348, 0x4, 0x9, 0x5, 0x2, 0x7f, 0x2, 0x800, 0xc77, 0x7f}}, 0xa0) r7 = socket$unix(0x1, 0x3, 0x0) r8 = dup2(r7, r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:29:06 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e00a000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:29:06 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 2169.227213][ T26] audit: type=1800 audit(1581726546.810:6485): pid=17720 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17267 res=0 00:29:06 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000400)=0x0, &(0x7f0000000440)=0x4) sendmsg$can_raw(r4, &(0x7f0000000580)={&(0x7f0000000480)={0x1d, r5}, 0x10, &(0x7f0000000540)={&(0x7f00000004c0)=@canfd={{0x1, 0x0, 0x1}, 0xb, 0x1, 0x0, 0x0, "da8f656aaf63ded0632e5cc0c7347862545db99626457c110ae0340324fc144c089a3f409aa7d61b233a41e1d4648666e7f9d7108e283f89b231787375c0889b"}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x8080) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:29:06 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e00b000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:29:07 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x12, 0x3fd}], 0x0, 0x0) 00:29:07 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) [ 2169.534321][ T26] audit: type=1800 audit(1581726547.120:6486): pid=17939 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17139 res=0 [ 2169.569375][T17939] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2169.670487][ T9786] minix_free_inode: bit 1 already cleared 00:29:07 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e00c000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:29:07 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 2169.716683][T18022] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 2169.766119][ T26] audit: type=1800 audit(1581726547.350:6487): pid=18055 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17153 res=0 [ 2169.877158][T18055] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:29:07 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:29:07 executing program 5: open(0x0, 0x581702, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x1000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="607a84e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x10000, 0x0) 00:29:07 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e00d000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2170.030112][ T9786] minix_free_inode: bit 1 already cleared [ 2170.076898][T18319] MINIX-fs: bad superblock or unable to read bitmaps [ 2170.118730][ T26] audit: type=1800 audit(1581726547.700:6488): pid=18337 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17274 res=0 00:29:07 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) [ 2170.185694][T18337] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:29:07 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e00e000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2170.242615][ T9786] minix_free_inode: bit 1 already cleared 00:29:08 executing program 5: open(0x0, 0x0, 0x100) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000040)=0x6) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, "c85fe338a96ee02e"}) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000180)="46b1481f40ffdbb3a2a56d70a948f9a2db0d0f0a55c3d75f5c052e76ba24d76788b1de038b33280e9878b4dcb35fff989165a7e3801ef37b44397436c8bb058d07db77db716d5bf488723f5c63402a374f36d442058f15dd3466c0f1e449007beb006de7daa5ea37429dd8a94a9fe41cc7fdf540cfe4409f6931602e282c26d3d8a069ce61", 0x85, 0x3}, {&(0x7f0000000340)="1ba31f31440bc6af2749439bb5a5792efb778caa8dc9b956c48fdfc11e4d8d653b97f18c422ee913b84cfd546651abd514fc0a36c2cbe28ac985ac26f384a9bb74491921b708283756a4a92affb6f3af9c9250ce85b74e0f2e2f8e7eb276396562a694e958d6160d5b22b0ef0aaedd97b15343bcdf60ff3069fb804c2f8a27bf779260461419ca8f321a709af187865f03ac67528954f38ba8ae49651082cccf5c0a94f989437d71d2a8437c759e62a135cbc2bd9df644b388500ecd0a3deea6976f13702ee50f71ad", 0xc9, 0xd1}], 0x0, 0x0) 00:29:08 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) [ 2170.531159][ T26] audit: type=1800 audit(1581726548.120:6489): pid=18599 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17279 res=0 [ 2170.569211][T18598] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2170.595471][T18599] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:29:08 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) [ 2170.680923][T18598] MINIX-fs: bad superblock or unable to read bitmaps 00:29:08 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e010000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2170.778599][ T9786] minix_free_inode: bit 1 already cleared [ 2170.905384][ T26] audit: type=1800 audit(1581726548.490:6490): pid=18870 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17279 res=0 00:29:08 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) [ 2171.002909][T18870] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:29:08 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 2171.123153][T18927] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2171.133224][T18927] MINIX-fs: bad superblock or unable to read bitmaps 00:29:08 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e014000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2171.163329][ T9786] minix_free_inode: bit 1 already cleared 00:29:08 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) [ 2171.418813][ T26] audit: type=1800 audit(1581726549.000:6491): pid=19133 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17277 res=0 00:29:09 executing program 5: open(0x0, 0x204200, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2171.472066][T19133] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2171.561395][T19141] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2171.580432][T19141] MINIX-fs: bad superblock or unable to read bitmaps 00:29:09 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e03c000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2171.685537][ T9786] minix_free_inode: bit 1 already cleared 00:29:09 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 00:29:09 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x288000, 0x0) [ 2171.951952][ T26] audit: type=1800 audit(1581726549.540:6492): pid=19349 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17284 res=0 [ 2172.029134][T19353] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2172.059481][T19353] MINIX-fs: bad superblock or unable to read bitmaps 00:29:09 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e05d000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:29:09 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) [ 2172.356313][ T26] audit: type=1800 audit(1581726549.940:6493): pid=19659 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17277 res=0 00:29:10 executing program 5: r0 = open(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000000)=0x8000000, 0x4) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x2, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e012000a00900cda40ff1ad5c98f13", 0x12, 0x402}], 0x0, 0x0) 00:29:10 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e09c000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2172.498501][T19776] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 00:29:10 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}) 00:29:10 executing program 5: r0 = open(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1785) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x240401, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2172.835680][T19918] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2172.918785][T20081] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 00:29:10 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) [ 2172.961313][T20081] MINIX-fs: bad superblock or unable to read bitmaps 00:29:10 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e0f0000a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2173.048425][ T9786] minix_free_inode: bit 1 already cleared 00:29:10 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="39930000", @ANYRES16=r6, @ANYBLOB="01000000000000000000090000003c0003800800010001000000140002006970766c616e30000000000000000000080003000000000014000600ff020000000000000000000000000001"], 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, r6, 0x8, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x1c}}, 0x4000081) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a009008da40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 00:29:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) [ 2173.448542][T20201] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:29:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) [ 2173.650301][ T9786] minix_free_inode: bit 1 already cleared 00:29:11 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e0ce030a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:29:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 00:29:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) [ 2174.133850][T20511] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:29:11 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e02e040a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:29:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) [ 2174.341449][ T9786] minix_free_inode: bit 1 already cleared 00:29:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) [ 2174.591150][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 2174.591165][ T26] audit: type=1800 audit(1581726552.180:6497): pid=20835 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17282 res=0 00:29:12 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e039040a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2174.844594][ T26] audit: type=1800 audit(1581726552.430:6498): pid=21046 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17282 res=0 00:29:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) [ 2175.232688][T21046] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:29:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 00:29:12 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e03f040a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2175.277773][ T9786] minix_free_inode: bit 1 already cleared 00:29:13 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}) [ 2175.514362][ T26] audit: type=1800 audit(1581726553.100:6499): pid=21264 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17301 res=0 00:29:13 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e043040a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:29:13 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) [ 2175.827803][ T26] audit: type=1800 audit(1581726553.410:6500): pid=21474 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17301 res=0 00:29:13 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) [ 2176.259538][T21474] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:29:14 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e09f260a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:29:14 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) [ 2176.411535][ T9786] minix_free_inode: bit 1 already cleared [ 2176.569791][ T26] audit: type=1800 audit(1581726554.150:6501): pid=21694 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17377 res=0 00:29:14 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}) 00:29:14 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}) 00:29:14 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}) 00:29:15 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}) 00:29:15 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}) 00:29:15 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}) 00:29:16 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}) 00:29:16 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0xa800, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x7, &(0x7f0000000140)={@mcast1}, &(0x7f0000000240)=0x14) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r5, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x2010) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r5, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0xffff}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1e}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1e}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x44044) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:29:16 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000}) [ 2179.054895][T22625] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2179.120732][T22625] MINIX-fs: bad superblock or unable to read bitmaps 00:29:16 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 2180.229776][T21694] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:29:17 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e0f0ff0a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:29:17 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000000)={'macvtap0\x00', @ifru_hwaddr=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) [ 2180.279910][ T9786] minix_free_inode: bit 1 already cleared 00:29:17 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) [ 2180.402777][T22937] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2180.461012][T22937] MINIX-fs: bad superblock or unable to read bitmaps 00:29:18 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 00:29:18 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)) r3 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000140)=""/183, &(0x7f0000000040)=0xb7) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2180.810406][T23186] IPVS: length: 183 != 24 00:29:18 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) [ 2180.902975][T23186] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2180.973334][T23186] MINIX-fs: bad superblock or unable to read bitmaps [ 2181.028579][ T26] audit: type=1800 audit(1581726558.610:6502): pid=23256 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17306 res=0 00:29:18 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 00:29:18 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2181.311184][ T26] audit: type=1800 audit(1581726558.900:6503): pid=23568 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17306 res=0 [ 2181.371104][T23568] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. 00:29:19 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./file0\x00', 0xa000, 0x100) ioctl$KDDISABIO(r4, 0x4b37) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3c) ioctl$KDSKBLED(r1, 0x4b65, 0xffffffff) r5 = socket$unix(0x1, 0x5, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$CAPI_GET_SERIAL(r9, 0xc0044308, &(0x7f0000000040)=0x1) 00:29:19 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) [ 2181.460918][T23568] MINIX-fs: bad superblock or unable to read bitmaps 00:29:19 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000500900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2181.643280][T23678] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2181.663395][T23678] MINIX-fs: bad superblock or unable to read bitmaps [ 2181.690527][ T26] audit: type=1800 audit(1581726559.280:6504): pid=23757 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17469 res=0 [ 2181.734258][T23757] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 2181.745738][T23757] MINIX-fs: bad superblock or unable to read bitmaps 00:29:19 executing program 5: r0 = open(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = dup2(r2, r1) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0x11c, r5, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x56}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8f8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8000}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x81}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5d}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @remote}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x401}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfd}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x5c67}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x11c}, 0x1, 0x0, 0x0, 0x40044}, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:29:19 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000600900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:29:19 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) [ 2182.042169][ T26] audit: type=1800 audit(1581726559.630:6505): pid=23897 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17468 res=0 [ 2182.064714][T23896] IPVS: Error connecting to the multicast addr [ 2182.085231][T23897] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 2182.135766][T23897] MINIX-fs: bad superblock or unable to read bitmaps 00:29:19 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 00:29:19 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000700900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2182.220309][T23896] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2182.240493][T23896] MINIX-fs: bad superblock or unable to read bitmaps [ 2182.324761][ T26] audit: type=1800 audit(1581726559.910:6506): pid=24007 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17468 res=0 [ 2182.346967][T24007] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:29:20 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000900900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2182.443846][ T9786] minix_free_inode: bit 1 already cleared [ 2182.565583][ T26] audit: type=1800 audit(1581726560.150:6507): pid=24214 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17301 res=0 00:29:20 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 00:29:20 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) dup2(r1, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0x9, 0xffff, 0x6, 0xb3, 0x6, 0x3}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x0, 'gre0\x00', {0x1}, 0x7fff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x100000010000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2000000000400201) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r4 = dup(r2) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) readahead(r5, 0x0, 0x98) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, @none, 0xfc}, 0xa) [ 2182.637486][T24214] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:29:20 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002020a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2182.804607][T24222] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2182.834688][ T9786] minix_free_inode: bit 1 already cleared [ 2182.967931][T24222] MINIX-fs: bad superblock or unable to read bitmaps [ 2183.006626][ T26] audit: type=1800 audit(1581726560.590:6508): pid=24428 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17301 res=0 00:29:20 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) [ 2183.269959][T24428] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:29:21 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) [ 2183.431431][ T9786] minix_free_inode: bit 1 already cleared 00:29:21 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002030a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2183.592790][ T26] audit: type=1800 audit(1581726561.180:6509): pid=24618 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17473 res=0 00:29:21 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}) 00:29:21 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) [ 2183.908139][T24618] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:29:21 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002040a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2184.019192][ T9786] minix_free_inode: bit 1 already cleared 00:29:21 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) [ 2184.204785][ T26] audit: type=1800 audit(1581726561.790:6510): pid=24862 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17473 res=0 00:29:22 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 00:29:22 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) [ 2184.650553][T24862] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:29:22 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002050a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2184.804703][ T9786] minix_free_inode: bit 1 already cleared 00:29:22 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$NBD_SET_TIMEOUT(r6, 0xab09, 0x51d) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r4, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x58, r4, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1d}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x2c, 0x22, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x25d3eb09}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1f6}]}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000004}, 0x4884) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2185.005319][T25178] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 2185.032826][ T26] audit: type=1800 audit(1581726562.620:6511): pid=25179 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17480 res=0 00:29:22 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) [ 2185.045063][T25178] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2185.064338][T25178] MINIX-fs: bad superblock or unable to read bitmaps 00:29:22 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002060a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:29:22 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) dup2(r1, r0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:29:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) [ 2185.495872][T25497] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2185.533806][T25497] MINIX-fs: bad superblock or unable to read bitmaps 00:29:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 00:29:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 00:29:23 executing program 5: open(0x0, 0x503100, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r4, r5) sendmsg$nl_netfilter(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0x3268, 0x9, 0xb, 0x3, 0x70bd2d, 0x25dfdbff, {0xa, 0x0, 0xffc0}, [@typed={0x8, 0x52, 0x0, 0x0, @uid=r4}, @typed={0x4, 0x62}, @nested={0x1144, 0x7a, 0x0, 0x1, [@generic="f7f78336ec33d05e73262227c674995b165589815c9b0c18ed052d7e1c2859b5fd36186fe03ce739848af7a43078156d307d46a61b00d73f43792cc4eae14cd54579ff68b36257431ee5033963b5676cd7703a1223f3b1ac358809bc319b7d59f7747bb575574a9de0e24ca56e6bffd75d9c063e80ce9c5ae2d29cb93829348d357ec694ceb6036856b5294e65f0cb53b7a17d8af9523bb7e1c34bb17afec33404d7da1616cb979c92ce11b9fac228992aec7a5c1667b462d1b9e97b90b81eb2b94fde277db54c22a0bb499e70e9d7656499ca5d4b64558f19e6007d0d017da06a44e9144e0f90ad683288", @generic="a7dbe5d40bcb34ed78d7b4926372dda150ae2b85242071dc8327f2ec089c4ac2859272db44", @typed={0xa, 0x30, 0x0, 0x0, @str='minix\x00'}, @typed={0xa, 0x41, 0x0, 0x0, @str='minix\x00'}, @typed={0x8, 0x16, 0x0, 0x0, @u32=0xff}, @typed={0x8, 0x24, 0x0, 0x0, @ipv4=@multicast2}, @generic="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", @typed={0x8, 0x5b, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}, @typed={0x8, 0x45, 0x0, 0x0, @u32=0x2}, @typed={0x8, 0x4f, 0x0, 0x0, @ipv4=@local}, @generic="bf19c44aaae660908aeb38047aa0b86f657e6162999494cf3bc459bfef432c89704add78a869b09121d4d8372884576b737a9a49197c156cc626a65a6b8f4b2d8ee0f643c8d2689a74c3aca9f1164d08e94d05f8c13523085ee58044e06956175362b9", @typed={0x4, 0x51}, @generic="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", @generic="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", @nested={0x8c, 0x59, 0x0, 0x1, [@typed={0x8, 0x78, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x7e, 0x3a, 0x0, 0x0, @binary="f87210998fdb752cd1d2bcb36a4a33d7729bf2927ce0d017ec9fe196a1b0cfc15458eb494e3e8102b07a2efe3f7d98bc9c62c9bd01ccc7044485e9b94a1765530bd2413499bc0414dd4fad5eea0a6ff8d15c601c38cacdd152727ac844ca760cdc99cbad8e302e9cde528d0320c0d6617554dae9849226f89f90"}]}]}, 0x3268}, 0x1, 0x0, 0x0, 0xd0}, 0x4801) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2186.064056][T25814] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2186.115261][T25814] MINIX-fs: bad superblock or unable to read bitmaps 00:29:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) [ 2186.330976][T25494] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:29:24 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002070a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2186.481578][ T9786] minix_free_inode: bit 1 already cleared 00:29:24 executing program 5: open(0x0, 0x80000, 0x8) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r3 = add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='.request_key_auth\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000140)="7344fd54df1834ca05ea6afcc854440046d28e05565f82eb3e27225c4adb46b2bd3f20ab426b492604a84d6c8cb774c92f2f2ed2994cb627922e3ecc6c28209cb7fbb50fda51cb0751aba4289586639752eafbf3c386041d383b368742d0300d7da55c6637935e434dc3b482fa0b1e510d3dc17ffaf5e830b1b5bc85343b51f2dc2b80fd25903bfab83153cb7a088d68dd71f06e5e6705e8da753f8262eb175721c29961ea5c57d1ce567502cd", 0xad, r3) keyctl$invalidate(0x15, r4) 00:29:24 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}) 00:29:24 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) [ 2186.807487][T26230] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2186.889647][T26230] MINIX-fs: bad superblock or unable to read bitmaps [ 2186.913795][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 2186.913809][ T26] audit: type=1800 audit(1581726564.500:6513): pid=26364 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17569 res=0 00:29:24 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 00:29:24 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f00000004c0)='./file0\x00', 0x202, 0x1cd) ioctl$RTC_WIE_ON(r5, 0x700f) accept4$unix(r4, 0x0, &(0x7f0000000080), 0x80000) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000000)='./file0\x00', 0x100006c000000, 0x7, &(0x7f0000000400)=[{&(0x7f0000000100)="11c79f2dfed9ec387725c21a5db7094ebb479b2cf1e19fcd3c9a4bcca0e9b63ea590fb9ae8313389cb383bc92ddf424971beaaefddd580bad2e2408309a7555c016a922653a965aaaa3a7486ad363d32511c024a55acdebc61b629ac3dc5e0a702d8a2b4158e464b19", 0x69, 0x6}, {&(0x7f0000000180)="227297ca466785ab5c33225df296d4d95b46a077833532f8f0e2c38dd0a31671b789278de69674045cc981050cd5732cf7991a8065d2e5ccba962edccfca75c21ac98c7728a912e24d9023080d0d4e37ade76682620b676e9c84948ac22761600d6966f39c95d23682d201ccf3b103e84562a445bb5b50e5445b8c211a966863bf87f46814dbe2162aaf1e871e1b29905c19fb660167af7bef196614aefe2c938e93ab800e", 0xa5, 0x10000}, {&(0x7f0000000040)="72ec160842c316dde4135412e51dc81e4aec601c", 0x14, 0x7ff}, {&(0x7f0000000240)="ae7e75b8c8823e4ad72485c3c68080e1d9ca4e5bf40a32a9ada6a2f9c70e362deb085b7c249ed58d2b65f9901a3c2436b5c8869d7df94d91c5eff5b7170de6c9dc12523c2fc23cc6b65ceb67bebff37364d8481d6efd35edf5a129eec31d4beae2d8cb3e90ebad8a", 0x68, 0x80000001}, {&(0x7f00000002c0)="d890b2c05091ffd6fe77e8eab28dcd353e1437a7fe5097d67103aaed99bb4762da7649355679a6a4b91b225ebb59f7ee75ce17f24ec918e0c164e8172f8a8f5ce82de85be0c1ddc8cdd32f89d9bad09a14b908918d01ebc0a6a2e7db9197d306cbbe6afea76edfdc4a55e1287b02c734310acd17def46fd28d04b3a5d510133f8bf8bf926b3010b711b4691b71d1266b6c0cd744053fa37bf3df8ef3d0c44eeef6454a6a02c660", 0xa7}, {&(0x7f0000000380)="779c1074b86dbca95fa78793db70edd1518aa212aa386c3a017e0d04c7ccb587", 0x20, 0x4}, {&(0x7f00000003c0)="f4e77af7227f834f49b0f7bc559b", 0xe, 0x9}], 0x82a80c, 0x0) 00:29:24 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002080a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2187.301972][ T26] audit: type=1800 audit(1581726564.890:6514): pid=26726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17553 res=0 00:29:25 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) 00:29:25 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}) 00:29:25 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc00c64b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0], 0x2}) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f00000001c0)={r5, 0xffffffff, 0x0, 0x2, 0x3, 0x0, 0xeb, 0x9eb, 0xfffffffa, 0x8, 0x1}) ioctl$DRM_IOCTL_MODE_SETPLANE(r4, 0xc03064b7, &(0x7f0000000000)={r5, 0xffffff3b, 0x7, 0x0, 0xffff6a88, 0x8000, 0x80000000, 0x1ff, 0xffffffff, 0x78, 0x0, 0x6}) r6 = syz_open_dev$ptys(0xc, 0x3, 0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2188.157801][T26726] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:29:25 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}) [ 2188.210406][ T9786] minix_free_inode: bit 1 already cleared 00:29:25 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002090a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2188.376759][T27185] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2188.416526][T27185] MINIX-fs: bad superblock or unable to read bitmaps 00:29:26 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}) [ 2188.641878][ T26] audit: type=1800 audit(1581726566.230:6515): pid=27307 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16708 res=0 00:29:26 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000040)={0x0, 0x1, 0x6, 0x800, 0x40, 0x8001}) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:29:26 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e0020a0a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2188.910723][T27543] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2188.928900][ T26] audit: type=1800 audit(1581726566.510:6516): pid=27606 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16708 res=0 00:29:26 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}) [ 2188.967577][T27543] MINIX-fs: bad superblock or unable to read bitmaps 00:29:26 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e0020c0a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2189.255961][ T26] audit: type=1800 audit(1581726566.840:6517): pid=27920 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16641 res=0 00:29:26 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}) 00:29:27 executing program 5: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)) open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x541c, &(0x7f0000000140)) r3 = socket$unix(0x1, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f00000004c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000001db3602dba8ff8b9c4457816cb5fd7b51843cabab7705d044145bb47123aabab3bda4679bcf111e5e7c0e352f54c46b2f22065bda800b71acc5ac34ec50905487079e093657613fb01d71b37b60b4f04d6625288c5deb1fe581555bc622463", @ANYRES16=r5, @ANYBLOB="05000000000000000000010000000400040005000500090000000500060000000000080003009a0d0000"], 0x30}, 0x1, 0x6c}, 0x0) gettid() sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES16=r5, @ANYBLOB="010029bd7000fedbdf25010000000800030008000000050006001f00000005000500020000001800040000fcffff60a985329f1e5f630180000000007000"], 0x3}, 0x1, 0x0, 0x0, 0x24000080}, 0x40000d1) dup2(r3, r0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$IMSETDEVNAME(r8, 0x80184947, &(0x7f0000000400)={0x10000, 'syz0\x00'}) ioctl$SG_SET_FORCE_PACK_ID(r7, 0x227b, &(0x7f00000002c0)=0x1) syz_mount_image$minix(&(0x7f0000000180)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002e40900900cda402ab79521452c", 0x12, 0x400}], 0x0, 0x0) [ 2189.579762][T27927] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 00:29:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}) 00:29:27 executing program 5: r0 = open(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x4) r4 = shmget(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT_ANY(r4, 0xf, &(0x7f0000000000)=""/53) [ 2190.072790][T28235] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 00:29:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}) [ 2190.142552][T28235] MINIX-fs: bad superblock or unable to read bitmaps 00:29:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000}) 00:29:28 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x5, 0x70, 0x80, 0x1, 0x81, 0x0, 0x0, 0xfffffffffffff001, 0x1020, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x2, @perf_bp={&(0x7f0000000040), 0x7}, 0x0, 0x7f, 0x80, 0x0, 0x81, 0x101, 0x4a}) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r5 = dup2(r4, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r6, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) ioctl$int_in(r6, 0x5421, &(0x7f0000000000)=0xfff) [ 2190.526456][T27920] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:29:28 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002100a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2190.606179][ T9786] minix_free_inode: bit 1 already cleared [ 2190.648741][T28649] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2190.673526][T28649] MINIX-fs: bad superblock or unable to read bitmaps 00:29:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:29:28 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f00000001c0)={0x9f3d, 0x0, 0x0, 0x81}) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, &(0x7f0000000180)={r5, 0x4}) recvfrom$rose(r2, &(0x7f0000000000)=""/82, 0x11, 0x40, &(0x7f0000000140)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) r6 = socket$unix(0x1, 0x1, 0x0) r7 = dup2(r6, r0) r8 = userfaultfd(0x0) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r8, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r9 = dup2(r8, 0xffffffffffffffff) write$UHID_SET_REPORT_REPLY(r9, &(0x7f0000000280)={0xe, {0x5, 0x2a, 0x24, 0x96, "daaa0d4da86596c7bb25240e37506f34f38e7e017d5c0fd5e914444d6d60d5bbc91fd56a360ced00894c5f9a25676cc5d378218312f92cfa2d07b644225214bb5ef40b8ee8765f3ec8633aebf351e9722128850cd6e54e585f1393c31619376fa741de68f123bd1b147df954383e37a739e1b65c128c5956849e162c84ddb927498021fe2b8ed80f0e31f829f74987850403e42ffe73"}}, 0xa2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) fcntl$setsig(r9, 0xa, 0xe) 00:29:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) [ 2190.958676][ T26] audit: type=1800 audit(1581726568.540:6518): pid=28858 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16542 res=0 [ 2191.060648][T28860] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2191.097824][T28860] MINIX-fs: bad superblock or unable to read bitmaps 00:29:28 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002110a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:29:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 2191.218392][ T26] audit: type=1800 audit(1581726568.800:6519): pid=29082 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16865 res=0 00:29:28 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:29:29 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) [ 2191.590571][T29279] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2191.659745][T29279] MINIX-fs: bad superblock or unable to read bitmaps 00:29:29 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 00:29:29 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c100000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000180)="607a84e002000a00900cda40ff1ad5c98f13", 0x12, 0x3fe}], 0x1000024, 0x0) 00:29:29 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 00:29:30 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 00:29:30 executing program 5: r0 = open(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x29, &(0x7f0000000340)={'security\x00'}, &(0x7f0000000480)=0x54) setsockopt(r1, 0x8, 0x4, &(0x7f0000000700)="c0ca8785f32482ed49d9ce3e6593ac32cf96cd7fb0cbca56cdb1be2b395114a1b111c55a550abe8e1f439b08a144ba8e7b6be2192526f52509ad1e490c06136218cd1695d46322127cc0d10d6b3405bac17e0fdf52a56a415c0378ad82f5400e3dfc7c93eaeec3ba48d164f7066915537cc45622238b5919202e28c6a38233d1a78d6150729c0de2b8b7ffdb7c76d192210203ccac0ef8ea48c372866249a2799dc6b2055bc3e803df10fbab3d8c3146fe233d47cb5aad75", 0xb8) r2 = accept4(r1, &(0x7f00000000c0)=@ll, &(0x7f0000000140)=0x80, 0x80000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000600)={0x0, 0x3, &(0x7f00000005c0)={&(0x7f0000000540)={0x24, r4, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x24}, 0x1, 0xf000000}, 0x0) sendmsg$FOU_CMD_GET(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="0e6d18000000", @ANYRES16=r4, @ANYBLOB="100025bd7000fcdbdf250300000004000500"], 0x18}, 0x1, 0x0, 0x0, 0x84000}, 0x30000004) r5 = socket(0x200000000000011, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r8, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x40, r4, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x4}, @FOU_ATTR_IFINDEX={0x8, 0xb, r8}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x40}, 0x1, 0x0, 0x0, 0x805}, 0x80) r9 = socket$unix(0x1, 0x5, 0x0) r10 = socket$unix(0x1, 0x3, 0x0) r11 = dup2(r10, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:29:30 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) [ 2192.810058][T30006] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 2192.841574][T30006] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 00:29:30 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x4, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2193.103323][T30139] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2193.159686][T30139] MINIX-fs: bad superblock or unable to read bitmaps [ 2193.176614][T29082] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:29:30 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) [ 2193.211454][ T9786] minix_free_inode: bit 1 already cleared 00:29:30 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002230a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:29:31 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) [ 2193.515066][ T26] audit: type=1800 audit(1581726571.100:6520): pid=30425 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16549 res=0 00:29:31 executing program 5: r0 = open(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = accept4$bt_l2cap(r0, 0x0, &(0x7f0000000000), 0x100000) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x1, 0xe44}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000000)={r7}, 0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000140)={r7}, &(0x7f0000000180)=0x8) r8 = socket$unix(0x1, 0x3, 0x0) r9 = dup2(r8, r1) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:29:31 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) [ 2193.811436][T30502] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2193.910314][T30502] MINIX-fs: bad superblock or unable to read bitmaps 00:29:31 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}) 00:29:31 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x2d, @loopback}, 0x10) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$llc(r4, &(0x7f0000000140)="1066f26c6f193f8bccff25d379dfa463510ab5848e3b1464ae4cffcc54a5b49afb84779d5f0216ee8615ff99c639461ab8bb8b182fbf1ff87a2294238e1cda6b22aa8483a964c76fb5f9d7dd6a2d23", 0x4f, 0x5c080, &(0x7f0000000040)={0x1a, 0x100, 0x1, 0x9, 0x7, 0x0, @dev={[], 0x3f}}, 0x10) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:29:32 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) [ 2194.499761][T30924] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2194.520587][T30924] MINIX-fs: bad superblock or unable to read bitmaps 00:29:32 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 00:29:32 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) fcntl$addseals(r1, 0x409, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x9, 0x200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='bpf\x00', 0x20, &(0x7f0000000380)={[{@mode={'mode', 0x3d, 0x355}}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@dont_appraise='dont_appraise'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@dont_hash='dont_hash'}, {@pcr={'pcr', 0x3d, 0xd}}, {@audit='audit'}, {@euid_lt={'euid<', 0xee00}}, {@obj_role={'obj_role', 0x3d, '/dev/audio#\x00'}}]}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000280)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r4, 0x80082102, &(0x7f00000001c0)=r9) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$9p(r11, &(0x7f0000000040), 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) openat$cgroup(r12, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r13, 0x5386, &(0x7f0000000040)) 00:29:32 executing program 5: r0 = open(0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000000)=0xf000) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:29:32 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) [ 2195.297805][T31267] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2195.395233][T31267] MINIX-fs: bad superblock or unable to read bitmaps 00:29:33 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) [ 2196.454997][T30425] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2196.488876][ T9786] minix_free_inode: bit 1 already cleared 00:29:34 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002480a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:29:34 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCFLSH(r5, 0x540b, 0x2) fspick(r2, &(0x7f0000000040)='./file0\x00', 0x0) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$sock_buf(r6, 0x1, 0x0, &(0x7f0000000140)=""/191, &(0x7f0000000000)=0xbf) 00:29:34 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) [ 2196.693279][T31584] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2196.704169][T31584] MINIX-fs: bad superblock or unable to read bitmaps [ 2196.847123][ T26] audit: type=1800 audit(1581726574.430:6521): pid=31791 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17139 res=0 00:29:34 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) fcntl$getown(r3, 0x9) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:29:34 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) [ 2197.238057][T31872] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 00:29:34 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) [ 2197.281870][T31872] MINIX-fs: bad superblock or unable to read bitmaps 00:29:35 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 00:29:35 executing program 5: r0 = open(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x84, 0x2, 0x6, 0xa00, 0x0, 0x0, {0x1, 0x0, 0x6}, [@IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x4}, @IPSET_ATTR_PROBES={0x5, 0x15, 0x1}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0x5}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x49}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0xe0}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x84}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x84}, 0x1, 0x0, 0x0, 0x804}, 0x8010) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:29:35 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) [ 2197.846109][T32245] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2197.943884][T32245] MINIX-fs: bad superblock or unable to read bitmaps 00:29:35 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}) 00:29:35 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="607a8402000a00900cda40ff1ad5c98f1396d494c4bcbabdba0c8ea5054fbc230e581afcf2f521b452332de7f21f9f2f19a03b962a3b03cb942a7e09389235826aebf9c9730e220acf86ef1c97b312f719a4b69d39be7d30b0345ec3dbf2612df0a3f06a13d48ed42fc63457b921d4756e", 0x71, 0x400}], 0x0, 0x0) 00:29:35 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) [ 2198.284538][T32568] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 00:29:39 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e0024c0a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:29:39 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 00:29:39 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10010}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r2, 0x4, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr="7dfa13277656ba31b7db0137ec8b725a"}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x4001) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x3, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2202.311769][T31791] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2202.342943][ T9786] minix_free_inode: bit 1 already cleared [ 2202.424419][ T373] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2202.434367][ T373] MINIX-fs: bad superblock or unable to read bitmaps 00:29:40 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) 00:29:40 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r2, &(0x7f0000000180)="e50d1f8b10f76e6959d04d83b9db61629b134b0c0d1dafe5db03a27bc0aa6e103a9970b7d82e56e78077693da66b62c38e1b80d579a5afb55844a5626842aafdcc928abef2a7a22a786f947a5676ac15bb782ed3195a0b9dde570f365e5cb1d4a4abbe5239395f303fd063d673f18188c7262d2faf46fd2a27315ab6de07e56609e2a3d58e6e9e1921bad33f1de15a6c8350dee4379aa68f33617ed39e537178df3ee40305b85f62b2706b0cf38a81a5eac087f48a097a3b", &(0x7f0000000280)="c5089433f702618929454a840511f6587445799c396ea091af596abb77188322e4b1edebcdaec8cff4698c8529eb13cb61717f0a9f2aba9481d93c8b9f65710d17619ffc27f2e8fd6e3e528a47e96bb67d6fc3f06f833762d7975017088478e13772ea644a80a27978c02207c7794cf14ae0214c2933ef81da41b936dcb55b3bf9899747e7227f79f4150cb9a230c4703dbde92a1aa54aa6b8f47f8c523e7e195a0bd0c32bf2da"}, 0x20) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000140)={r3, r4}) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:29:40 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xe8a, 0x9, &(0x7f0000001580)=[{&(0x7f0000000140)="98b5d0ae6d3d72c52a15a2f014dbe87a443e1aef03dad2f62d5a82c1f217e3cfe7296a4384dd9845df48288b9a9405c56bd493d1581748212cdc6685a00b4b4c786210b8d479dfb592a0f408b4bea51d9941977f2475bd0d882aa10583022c236318", 0x62, 0x3}, {&(0x7f0000000280)="41a831b249c4bca373afe8f843341d80d0a5f9a7b6077f3a8aba7f1ab61d531c0266b63e3ed5ef58db772c0e33a86feca060d1ff36b7f9ae6006d851e9a8acbba1e5983a6ff980c22621d195b050647304024768ee4c01f85d01b16c5aa42a99a1ff572a94d7d1cbb4ed1ae7a808248256a9f8606df1dd98cfbfcf144f58c224bd7b47afb571cc9c83071923b42088d9cd88b52ee6aa2889dc2e37cea167", 0x9e, 0xa127}, {&(0x7f00000001c0)="677063b98490c30fada8837cfbd9a748a58b7950d8c5373919ca6830e559bc710cc46e921450ee58d8969c4b5887f833296bd01c4386a4c19a37ba7811758db39e83a87ebfe87f07ee795c8c0c0d0f03", 0x50, 0xae}, {&(0x7f0000000340)="6f767a18730e0c922f5162c3e3fb1fe7e0406d11cf1037e4159eb559bb7ed797f5b8c0a66996d95e43b9a960120f35c05c8f6c60ee8bf034a81382fc", 0x3c, 0x758}, {&(0x7f0000000380)="203abf1ca3201d5c4628964bf44234aad69c97cdaf007609ff073a551080c224ccbc840f91842188634c96de200273ec6e118294f518cccc8a9329533a1b0b0d6e670d3d1a29408830b06a04d9e839abd671cd9d7e6e4d4a77b0fa741361cb07b1590e71eef04039e73ed75c9ef9f0398bdfafee5ecdab0619cade5f5e7e33c632bbff645825d94277220783f27932c57a7419b395ea44747f95ca", 0x9b, 0x6}, {&(0x7f0000000440)="6288b14c54710aef6316e1dba92a5e610bc11b43e9fe21f702554406504c2af2312bcd89141ef7022e875a49009d7850170deaa8a32b24aa817545327ca3a4083c2ce7d68698e55d3700030d1ecca79233bc985ff3b3043d751a3489f92f226f591ed18f84f6861136f598885f80a5278a27053ebf5e0577dbdf10b1e5a85abe94da02cd8046aef9aff15c90ba4ddf4bd73b2ce4a023ee198ad5b3105b4f639b20b63d65046d2d5b9260", 0xaa, 0x3f}, {&(0x7f0000000500)="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", 0x1000, 0xb55c}, {&(0x7f0000001500)="5e71933f32388b8803315a08b0cd4d377e98725511751d774c4770395ae43ac744d370d058cc9274968fba", 0x2b, 0x10001}, {&(0x7f0000001540)="51260db835a44821e4202721bde187efe483be", 0x13, 0x2}], 0x2000, &(0x7f0000001680)={[{@unhide='unhide'}, {@dmode={'dmode', 0x3d, 0x8}}, {@norock='norock'}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@sbsector={'sbsector', 0x3d, 0xdfce}}, {@map_acorn='map=acorn'}, {@map_acorn='map=acorn'}, {@hide='hide'}, {@unhide='unhide'}, {@norock='norock'}], [{@smackfsroot={'smackfsroot', 0x3d, 'minix\x00'}}]}) r1 = socket$unix(0x1, 0x3, 0x0) dup2(r1, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) ioctl$FIBMAP(0xffffffffffffffff, 0x227a, &(0x7f00000002c0)) r7 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r7, 0x227a, 0x0) setresgid(0x0, 0x0, 0x0) timerfd_create(0x0, 0x0) socket(0x18, 0x800, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0xa0400, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=ANY=[@ANYBLOB="f000005e62c233f3c92d8e0000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000357f2aa1fdbf569636a3732938d4221fa98599502705be88900d1106e983a55b5b0d935c548bdc28da706ae4ce600762c1811d3142045346f3c1ac42daf8ab5a25a706816d000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x4}}, 0x0) fstat(r8, &(0x7f0000000400)) lstat(&(0x7f0000000180)='./bus\x00', 0x0) 00:29:40 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}) [ 2202.893600][ T686] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2202.981853][ T686] minix_free_inode: bit 1 already cleared 00:29:40 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_STREAMON(r4, 0x40045612, &(0x7f0000000000)=0xffff) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x100006c000000, 0x6, &(0x7f0000000480)=[{&(0x7f0000000140)="5aa2e96ae2ce95fa7b2266f1a6c58c6c233b7552493af64a9ea2d03f234b4100dd8da6c4ebb9cc36efa481711ec8389c4c6a1b150601d0d2154707276de830f661bf432f3bfe58599ffb8a6c6c16546aa0ab84f959dabda7506870e41369a11c0634540cfad5cc9bcba89d801bbc219513677e0d4bc72a3962b23db66ecb24f7aba88a314bf3dab4e7e140afe6380428c33019a01474abe0bc0ca8842f07c07a14116c716ca1d710558c46d031fdfdb31d401851ad3c72f54f9d295a9d5fe88a72aa", 0xc2, 0x1}, {&(0x7f0000000280)="3d76b68b", 0x4, 0x5}, {&(0x7f00000002c0)="db5dbd5cf74e6bc61a59a451d504e35d5b56800a2377041a815e297cbcf0265ad2cf00f2dbe44035f2825cd6fee083288862b1664877172ba00d67160cbe5a0dca896be572573334dd2c148058f3f58ec7884d074fb3a003711a99292c1e317f33ae16b50e930eb46976706779e51e8270fd", 0x72, 0x465}, {&(0x7f0000000340)="2002", 0x2, 0x7fff}, {&(0x7f0000000380)="ff4d5c2c6123bfdc2eb3aa3b8bccf1ef69938d989ea7c16bacc3a4a60d5ed67e2e5d57a78a3e672858703b0f640d3ebdd3080ea2b0c73a652e088b1f88824f70b0b34a5b80c8cb1c676b7597c5f434bc152ec341a115", 0x56, 0x3}, {&(0x7f0000000400)="aabb77094d3e74350198036f933a25cd94b3d43b7704f9179d29d84c8d17f23dc98a405bc85814dbbbb6aebc7caa84f630cd353a1f309135140fd96a6d6fc8a59ba2afa3d4ece2ae6a4ccc2ea3005891b186c34a1015", 0x56, 0x6}], 0x0, 0x0) 00:29:40 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}) [ 2203.359052][ T895] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 00:29:41 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x8000, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000040)={0x20, 0x6}, 0x2) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$GIO_FONT(r5, 0x4b60, &(0x7f0000000140)=""/252) 00:29:41 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900c0ae9ff1ad5c98f13", 0x12, 0x400}], 0x1010000, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000000)=0x401, 0x4) [ 2203.651691][ T938] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2203.688651][ T26] audit: type=1800 audit(1581726581.270:6522): pid=1137 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17218 res=0 [ 2203.699012][ T938] minix_free_inode: bit 1 already cleared 00:29:41 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}) [ 2203.787775][ T1139] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 2203.920898][ T1139] MINIX-fs: bad superblock or unable to read bitmaps 00:29:47 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002600a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:29:47 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x7) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 2209.491475][ T1137] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:29:47 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}) 00:29:47 executing program 5: r0 = open(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) timerfd_create(0x5, 0xc00) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) r4 = socket$netlink(0x10, 0x3, 0x8) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r6, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @tipc=@id={0x1e, 0x3, 0x2, {0x4e20, 0x4}}, @l2={0x1f, 0x6af, @none, 0x200, 0x1}, @xdp={0x2c, 0x8, 0x0, 0x28}, 0xa5, 0x0, 0x0, 0x0, 0x7f, &(0x7f0000000140)='batadv0\x00', 0xe4, 0x4, 0x7ff}) sendmsg$NL80211_CMD_DEL_MPATH(r4, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x50, r6, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_MAC={0xa, 0x6, @local}]}, 0x50}, 0x1, 0x0, 0x0, 0x9c66391fdab8b301}, 0x10) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000380)='batadv0\x00') ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r8 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="607a84e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:29:47 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x24) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x1, 0x84a}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000180)={0x619e4806, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x272395bd, r9, 0x2, 0x9}) ioctl$DRM_IOCTL_AGP_FREE(r4, 0x40206435, &(0x7f0000000040)={0x3, r10, 0x10001, 0x9}) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r11 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x149000, 0x0) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r12, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r12, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) ioctl$void(r12, 0xc0045878) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) openat$cgroup_subtree(r14, &(0x7f00000002c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r11, 0x800c5012, &(0x7f0000000280)) [ 2209.600393][ T9786] minix_free_inode: bit 1 already cleared [ 2209.631493][ T1557] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 2209.644228][ T1553] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2209.659098][ T26] audit: type=1800 audit(1581726587.240:6523): pid=1560 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17323 res=0 [ 2209.756006][ T1553] minix_free_inode: bit 1 already cleared [ 2209.763849][ T1560] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:29:47 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}) 00:29:47 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e0ce030a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2210.180793][ T26] audit: type=1800 audit(1581726587.770:6524): pid=1889 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17319 res=0 00:29:47 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@mcast1, @mcast2, @dev={0xfe, 0x80, [], 0x24}, 0xff, 0x9, 0x8, 0x400, 0x3f, 0x1080100, r7}) getsockopt$nfc_llcp(r4, 0x118, 0x4, &(0x7f0000000140)=""/164, 0xa4) [ 2210.246061][ T9769] minix_free_inode: bit 1 already cleared 00:29:47 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) socket$unix(0x1, 0x5, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, 0x4000}) r3 = dup2(r0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:29:47 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}) 00:29:48 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e0ce030a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) [ 2210.466825][ T2109] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2210.476322][ T26] audit: type=1800 audit(1581726588.060:6525): pid=2113 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16660 res=0 [ 2210.501890][ T2109] minix_free_inode: bit 1 already cleared [ 2210.527272][ T2113] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:29:48 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xa5b2c0ab52fbc29, 0x7, 0x2}) [ 2210.671103][ T9769] minix_free_inode: bit 1 already cleared [ 2210.672318][ T26] audit: type=1800 audit(1581726588.240:6526): pid=2162 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17324 res=0 [ 2210.899337][ T26] audit: type=1800 audit(1581726588.480:6527): pid=2328 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16660 res=0 [ 2211.071068][ T2332] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2211.119102][ T2162] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2211.190446][ T26] audit: type=1800 audit(1581726588.720:6528): pid=2335 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17218 res=0 [ 2211.310555][ T9792] minix_free_inode: bit 1 already cleared [ 2211.420739][ T9769] minix_free_inode: bit 1 already cleared 00:29:54 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002680a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:29:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}) 00:29:54 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000005c0)={'batadv0\x00', 0x0}) getsockname(r1, &(0x7f00000006c0)=@can={0x1d, 0x0}, &(0x7f0000000740)=0x80) sendmsg$inet(r1, &(0x7f00000008c0)={&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000140)="39a10505c17173b4603379568590b9521bc9d3abab4d76fcf5fcd84928f7f1ef55f0943eac8f0e421098d4f81f55589b6df7565c6ce0a3f59de4c9faa2bb73dcbb6af11af88fa9ec5f65443c065cf935d956714541d693b3", 0x58}, {&(0x7f0000000280)="79ff8555e6f8d5cb0e59cb15b504ea9243646adac0c0359a0d649714d35345568e380e9713b92dbd86d228268db3753be8f02f49c0611e9e70baf057aed2523babe6a23b93bccacb5eeb05722a8150276c779482730c3a4d84319f51dfd04554918d1dd312548e47a8f38cc4e4718eedeed922ba17ee47210b5f3b75827ba74d16e593a61ce6b4706742d992ec017ee8e350012603f9266e14c05c53d4cd21b498ab982c9fff6b8c5670862497806840153b86", 0xb3}, {&(0x7f0000000340)="5ba52cd81f8dcdd7337f34d5999b098ccbc271dd8b2dfb92027752457899cec62081d326826d9f73e499717b34c09101198dbc791e751dbba098d4c02693c099041d3f3e1b9ecfb6b096220ff2f70eb23968e79890a2a6bdcb065f180e68fefc99a3acbc89bc2cab7c8bd2ece8398c643f921bceb00c8e7c53dc36fb8f9c0a3ed79f5ae19b54c4b8123681e72c25fed0191b08a561f52f7de394e2bac4b04de902228b3977e396e537561b424ba4571e279904b9086c3508ee47ccafea98f956adadcfa12cf848b9e4e8b052e2c4538641139ae4611393d3d7d9b81dc42dae5b357ac32e44163f", 0xe7}, {&(0x7f00000001c0)="eb9cd45d4c66a1104ef308b697d04b906074a1193b44a75f29702db876964369abf90a1f035051111544457ba823ea15e5036452bc1ced6f8c13fef37bf1e712b8ea97ff4af2c6e2e3d846583ccb12972e4b3b02418bff85d405ec3006", 0x5d}], 0x4, &(0x7f0000000780)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x2c}}}}, @ip_retopts={{0x28, 0x0, 0x7, {[@lsrr={0x83, 0x17, 0x38, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @loopback, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}, @ip_retopts={{0xa4, 0x0, 0x7, {[@end, @cipso={0x86, 0x31, 0xffffffffffffffff, [{0x1, 0x2}, {0x6, 0x4, "6f8e"}, {0x0, 0x8, "b9ce7598b6d5"}, {0x2, 0x11, "5ef49e2d7cab9487389dc5d0e5631f"}, {0x6, 0x5, "214c91"}, {0x5, 0x7, "4cd123e40b"}]}, @timestamp_addr={0x44, 0x2c, 0xdf, 0x1, 0x0, [{@remote, 0x8}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x9}, {@broadcast, 0x8000}, {@broadcast, 0xc10}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}]}, @timestamp={0x44, 0x20, 0xf9, 0x0, 0x1, [0x1, 0x3, 0xfff, 0xff7, 0x4c, 0x8, 0x9]}, @end, @rr={0x7, 0x13, 0x11, [@empty, @broadcast, @remote, @local]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @broadcast, @loopback}}}], 0x128}, 0x1) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:29:54 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x16082, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) getsockname$netlink(r2, &(0x7f0000000000), &(0x7f0000000040)=0xc) 00:29:54 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f13a516c4deb81d", 0x18, 0x400}], 0x0, 0x0) 00:29:54 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x208080, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000200)={0x0, 0x0, 0x8}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000002c0)={r2, r5, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = accept(r7, &(0x7f0000000440)=@generic, &(0x7f0000000380)=0x80) r9 = pidfd_getfd(0xffffffffffffffff, r8, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH(r11, 0x3, &(0x7f0000000300)='minix\x00', &(0x7f0000000340)='./file0\x00', r9) r12 = socket$unix(0x1, 0x3, 0x0) r13 = dup2(r12, r0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r14 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x400000) ioctl$KIOCSOUND(r14, 0x4b2f, 0x6d27bb50) [ 2216.764040][ T2335] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2216.826372][ T9786] minix_free_inode: bit 1 already cleared [ 2216.863014][ T2460] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2216.871913][ T2460] minix_free_inode: bit 1 already cleared 00:29:54 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200000, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000040)) socket$rds(0x15, 0x5, 0x0) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:29:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000}) [ 2216.915434][ T2449] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2216.951516][ T2487] minix_free_inode: bit 1 already cleared [ 2217.023389][ T26] audit: type=1800 audit(1581726594.610:6529): pid=2569 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17334 res=0 [ 2217.054934][ T2569] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2217.068068][ T2488] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2217.085450][ T2449] minix_free_inode: bit 1 already cleared 00:29:54 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000740)={&(0x7f0000000480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000500)=""/100, 0x64}, {&(0x7f0000000580)=""/130, 0x82}], 0x2, &(0x7f0000000680)=""/142, 0x8e}, 0x10040) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000780)={@dev={0xfe, 0x80, [], 0x19}, r1}, 0x14) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x3, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2217.180689][ T2488] minix_free_inode: bit 1 already cleared [ 2217.186890][ T9769] minix_free_inode: bit 1 already cleared 00:29:54 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f13a516c4deb81d", 0x18, 0x400}], 0x0, 0x0) 00:29:54 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0xd7, 0x8, 0x7f, 0x3, 0x28, 0x0, 0x1f, 0x4, 0xff, 0x8, 0x9, 0x40, 0x8, 0xe1}, 0xe) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:29:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1}) [ 2217.428693][ T26] audit: type=1800 audit(1581726595.010:6530): pid=2902 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16664 res=0 [ 2217.513415][ T2900] minix_free_inode: bit 1 already cleared [ 2217.521167][ T2902] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2217.653184][ T2909] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2217.693813][ T9769] minix_free_inode: bit 1 already cleared [ 2217.733905][ T2909] minix_free_inode: bit 1 already cleared [ 2218.233107][ T26] audit: type=1800 audit(1581726595.820:6531): pid=3134 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16664 res=0 00:30:01 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e0026c0a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:30:01 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="7f0084e04f804314974f18d640ff1ad5c909", 0x12, 0x400}], 0x0, 0x0) 00:30:01 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x81, 0x32080) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:30:01 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f13a516c4deb81d", 0x18, 0x400}], 0x0, 0x0) 00:30:01 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:30:01 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x1f0, r5, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_NAME={0xb, 0x1, @l2={'ib', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffa}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xb6, @ipv4={[], [], @local}, 0xf97}}}}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x30}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8898}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA={0xac, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8df}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x59}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3a3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2224.090110][ T3134] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:30:01 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x3, 0x8, 0x101, 0x0, 0x0, {0xa, 0x0, 0x4}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0xb7}]}, 0x24}, 0x1, 0x0, 0x0, 0x50}, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x4400) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2224.147401][ T9786] minix_free_inode: bit 1 already cleared 00:30:01 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) [ 2224.232960][ T3259] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. [ 2224.269694][ T3246] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2224.292292][ T3241] minix_free_inode: bit 1 already cleared 00:30:02 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 2224.385376][ T3246] minix_free_inode: bit 1 already cleared 00:30:02 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000000)) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:30:02 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) dup2(0xffffffffffffffff, r0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f13a516c4deb81d", 0x18, 0x400}], 0x0, 0x0) 00:30:02 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, &(0x7f0000000040)) ioctl$USBDEVFS_SUBMITURB(r3, 0xc0185500, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) [ 2224.822164][ T3715] minix_free_inode: bit 1 already cleared [ 2224.930659][ T3743] usb usb5: check_ctrlrecip: process 3743 (syz-executor.2) requesting ep 01 but needs 81 [ 2225.000852][ T3743] usb usb5: usbfs: process 3743 (syz-executor.2) did not claim interface 0 before use [ 2225.375621][ T26] audit: type=1800 audit(1581726602.960:6532): pid=3954 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16579 res=0 00:30:09 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002740a00900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 00:30:09 executing program 0: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000280)={0x0, 0x1000, 0x5b}, &(0x7f00000013c0)=ANY=[@ANYBLOB="656e633d6f6165700c5c7071c3c245c71cd5ea88bd4555a4b1a373683d626c616b6532732d3136300000000000000073ed2a00000000000000000000000000000000090000000000000000000000000095bf538362831252e8fca8a171"], &(0x7f0000000340)="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", &(0x7f0000001340)=""/91) open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$userio(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/userio\x00', 0x400000, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000001500)={0x0, 0x0, 0x8, 0x2d67cda9}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000080)={0xa30000, 0xfffffffd, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990a2f, 0x100}}) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000000300)={0x14, 0x10, 0xa, 0x801, 0x0, 0x0, {0x1, 0x0, 0x8}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4048010}, 0x4004085) ioctl$MON_IOCX_GET(r6, 0x40189206, &(0x7f00000001c0)={&(0x7f0000000140), &(0x7f0000000180)=""/61, 0x3d}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r7 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001540)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fstatfs(r7, &(0x7f0000001580)=""/223) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r2, 0x40184152, &(0x7f00000017c0)={0x0, &(0x7f0000001780)=[&(0x7f0000001680)="7f322bc1679c9c73657494c1be334097fb5b2ed5dbc1eedefd63f63b4d444ff4c1fe85475bb5ab2710", &(0x7f00000016c0)="7e7cdf4f0849500b8b329f2f61aa702a2251e085f84352392a440f7d6f8833fe1b6a0be3fd04e5970915f777aadb582ed998e9c60699fa9d23be125cacc16bea354d0d773f282a01706f8aa4e50b33cc01bdce9247d040d3", &(0x7f0000001740)="69a50511cfbbea3eb9196b90dd279b"], 0x7}) 00:30:09 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 00:30:09 executing program 5: socket$unix(0x1, 0x5, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f13a516c4deb81d", 0x18, 0x400}], 0x0, 0x0) 00:30:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='veth1_to_batadv\x00') connect$x25(0xffffffffffffffff, &(0x7f0000000000)={0x9, @remote={[], 0x2}}, 0x12) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x3, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:30:09 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x19f688f0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="600084e002000a00900cda40ff1ad5c98f13", 0x21, 0x400}], 0x0, 0x0) [ 2231.576701][ T3954] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2231.628383][ T4062] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2231.637250][ T4062] minix_free_inode: bit 1 already cleared [ 2231.662757][ T9786] minix_free_inode: bit 1 already cleared [ 2231.668561][ T26] audit: type=1800 audit(1581726609.250:6533): pid=4070 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16686 res=0 [ 2231.743821][ T4070] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2231.754894][ T4068] minix_free_inode: bit 1 already cleared [ 2231.794737][ T4071] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2231.811781][ T4071] minix_free_inode: bit 1 already cleared 00:30:09 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 00:30:09 executing program 5: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f13a516c4deb81d", 0x18, 0x400}], 0x0, 0x0) 00:30:09 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x309000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x80) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x210004, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000300)={0x100}, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r2, 0x4144, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r5, 0x4008642b, &(0x7f0000000280)={r6, 0x33}) r7 = semget(0x3, 0x0, 0x20) semctl$GETNCNT(r7, 0x0, 0xe, &(0x7f0000001700)=""/4096) semctl$SEM_STAT(r7, 0x4, 0x12, &(0x7f0000000140)=""/171) 00:30:09 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000011000/0x4000)=nil, 0x4000}) close(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) 00:30:09 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x140c2, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x100006c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x47, 0x400}], 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) munlockall() ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_MCE_KILL_GET(0x22) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14, 0x69, 0x2, {0x8, 0x1, 0x5}}, 0x14) [ 2232.178874][ T9769] minix_free_inode: bit 1 already cleared 00:30:09 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) [ 2232.302753][ T4413] minix_free_inode: bit 1 already cleared [ 2232.405640][ T4412] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2232.478197][ T4515] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2232.519046][ T4412] minix_free_inode: bit 1 already cleared [ 2232.558819][ T26] audit: type=1800 audit(1581726610.140:6534): pid=4622 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16700 res=0 [ 2232.604066][ T4622] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2232.630682][ T4515] minix_free_inode: bit 1 already cleared [ 2232.683411][ T9769] minix_free_inode: bit 1 already cleared [ 2233.140538][ T26] audit: type=1800 audit(1581726610.720:6535): pid=4835 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16579 res=0 [ 2233.863553][ T0] NOHZ: local_softirq_pending 08 [ 2233.868693][ T0] NOHZ: local_softirq_pending 08 [ 2237.062704][ T9142] divide error: 0000 [#1] PREEMPT SMP KASAN [ 2237.068803][ T9142] CPU: 0 PID: 9142 Comm: kworker/0:3 Not tainted 5.6.0-rc1-next-20200214-syzkaller #0 [ 2237.078434][ T9142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2237.088623][ T9142] Workqueue: wg-crypt-wg2 wg_packet_encrypt_worker [ 2237.095149][ T9142] RIP: 0010:encrypt_packet+0xf8/0x920 [ 2237.100528][ T9142] Code: 89 fa 48 c1 ea 03 0f b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 49 06 00 00 8b 4b 3c 44 89 f0 31 d2 48 89 df f1 44 8d 62 0f 41 83 e4 f0 44 39 e1 44 0f 46 e1 41 29 d4 45 8d [ 2237.120136][ T9142] RSP: 0018:ffffc900057577a8 EFLAGS: 00010246 [ 2237.126204][ T9142] RAX: 0000000000000000 RBX: ffff888054f23e00 RCX: 0000000000000000 [ 2237.134183][ T9142] RDX: 0000000000000000 RSI: ffffffff84bbdf8f RDI: ffff888054f23e00 [ 2237.142159][ T9142] RBP: ffffc90005757c08 R08: 1ffffffff16a3fa8 R09: fffffbfff16a3fa9 [ 2237.150133][ T9142] R10: fffffbfff16a3fa8 R11: ffffffff8b51fd47 R12: dffffc0000000000 [ 2237.158103][ T9142] R13: ffffc90005757be0 R14: 0000000000000000 R15: dffffc0000000000 [ 2237.166079][ T9142] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 2237.175135][ T9142] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2237.181720][ T9142] CR2: 00007ff949ca4140 CR3: 0000000009a6d000 CR4: 00000000001406f0 [ 2237.189693][ T9142] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2237.197661][ T9142] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 2237.205622][ T9142] Call Trace: [ 2237.208926][ T9142] ? wg_packet_send_handshake_initiation+0x250/0x250 [ 2237.215675][ T9142] ? unwind_dump+0x100/0x100 [ 2237.220272][ T9142] ? profile_setup.cold+0xbb/0xbb [ 2237.225299][ T9142] ? unwind_next_frame+0x3b/0x50 [ 2237.230292][ T9142] ? arch_stack_walk+0x81/0xf0 [ 2237.235063][ T9142] ? ret_from_fork+0x24/0x30 [ 2237.239652][ T9142] ? stack_trace_save+0x8f/0xc0 [ 2237.244511][ T9142] ? stack_trace_consume_entry+0x170/0x170 [ 2237.250320][ T9142] ? skb_release_data+0x62d/0x8a0 [ 2237.255354][ T9142] ? __kasan_check_read+0x11/0x20 [ 2237.260376][ T9142] ? mark_lock+0xc2/0x1220 [ 2237.264789][ T9142] ? mark_lock+0xc2/0x1220 [ 2237.269207][ T9142] ? save_stack+0x23/0x90 [ 2237.273557][ T9142] ? __kasan_check_read+0x11/0x20 [ 2237.278579][ T9142] ? __lock_acquire+0x1af3/0x6320 [ 2237.283600][ T9142] ? __lock_acquire+0x1af3/0x6320 [ 2237.288630][ T9142] ? debug_check_no_obj_freed+0x20a/0x441 [ 2237.294364][ T9142] ? __kasan_check_read+0x11/0x20 [ 2237.299410][ T9142] ? __kasan_check_read+0x11/0x20 [ 2237.304433][ T9142] ? mark_lock+0xc2/0x1220 [ 2237.308846][ T9142] ? find_held_lock+0x35/0x130 [ 2237.313622][ T9142] ? mark_held_locks+0xa4/0xf0 [ 2237.318390][ T9142] ? __local_bh_enable_ip+0x15a/0x270 [ 2237.323765][ T9142] ? _raw_spin_unlock_bh+0x2c/0x30 [ 2237.328880][ T9142] ? __local_bh_enable_ip+0x15a/0x270 [ 2237.334252][ T9142] ? lockdep_hardirqs_on+0x421/0x5e0 [ 2237.339545][ T9142] ? wg_packet_encrypt_worker+0x2c6/0xe00 [ 2237.345279][ T9142] ? trace_hardirqs_on+0x67/0x240 [ 2237.350310][ T9142] ? wg_packet_encrypt_worker+0x2c6/0xe00 [ 2237.356033][ T9142] ? __local_bh_enable_ip+0x15a/0x270 [ 2237.361413][ T9142] wg_packet_encrypt_worker+0x33f/0xe00 [ 2237.366976][ T9142] ? wg_packet_tx_worker+0xc20/0xc20 [ 2237.372278][ T9142] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 2237.377826][ T9142] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 2237.383810][ T9142] ? trace_hardirqs_on+0x67/0x240 [ 2237.388939][ T9142] process_one_work+0xa05/0x17a0 [ 2237.394047][ T9142] ? mark_held_locks+0xf0/0xf0 [ 2237.398828][ T9142] ? pwq_dec_nr_in_flight+0x320/0x320 [ 2237.404203][ T9142] ? lock_acquire+0x190/0x410 [ 2237.408895][ T9142] worker_thread+0x98/0xe40 [ 2237.413405][ T9142] ? trace_hardirqs_on+0x67/0x240 [ 2237.418442][ T9142] kthread+0x361/0x430 [ 2237.422532][ T9142] ? process_one_work+0x17a0/0x17a0 [ 2237.427733][ T9142] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 2237.433461][ T9142] ret_from_fork+0x24/0x30 [ 2237.437881][ T9142] Modules linked in: [ 2237.445493][ T9142] ---[ end trace 0b467ef16ca47b31 ]--- [ 2237.451359][ T9142] RIP: 0010:encrypt_packet+0xf8/0x920 [ 2237.456752][ T9142] Code: 89 fa 48 c1 ea 03 0f b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 49 06 00 00 8b 4b 3c 44 89 f0 31 d2 48 89 df f1 44 8d 62 0f 41 83 e4 f0 44 39 e1 44 0f 46 e1 41 29 d4 45 8d [ 2237.478068][ T9142] RSP: 0018:ffffc900057577a8 EFLAGS: 00010246 [ 2237.484453][ T9142] RAX: 0000000000000000 RBX: ffff888054f23e00 RCX: 0000000000000000 [ 2237.492672][ T9142] RDX: 0000000000000000 RSI: ffffffff84bbdf8f RDI: ffff888054f23e00 [ 2237.500874][ T9142] RBP: ffffc90005757c08 R08: 1ffffffff16a3fa8 R09: fffffbfff16a3fa9 [ 2237.508849][ T9142] R10: fffffbfff16a3fa8 R11: ffffffff8b51fd47 R12: dffffc0000000000 [ 2237.517092][ T9142] R13: ffffc90005757be0 R14: 0000000000000000 R15: dffffc0000000000 [ 2237.525265][ T9142] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 2237.534466][ T9142] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2237.541292][ T9142] CR2: 000000000095f0d0 CR3: 000000004e08f000 CR4: 00000000001406f0 [ 2237.549280][ T9142] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2237.559628][ T9142] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 2237.568034][ T9142] Kernel panic - not syncing: Fatal exception [ 2237.576019][ T9142] Kernel Offset: disabled [ 2237.580353][ T9142] Rebooting in 86400 seconds..