ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:04:50 executing program 0: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'vlan1\x00'}) socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={r0}, 0x10) 20:04:50 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:04:50 executing program 0: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'vlan1\x00'}) socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={r0}, 0x10) [ 1055.419966] libceph: connect [d::]:6789 error -101 [ 1055.428912] libceph: mon0 [d::]:6789 connect error [ 1055.449454] libceph: connect [d::]:6789 error -101 [ 1055.477189] libceph: mon0 [d::]:6789 connect error [ 1055.584414] audit: type=1804 audit(1580155490.995:322): pid=6968 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1101/bus" dev="sda1" ino=17885 res=1 20:04:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2abdd665d46ce6809f11db43e7d5699bb1705ef5240fed8cb6f3ab30a2edd7cbbafc526ed8e842ce2b9ae7385ebb8afd3a42b952d154c0f345c3371fd7ecbe717948378699ceddedc5f9d9b2032d44f184725e6231b5cc4d245a19f0f045c00160068c74ab5112e49308f9d313995bf3731fe0e76d5e207c8fc2f8b03a3d0b890ae35f3d0886a970d049", 0x8a, 0xfffffffffffffffa) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r2, 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r4, 0x0) 20:04:51 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000200), 0x2e) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:04:51 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202a2d206d696d655f74797065766d6e6574317472757374656420207b23406d64f3c5198e5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e6574316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b37960257354c9e2f969795d72739f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c30b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a65d92cd5f590224cc15567f9b4772118123a2c4b666eb63d688c91927ecdb405ae597ec8c09675ef993d9a60797f0981d216614370000000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f785ce8688e0a696cd171ac14ee0e073cb27bf17773a0ae0f37e8f6007749c3a3900"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r1, 0x200000000002) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:04:51 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:04:51 executing program 0: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'vlan1\x00'}) r0 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080), 0x10) 20:04:51 executing program 0: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'vlan1\x00'}) r0 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080), 0x10) [ 1055.969121] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1056.010871] libceph: connect [d::]:6789 error -101 [ 1056.015936] libceph: mon0 [d::]:6789 connect error 20:04:51 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:04:51 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000200), 0x2e) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:04:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x1, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f00000000c0)={0x81, 0x7ff, 0x6, 0xffffffff, 0x10, 0xfff}) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::]::'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 20:04:51 executing program 0: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'vlan1\x00'}) r0 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080), 0x10) 20:04:51 executing program 0: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'vlan1\x00'}) r0 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080), 0x10) 20:04:51 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r1, 0x200000000002) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) [ 1056.380988] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1056.537373] audit: type=1804 audit(1580155491.945:323): pid=7017 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1102/bus" dev="sda1" ino=17945 res=1 20:04:52 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:04:52 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000200), 0x2e) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:04:52 executing program 0: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'vlan1\x00'}) r0 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080), 0x10) 20:04:52 executing program 3: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) 20:04:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2abdd665d46ce6809f11db43e7d5699bb1705ef5240fed8cb6f3ab30a2edd7cbbafc526ed8e842ce2b9ae7385ebb8afd3a42b952d154c0f345c3371fd7ecbe717948378699ceddedc5f9d9b2032d44f184725e6231b5cc4d245a19f0f045c00160068c74ab5112e49308f9d313995bf3731fe0e76d5e207c8fc2f8b03a3d0b890ae35f3d0886a970d049", 0x8a, 0xfffffffffffffffa) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) lseek(r1, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r2, 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r4, 0x0) 20:04:52 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r1, 0x200000000002) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:04:52 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000200), 0x2e) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:04:52 executing program 0: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'vlan1\x00'}) r0 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080), 0x10) 20:04:52 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:04:52 executing program 0: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'vlan1\x00'}) r0 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r1}, 0x10) [ 1056.941405] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:04:52 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000200), 0x2e) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:04:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001a00)) 20:04:52 executing program 0: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'vlan1\x00'}) r0 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r1}, 0x10) 20:04:52 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:04:52 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:04:52 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000200), 0x2e) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) [ 1057.348928] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1057.599105] audit: type=1804 audit(1580155493.005:324): pid=7084 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1103/bus" dev="sda1" ino=17954 res=1 20:04:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2abdd665d46ce6809f11db43e7d5699bb1705ef5240fed8cb6f3ab30a2edd7cbbafc526ed8e842ce2b9ae7385ebb8afd3a42b952d154c0f345c3371fd7ecbe717948378699ceddedc5f9d9b2032d44f184725e6231b5cc4d245a19f0f045c00160068c74ab5112e49308f9d313995bf3731fe0e76d5e207c8fc2f8b03a3d0b890ae35f3d0886a970d049", 0x8a, 0xfffffffffffffffa) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) lseek(r1, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r2, 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r4, 0x0) 20:04:53 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:04:53 executing program 0: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'vlan1\x00'}) r0 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r1}, 0x10) 20:04:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read$alg(r0, &(0x7f0000000080)=""/189, 0xbd) 20:04:53 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000200), 0x2e) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:04:53 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:04:53 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:04:53 executing program 0: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'vlan1\x00'}) r0 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r1}, 0x10) 20:04:53 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000200), 0x2e) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:04:53 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:04:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10000}) write$cgroup_pid(r0, &(0x7f0000000480)=0xffffffffffffffff, 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) [ 1058.029544] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:04:53 executing program 0: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'vlan1\x00'}) r0 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r1}, 0x10) [ 1058.469480] audit: type=1804 audit(1580155493.875:325): pid=7139 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1104/bus" dev="sda1" ino=17954 res=1 20:04:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2abdd665d46ce6809f11db43e7d5699bb1705ef5240fed8cb6f3ab30a2edd7cbbafc526ed8e842ce2b9ae7385ebb8afd3a42b952d154c0f345c3371fd7ecbe717948378699ceddedc5f9d9b2032d44f184725e6231b5cc4d245a19f0f045c00160068c74ab5112e49308f9d313995bf3731fe0e76d5e207c8fc2f8b03a3d0b890ae35f3d0886a970d049", 0x8a, 0xfffffffffffffffa) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) lseek(r1, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r2, 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r4, 0x0) 20:04:54 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000200), 0x2e) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:04:54 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:04:54 executing program 0: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'vlan1\x00'}) r0 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r1}, 0x10) 20:04:54 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:04:54 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) getsockname(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x18, r1, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) mkdir(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) 20:04:54 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000200), 0x2e) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:04:54 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:04:54 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x2, 0x0) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000080)) 20:04:54 executing program 0: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'vlan1\x00'}) r0 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r1}, 0x10) [ 1058.890560] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:04:54 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000200), 0x2e) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:04:54 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 1059.246353] audit: type=1804 audit(1580155494.655:326): pid=7186 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1105/bus" dev="sda1" ino=17974 res=1 20:04:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2abdd665d46ce6809f11db43e7d5699bb1705ef5240fed8cb6f3ab30a2edd7cbbafc526ed8e842ce2b9ae7385ebb8afd3a42b952d154c0f345c3371fd7ecbe717948378699ceddedc5f9d9b2032d44f184725e6231b5cc4d245a19f0f045c00160068c74ab5112e49308f9d313995bf3731fe0e76d5e207c8fc2f8b03a3d0b890ae35f3d0886a970d049", 0x8a, 0xfffffffffffffffa) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) lseek(r1, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r2, 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r4, 0x0) 20:04:54 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:04:54 executing program 0: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'vlan1\x00'}) r0 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r1}, 0x10) 20:04:54 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') pread64(r0, 0x0, 0x0, 0x0) 20:04:54 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, 0x0, 0x0) connect$l2tp(r1, &(0x7f0000000200), 0x2e) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:04:54 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:04:54 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:04:54 executing program 0: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'vlan1\x00'}) r0 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r1}, 0x10) 20:04:54 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, 0x0, 0x0) connect$l2tp(r1, &(0x7f0000000200), 0x2e) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:04:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000040)={0x2, [0x0, 0x0]}) 20:04:55 executing program 0: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'vlan1\x00'}) r0 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0x0) 20:04:55 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, 0x0, 0x0, 0x0) [ 1059.609540] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1060.051840] audit: type=1804 audit(1580155495.465:327): pid=7228 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1106/bus" dev="sda1" ino=16589 res=1 20:04:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2abdd665d46ce6809f11db43e7d5699bb1705ef5240fed8cb6f3ab30a2edd7cbbafc526ed8e842ce2b9ae7385ebb8afd3a42b952d154c0f345c3371fd7ecbe717948378699ceddedc5f9d9b2032d44f184725e6231b5cc4d245a19f0f045c00160068c74ab5112e49308f9d313995bf3731fe0e76d5e207c8fc2f8b03a3d0b890ae35f3d0886a970d049", 0x8a, 0xfffffffffffffffa) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) lseek(r1, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r2, 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r4, 0x0) 20:04:55 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, 0x0, 0x0) connect$l2tp(r1, &(0x7f0000000200), 0x2e) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:04:55 executing program 0: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'vlan1\x00'}) r0 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0x0) 20:04:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000040)={0x2, [0x0, 0x0]}) 20:04:55 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, 0x0, 0x0, 0x0) 20:04:55 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:04:55 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, 0x0, 0x0, 0x0) 20:04:55 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000200), 0x2e) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:04:55 executing program 0: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'vlan1\x00'}) r0 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0x0) 20:04:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000040)={0x2, [0x0, 0x0]}) 20:04:55 executing program 0: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'vlan1\x00'}) r0 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080), 0x10) 20:04:55 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}], 0x1, 0x0) [ 1060.496723] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1060.893614] audit: type=1804 audit(1580155496.305:328): pid=7274 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1107/bus" dev="sda1" ino=16592 res=1 20:04:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2abdd665d46ce6809f11db43e7d5699bb1705ef5240fed8cb6f3ab30a2edd7cbbafc526ed8e842ce2b9ae7385ebb8afd3a42b952d154c0f345c3371fd7ecbe717948378699ceddedc5f9d9b2032d44f184725e6231b5cc4d245a19f0f045c00160068c74ab5112e49308f9d313995bf3731fe0e76d5e207c8fc2f8b03a3d0b890ae35f3d0886a970d049", 0x8a, 0xfffffffffffffffa) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) lseek(r1, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r2, 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r4, 0x0) 20:04:56 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000200), 0x2e) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:04:56 executing program 0: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'vlan1\x00'}) r0 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080), 0x10) 20:04:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000040)={0x2, [0x0, 0x0]}) 20:04:56 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}], 0x1, 0x0) 20:04:56 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:04:56 executing program 0: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'vlan1\x00'}) r0 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080), 0x10) 20:04:56 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}], 0x1, 0x0) 20:04:56 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000200), 0x2e) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:04:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000040)={0x2, [0x0, 0x0]}) 20:04:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000040)={0x2, [0x0, 0x0]}) [ 1061.317277] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:04:56 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) [ 1061.783823] audit: type=1804 audit(1580155497.195:329): pid=7326 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1108/bus" dev="sda1" ino=16592 res=1 20:04:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000040)={0x2, [0x0, 0x0]}) 20:04:57 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:04:57 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:04:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000040)={0x2, [0x0, 0x0]}) 20:04:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2abdd665d46ce6809f11db43e7d5699bb1705ef5240fed8cb6f3ab30a2edd7cbbafc526ed8e842ce2b9ae7385ebb8afd3a42b952d154c0f345c3371fd7ecbe717948378699ceddedc5f9d9b2032d44f184725e6231b5cc4d245a19f0f045c00160068c74ab5112e49308f9d313995bf3731fe0e76d5e207c8fc2f8b03a3d0b890ae35f3d0886a970d049", 0x8a, 0xfffffffffffffffa) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:04:57 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:04:57 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:04:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000040)={0x2, [0x0, 0x0]}) 20:04:57 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) [ 1062.207636] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:04:57 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:04:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000040)={0x2, [0x0, 0x0]}) 20:04:57 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:04:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) 20:04:57 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:04:58 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:04:58 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 1062.958089] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1062.977308] audit: type=1804 audit(1580155498.385:330): pid=7395 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1109/bus" dev="sda1" ino=18012 res=1 20:04:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2abdd665d46ce6809f11db43e7d5699bb1705ef5240fed8cb6f3ab30a2edd7cbbafc526ed8e842ce2b9ae7385ebb8afd3a42b952d154c0f345c3371fd7ecbe717948378699ceddedc5f9d9b2032d44f184725e6231b5cc4d245a19f0f045c00160068c74ab5112e49308f9d313995bf3731fe0e76d5e207c8fc2f8b03a3d0b890ae35f3d0886a970d049", 0x8a, 0xfffffffffffffffa) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:04:58 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:04:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:04:58 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:04:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) 20:04:58 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:04:58 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:04:58 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:04:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) 20:04:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) [ 1063.443830] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:04:58 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:04:59 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) [ 1063.941845] audit: type=1804 audit(1580155499.355:331): pid=7457 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1110/bus" dev="sda1" ino=18014 res=1 20:04:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2abdd665d46ce6809f11db43e7d5699bb1705ef5240fed8cb6f3ab30a2edd7cbbafc526ed8e842ce2b9ae7385ebb8afd3a42b952d154c0f345c3371fd7ecbe717948378699ceddedc5f9d9b2032d44f184725e6231b5cc4d245a19f0f045c00160068c74ab5112e49308f9d313995bf3731fe0e76d5e207c8fc2f8b03a3d0b890ae35f3d0886a970d049", 0x8a, 0xfffffffffffffffa) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:04:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) 20:04:59 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:04:59 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:04:59 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202a2d206d696d655f74797065766d6e6574317472757374656420207b23406d64f3c5198e5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e6574316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b37960257354c9e2f969795d72739f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c30b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b1"], 0xb6) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:04:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:04:59 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:04:59 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:04:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) [ 1064.341416] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:04:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:04:59 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380)}}], 0x2, 0x0) 20:04:59 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) [ 1064.867406] audit: type=1804 audit(1580155500.275:332): pid=7538 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1111/bus" dev="sda1" ino=16604 res=1 20:05:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2abdd665d46ce6809f11db43e7d5699bb1705ef5240fed8cb6f3ab30a2edd7cbbafc526ed8e842ce2b9ae7385ebb8afd3a42b952d154c0f345c3371fd7ecbe717948378699ceddedc5f9d9b2032d44f184725e6231b5cc4d245a19f0f045c00160068c74ab5112e49308f9d313995bf3731fe0e76d5e207c8fc2f8b03a3d0b890ae35f3d0886a970d049", 0x8a, 0xfffffffffffffffa) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:00 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380)}}], 0x2, 0x0) 20:05:00 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202a2d206d696d655f74797065766d6e6574317472757374656420207b23406d64f3c5198e5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e6574316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b37960257354c9e2f969795d72739f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c30b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b1"], 0xb6) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) 20:05:00 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:00 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:00 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380)}}], 0x2, 0x0) 20:05:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) [ 1065.358823] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:05:00 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:00 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x1, 0x0) [ 1065.808006] audit: type=1804 audit(1580155501.215:333): pid=7582 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1112/bus" dev="sda1" ino=16607 res=1 20:05:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) 20:05:01 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:01 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202a2d206d696d655f74797065766d6e6574317472757374656420207b23406d64f3c5198e5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e6574316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b37960257354c9e2f969795d72739f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c30b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b1"], 0xb6) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:01 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x1, 0x0) 20:05:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2abdd665d46ce6809f11db43e7d5699bb1705ef5240fed8cb6f3ab30a2edd7cbbafc526ed8e842ce2b9ae7385ebb8afd3a42b952d154c0f345c3371fd7ecbe717948378699ceddedc5f9d9b2032d44f184725e6231b5cc4d245a19f0f045c00160068c74ab5112e49308f9d313995bf3731fe0e76d5e207c8fc2f8b03a3d0b890ae35f3d0886a970d049", 0x8a, 0xfffffffffffffffa) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:01 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:01 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x1, 0x0) 20:05:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) [ 1066.184688] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:05:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) 20:05:01 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:01 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:05:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:01 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x111) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:01 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:02 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:05:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) [ 1066.810097] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1067.015432] audit: type=1804 audit(1580155502.425:334): pid=7667 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1113/bus" dev="sda1" ino=16607 res=1 20:05:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2abdd665d46ce6809f11db43e7d5699bb1705ef5240fed8cb6f3ab30a2edd7cbbafc526ed8e842ce2b9ae7385ebb8afd3a42b952d154c0f345c3371fd7ecbe717948378699ceddedc5f9d9b2032d44f184725e6231b5cc4d245a19f0f045c00160068c74ab5112e49308f9d313995bf3731fe0e76d5e207c8fc2f8b03a3d0b890ae35f3d0886a970d049", 0x8a, 0xfffffffffffffffa) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:02 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:05:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) syz_read_part_table(0x3, 0x0, &(0x7f0000000080)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:02 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:02 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x111) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000740)) 20:05:02 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) [ 1067.369241] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:05:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:02 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) [ 1067.483472] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1067.495570] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:05:02 executing program 4: ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x40, 0x22000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000080)={r3, 0x1}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000440)={r3, 0x6, &(0x7f00000002c0)=[0x7ff, 0x2, 0x9, 0xf1, 0x0, 0x6], &(0x7f0000000300)=[0x9], 0x4, 0x5, 0x600, &(0x7f0000000380)=[0x8, 0x70, 0x1f, 0xffffffc6, 0x7e5], &(0x7f0000000400)=[0x1, 0x1fe000, 0x5, 0xeb8]}) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') r6 = socket$kcm(0x29, 0x5, 0x0) sendfile(r6, r5, &(0x7f0000301ff8), 0xffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r8, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x44, r8, 0x3edfcf1d29fb4996, 0x70bd26, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev={0xfe, 0x80, [], 0x23}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x16}}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x4) ioctl$TUNSETLINK(r5, 0x400454cd, 0x305) fchdir(r4) r9 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={@local, @broadcast}, &(0x7f0000000340)=0xc) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x5) sched_yield() write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x0, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000140)={0x0, 0x8, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x157) sendfile(r9, r9, &(0x7f0000000040), 0x8080fffffffe) [ 1067.811575] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000a0a) [ 1067.819032] FAT-fs (loop4): Filesystem has been set read-only [ 1067.825742] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000a0a) [ 1067.834012] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000a0a) [ 1067.841800] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000a0a) [ 1067.933370] audit: type=1804 audit(1580155503.345:335): pid=7719 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1114/bus" dev="sda1" ino=16617 res=1 20:05:03 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:03 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202a2d206d696d655f74797065766d6e6574317472757374656420207b23406d64f3c5198e5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e6574316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b37960257354c9e2f969795d72739f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c30b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a65d92cd5f590224cc15567f9b4772118123a2c4b666eb63d688c91927ecdb405ae597ec8c09675ef993d9a60797f0981d216614370000000000001b"], 0x111) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2abdd665d46ce6809f11db43e7d5699bb1705ef5240fed8cb6f3ab30a2edd7cbbafc526ed8e842ce2b9ae7385ebb8afd3a42b952d154c0f345c3371fd7ecbe717948378699ceddedc5f9d9b2032d44f184725e6231b5cc4d245a19f0f045c00160068c74ab5112e49308f9d313995bf3731fe0e76d5e207c8fc2f8b03a3d0b890ae35f3d0886a970d049", 0x8a, 0xfffffffffffffffa) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x2, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x3c) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x200400, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0, 0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x200400, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x1, 0x80, 0x5, 0x6, 0x0, 0x106, 0x10002, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x8, 0xff, 0x0, 0x40, 0x0, 0x1000}, r1, 0x10, r0, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000003580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0xfd0, 0x104, 0x4, "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"}, {0x10, 0x109, 0x7}], 0xfe0}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f00000002c0)="2f2a44ed5edd3e47b1735725ecaef0158119c597679433f1d3591cf68c4f5fe5068e1304d6a12ac432550ad278a5c98e70f08bbe297077844d20e18e238b6a9e0c6a133f83ffa3a28b16357c185a42fbb0d05566e9710abfee5f5d5669c763a5af2c6e3dafc37a237c3b91dd2c2a5fbf7f7c58d92af750b0ab42aaeaa844800fea0045b5212effd56a118259be14b6b756d478b8e658666568ccff6f8427a9c6b930c629f0963fcc577b559ef88c7c468fa1afa0842c4158", 0xb8}, {&(0x7f0000001540)="8b0ed76f318e5fde99cb6029483b7ab0854de743ef27a3e18b3ba4278df46e2eadcbd2b81776c64e460024c3f0ff2734ce16f3da8f66cd8ff01adacddb43399d779d3f143e8cf31f2a972be6b0e1ee21817a8a370193e8de7fd57dd4a60ed010c7c00f7c9fae30755b81fc1e900669d2f85acb860049cfb3fb513da0347905d284f47501367867ca64940b03c7565a111d97f386d46eb21cbcbc0c4aea78a7c4d85791445c6824f3155765", 0xab}, {&(0x7f0000001600)}, {&(0x7f0000001680)="a7647fe86e3b24f0887922a53ff2555dc1c5d64acc43cb18a00edf98db9c72413604b0fe97d439bc32c47579be20eaa8e33b26342cf09ea7056fc7", 0x3b}, {&(0x7f00000016c0)="6f9e9a4d8fdcae2d34c380346176fb55ffd2b4ab8b6f84588752691cc06d28aa68d2270b12130155eddf868eced5c46d60f549cf3ab5d3d23aa1375452f618e251a89c65dd9881427a67b5a6b6558f4119738eb88632d859d510267ce9ccdcbd54ae500e3dabb6feb2a0", 0x6a}, {&(0x7f0000001740)="53fb5dd0cdb08647a7c5752dbc5aaa8a56e1d25311da21e1c9318482212257ff98e44d778d82987a0b364cfd6b6317ed0a87ec95c14f5e5665fe7860c86812804b8efb442d54696d81495b7b3805a4600dc0a64f6e9ce18da8fca27bf5850ebba5d403fee668d1c43f68ea93fe1b7fcad351829d40050546e634cc888139cf0eb503ed1ecbff4abb67556c4df1a38a2bdbe28a1f592c0ae4eced5db7c7979bae93b8b1bf0d9727c9d66b50ddd547ac75b9d040028ae08c1abdfe", 0xba}, {&(0x7f0000001840)="51639aaecbdfd529da453e3f9edd3275f96fa162cb6e978ec002e755f6ea893d57c91b5c4aa54c6ba5a8e11300387d7360f73412e920fb81f89ab0849e1761006f1ab560e2feb25943e42ad4b0951d85745d6bc336bf1c84e6aec9ea6d4f918f6ab1d945dbf421ef800c831818ee30cb59c0b3118f0df197e59820b115253a75a1b9958784ae702dccf75433bdb19b5ee2d2f3c3b4292df686e3468e27887f47f15b73cdf9bd", 0xa6}], 0x7, &(0x7f0000001980)=[{0x10, 0x11, 0x6}], 0x10}}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @multicast2}, 0x1, 0x1, 0x3, 0x3}}, 0x80, &(0x7f0000003740)=[{&(0x7f0000001a40)='P', 0x1}, {&(0x7f0000001c00)="b3e36a2aa0660105351ddd51e55874ebb25c3e4017ae717fff038e22849e8724c2746c841081f86c180c2380ce9f41b3ae06a663b10b8e0b4af197af246665452df299f19af0f8d58244f70e3e58da2893f06beca56611d177d05686f0403ad157078d47df04fe9eaec427e6ba9371c0ebd0c86524aa187931761939f2dc6abff5c68adca3adf64fdc3981bcd69138e188cde245fc9af3b515fd36ebd4e58ce76e356981dc58", 0xa6}, {&(0x7f0000001cc0)="49fd4dad7333f63c5a04312c98390f8518821332f98f2316129e4e35e32734eb1d4d432b196a23a65d6ab30102a43c437fa800c53a003fe150728a4998cd8306a3e7ece9f60abad1ea325e6676bf4dcdca0161596bf6184d6a5ab66a7a0bd95c31eee5ee925ba67c6e73024c7ef64ee633cbd09498a2b315d6eaa62e3bd82706742febd137a6b297cdce1bc1ee6c34638cc1b5ce8e35304ed88df774698b576313859b20c832f3b96c0ac39cd60ab9692edde4dd822923669b8aa6fd2d310376785873167a522b9fc4b60e", 0xcb}, {&(0x7f0000001e40)="b957fc8dc4a2a2b142ec1c769e71241821c87ce448ae695ab58d0b680a4c64f6063e9a9a13da32b4fc6a071f6f9b33423a36004dfaf1ab72c4ddbf67c2827647ed49853d", 0x44}, {&(0x7f0000001ec0)="5030f11e26df4c6ff8940b5e87df47be7f90ad82874ab02e516ee6d72396aa2a9ddb3fd74680c33c526edb7fa4dca2546fad3007049adc119d", 0x39}, {&(0x7f0000001f40)}, {&(0x7f0000001f80)}], 0x7, &(0x7f0000002080)=[{0xb8, 0x0, 0xfff, "8fed8398cf0c44fe54978079b89fe82ec0010286df5a81a3a4d4a7997ab358033b7f9c0089befa386b32d322604a370f9c00ae93b246e0896be3752fddc8c00709d8d2e629d3b2a04b87e208b8483b080ed382a66ca96417167c5d2fd9375f43b3e16309895ed035b79f329dfdbb1f8838b76610e275b93d4ac1c958eddf716c39438af7ea544b26e32921ecc273a217145bdf0683b26a4b0ade2d97b4a536ef6b14b75036e2"}, {0x18, 0x119, 0xff, "8a"}, {0x58, 0x111, 0x7ff, "bbf5b28a6c0279a24aa03e08be97f626a006aaa8761a1c7ce4dd953008ebc8821c53bf201047e22baf2e0f2a85b9fb35577eac45a7bf8d71e0fc5e2ac78a8ec56aacbd2ec7ff"}, {0xb0, 0x102, 0x327, "529a521dabb98a44b375cbb1bc30d4fbc6003ed89ed064af9dea7ecabb3b997be638f8107f4ddcb6b0c10e0b6f2048bbcc2bee0e33979a5be6ed1b28ebc52878d14db5117d7f130f0f93e8c9326e3b41d97be9ac711b73c31c25f34c86dc833585469425ad2f9be0c3451a5ae7b857c90687458a82688b7189e33f42015393f612d4b14bcc1a72e3b958ff99f983eba626f53b40bfc9d7143de07a4625b7"}, {0x70, 0x0, 0x1, "c539c3d034d2554495afde9896649b37623b09f8fe71b70dc87777ea514a53cc0f1a3d6ab4b28d1e876f8aefb8fa8191d54d9c73e99f5c985849fb40bda7e9ee7fb8afd0ac89e50abc3043e7938c07ced3c41c9522b2394dba"}, {0xe8, 0x110, 0x8e, "2a106cd0cc56215d1784accd085e5ac1a80b8529b729d100a0a7f982cc71516811527654c3e1e0543d25f4f5007018bed8fbe03073c5e4262912b6b2314adece6258ccce29dbd16d28d90cf45233ad2f8a0a6778c6789c6f053705e27f2da954d1fd161e9a331a784c4d6dbe8a86825972920e983b084b9d4c4de804758bb3da7d23fa622203adf169b26ca8eb31c5732be32bc7fba15b42c7fda926e224906e6f0f3d5419584242514e1910ff3bf2fe486751f6e0d5b44edb596265be2645b665c3307b961124fc2e59873f21e84d328299"}, {0x40, 0x110, 0x3, "9faeb7df2f5c01900ea4f2ea23059648864a5082700a39ecdb283212405fb82c8d5551e09df4c38e00d2"}, {0x1010, 0x110, 0x5, "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"}], 0x1380}}], 0x3, 0x0) 20:05:03 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x2, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x3c) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x200400, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0, 0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x200400, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x1, 0x80, 0x5, 0x6, 0x0, 0x106, 0x10002, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x8, 0xff, 0x0, 0x40, 0x0, 0x1000}, r1, 0x10, r0, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000003580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0xfd0, 0x104, 0x4, "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"}, {0x10, 0x109, 0x7}], 0xfe0}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f00000002c0)="2f2a44ed5edd3e47b1735725ecaef0158119c597679433f1d3591cf68c4f5fe5068e1304d6a12ac432550ad278a5c98e70f08bbe297077844d20e18e238b6a9e0c6a133f83ffa3a28b16357c185a42fbb0d05566e9710abfee5f5d5669c763a5af2c6e3dafc37a237c3b91dd2c2a5fbf7f7c58d92af750b0ab42aaeaa844800fea0045b5212effd56a118259be14b6b756d478b8e658666568ccff6f8427a9c6b930c629f0963fcc577b559ef88c7c468fa1afa0842c4158", 0xb8}, {&(0x7f0000001540)="8b0ed76f318e5fde99cb6029483b7ab0854de743ef27a3e18b3ba4278df46e2eadcbd2b81776c64e460024c3f0ff2734ce16f3da8f66cd8ff01adacddb43399d779d3f143e8cf31f2a972be6b0e1ee21817a8a370193e8de7fd57dd4a60ed010c7c00f7c9fae30755b81fc1e900669d2f85acb860049cfb3fb513da0347905d284f47501367867ca64940b03c7565a111d97f386d46eb21cbcbc0c4aea78a7c4d85791445c6824f3155765", 0xab}, {&(0x7f0000001600)}, {&(0x7f0000001680)="a7647fe86e3b24f0887922a53ff2555dc1c5d64acc43cb18a00edf98db9c72413604b0fe97d439bc32c47579be20eaa8e33b26342cf09ea7056fc7", 0x3b}, {&(0x7f00000016c0)="6f9e9a4d8fdcae2d34c380346176fb55ffd2b4ab8b6f84588752691cc06d28aa68d2270b12130155eddf868eced5c46d60f549cf3ab5d3d23aa1375452f618e251a89c65dd9881427a67b5a6b6558f4119738eb88632d859d510267ce9ccdcbd54ae500e3dabb6feb2a0", 0x6a}, {&(0x7f0000001740)="53fb5dd0cdb08647a7c5752dbc5aaa8a56e1d25311da21e1c9318482212257ff98e44d778d82987a0b364cfd6b6317ed0a87ec95c14f5e5665fe7860c86812804b8efb442d54696d81495b7b3805a4600dc0a64f6e9ce18da8fca27bf5850ebba5d403fee668d1c43f68ea93fe1b7fcad351829d40050546e634cc888139cf0eb503ed1ecbff4abb67556c4df1a38a2bdbe28a1f592c0ae4eced5db7c7979bae93b8b1bf0d9727c9d66b50ddd547ac75b9d040028ae08c1abdfe", 0xba}, {&(0x7f0000001840)="51639aaecbdfd529da453e3f9edd3275f96fa162cb6e978ec002e755f6ea893d57c91b5c4aa54c6ba5a8e11300387d7360f73412e920fb81f89ab0849e1761006f1ab560e2feb25943e42ad4b0951d85745d6bc336bf1c84e6aec9ea6d4f918f6ab1d945dbf421ef800c831818ee30cb59c0b3118f0df197e59820b115253a75a1b9958784ae702dccf75433bdb19b5ee2d2f3c3b4292df686e3468e27887f47f15b73cdf9bd", 0xa6}], 0x7, &(0x7f0000001980)=[{0x10, 0x11, 0x6}], 0x10}}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @multicast2}, 0x1, 0x1, 0x3, 0x3}}, 0x80, &(0x7f0000003740)=[{&(0x7f0000001a40)='P', 0x1}, {&(0x7f0000001c00)="b3e36a2aa0660105351ddd51e55874ebb25c3e4017ae717fff038e22849e8724c2746c841081f86c180c2380ce9f41b3ae06a663b10b8e0b4af197af246665452df299f19af0f8d58244f70e3e58da2893f06beca56611d177d05686f0403ad157078d47df04fe9eaec427e6ba9371c0ebd0c86524aa187931761939f2dc6abff5c68adca3adf64fdc3981bcd69138e188cde245fc9af3b515fd36ebd4e58ce76e356981dc58", 0xa6}, {&(0x7f0000001cc0)="49fd4dad7333f63c5a04312c98390f8518821332f98f2316129e4e35e32734eb1d4d432b196a23a65d6ab30102a43c437fa800c53a003fe150728a4998cd8306a3e7ece9f60abad1ea325e6676bf4dcdca0161596bf6184d6a5ab66a7a0bd95c31eee5ee925ba67c6e73024c7ef64ee633cbd09498a2b315d6eaa62e3bd82706742febd137a6b297cdce1bc1ee6c34638cc1b5ce8e35304ed88df774698b576313859b20c832f3b96c0ac39cd60ab9692edde4dd822923669b8aa6fd2d310376785873167a522b9fc4b60e", 0xcb}, {&(0x7f0000001e40)="b957fc8dc4a2a2b142ec1c769e71241821c87ce448ae695ab58d0b680a4c64f6063e9a9a13da32b4fc6a071f6f9b33423a36004dfaf1ab72c4ddbf67c2827647ed49853d", 0x44}, {&(0x7f0000001ec0)="5030f11e26df4c6ff8940b5e87df47be7f90ad82874ab02e516ee6d72396aa2a9ddb3fd74680c33c526edb7fa4dca2546fad3007049adc119d", 0x39}, {&(0x7f0000001f40)}, {&(0x7f0000001f80)}], 0x7, &(0x7f0000002080)=[{0xb8, 0x0, 0xfff, "8fed8398cf0c44fe54978079b89fe82ec0010286df5a81a3a4d4a7997ab358033b7f9c0089befa386b32d322604a370f9c00ae93b246e0896be3752fddc8c00709d8d2e629d3b2a04b87e208b8483b080ed382a66ca96417167c5d2fd9375f43b3e16309895ed035b79f329dfdbb1f8838b76610e275b93d4ac1c958eddf716c39438af7ea544b26e32921ecc273a217145bdf0683b26a4b0ade2d97b4a536ef6b14b75036e2"}, {0x18, 0x119, 0xff, "8a"}, {0x58, 0x111, 0x7ff, "bbf5b28a6c0279a24aa03e08be97f626a006aaa8761a1c7ce4dd953008ebc8821c53bf201047e22baf2e0f2a85b9fb35577eac45a7bf8d71e0fc5e2ac78a8ec56aacbd2ec7ff"}, {0xb0, 0x102, 0x327, "529a521dabb98a44b375cbb1bc30d4fbc6003ed89ed064af9dea7ecabb3b997be638f8107f4ddcb6b0c10e0b6f2048bbcc2bee0e33979a5be6ed1b28ebc52878d14db5117d7f130f0f93e8c9326e3b41d97be9ac711b73c31c25f34c86dc833585469425ad2f9be0c3451a5ae7b857c90687458a82688b7189e33f42015393f612d4b14bcc1a72e3b958ff99f983eba626f53b40bfc9d7143de07a4625b7"}, {0x70, 0x0, 0x1, "c539c3d034d2554495afde9896649b37623b09f8fe71b70dc87777ea514a53cc0f1a3d6ab4b28d1e876f8aefb8fa8191d54d9c73e99f5c985849fb40bda7e9ee7fb8afd0ac89e50abc3043e7938c07ced3c41c9522b2394dba"}, {0xe8, 0x110, 0x8e, "2a106cd0cc56215d1784accd085e5ac1a80b8529b729d100a0a7f982cc71516811527654c3e1e0543d25f4f5007018bed8fbe03073c5e4262912b6b2314adece6258ccce29dbd16d28d90cf45233ad2f8a0a6778c6789c6f053705e27f2da954d1fd161e9a331a784c4d6dbe8a86825972920e983b084b9d4c4de804758bb3da7d23fa622203adf169b26ca8eb31c5732be32bc7fba15b42c7fda926e224906e6f0f3d5419584242514e1910ff3bf2fe486751f6e0d5b44edb596265be2645b665c3307b961124fc2e59873f21e84d328299"}, {0x40, 0x110, 0x3, "9faeb7df2f5c01900ea4f2ea23059648864a5082700a39ecdb283212405fb82c8d5551e09df4c38e00d2"}, {0x1010, 0x110, 0x5, "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"}], 0x1380}}], 0x3, 0x0) 20:05:03 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) [ 1068.353709] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:05:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4000000000000cd, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='auxv\x00') setgroups(0x661, &(0x7f0000000140)) pread64(r0, 0x0, 0x0, 0x40000) inotify_init() openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x2c0, 0x0) rename(&(0x7f0000000180)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c00)={'veth1_to_bond\x00'}) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x9440) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000100)={0x43, 0x9, 0x2, {0x1, 0x80000001, 0xb14d, 0x1ff, 0x7, 0x3, 0x20, 0x4}}, 0x43) 20:05:04 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x13f) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:04 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) [ 1068.885050] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1069.182294] audit: type=1804 audit(1580155504.595:336): pid=7792 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1115/bus" dev="sda1" ino=16622 res=1 20:05:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:04 executing program 4: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc={0x0, 0x117, 0x4, 0x8000}]}], 0x13c, 0x0) 20:05:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:04 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:04 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x13f) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:04 executing program 4: mq_open(&(0x7f0000000080)='nat\x00', 0x40, 0x0, &(0x7f0000000500)={0x5, 0x80000000, 0x390e, 0x3ab}) 20:05:04 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32], 0x2}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:05 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32], 0x2}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x6, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 1069.644850] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1069.961513] audit: type=1804 audit(1580155505.375:337): pid=7842 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1116/bus" dev="sda1" ino=16619 res=1 20:05:05 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32], 0x2}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/116, 0x74) lseek(0xffffffffffffffff, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r0, 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r2, 0x0) 20:05:05 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202a2d206d696d655f74797065766d6e6574317472757374656420207b23406d64f3c5198e5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e6574316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b37960257354c9e2f969795d72739f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c30b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a65d92cd5f590224cc15567f9b4772118123a2c4b666eb63d688c91927ecdb405ae597ec8c09675ef993d9a60797f0981d216614370000000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f785"], 0x13f) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:05 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/116, 0x74) lseek(0xffffffffffffffff, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/116, 0x74) getdents(0xffffffffffffffff, &(0x7f0000000080)=""/47, 0x2f) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) [ 1070.380189] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:05:05 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:05 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="01f97095a7a2abdd600cb7f7caac7c1eda64b6e7f39249ad5941b3ada6c7f5705b2f4d681073ea1b1fba9c6fe587a7990f1b875070d4f2ffd405e3162a888c65d4023fc98eabde6c53f7a08f36a27d02764043e811c142e4facd786df775966a6a88755b062170923a"], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:05:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/116, 0x74) lseek(0xffffffffffffffff, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/116, 0x74) getdents(0xffffffffffffffff, &(0x7f0000000080)=""/47, 0x2f) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:06 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x156) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:06 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) [ 1070.694537] audit: type=1800 audit(1580155506.105:338): pid=7885 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=18054 res=0 20:05:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/116, 0x74) getdents(0xffffffffffffffff, &(0x7f0000000080)=""/47, 0x2f) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) [ 1070.906159] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1071.091437] audit: type=1804 audit(1580155506.495:339): pid=7880 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1117/bus" dev="sda1" ino=16623 res=1 20:05:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r0, 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r2, 0x0) 20:05:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:06 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:06 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x156) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f00000000c0)=0x0) socket$inet6_dccp(0xa, 0x6, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 20:05:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:06 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) [ 1071.452684] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:05:06 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000080)={&(0x7f0000001240)=""/4095, 0x4c42aae28ff53432}) 20:05:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) [ 1071.916471] audit: type=1804 audit(1580155507.325:340): pid=7961 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1118/bus" dev="sda1" ino=16585 res=1 20:05:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r0, 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r2, 0x0) 20:05:07 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x156) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:07 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:07 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) [ 1072.318757] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:05:07 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000080)={&(0x7f0000001240)=""/4095, 0x4c42aae28ff53432}) 20:05:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:07 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) [ 1072.783648] audit: type=1804 audit(1580155508.195:341): pid=8012 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1119/bus" dev="sda1" ino=16621 res=1 20:05:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:08 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:08 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x161) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:08 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) [ 1073.258793] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:05:08 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000080)={&(0x7f0000001240)=""/4095, 0x4c42aae28ff53432}) 20:05:08 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) [ 1073.682445] audit: type=1804 audit(1580155509.095:342): pid=8064 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1120/bus" dev="sda1" ino=16635 res=1 20:05:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:09 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000040), 0x4) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) 20:05:09 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x161) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:09 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:09 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:05:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:09 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) [ 1074.058001] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:05:09 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:09 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) [ 1074.516454] audit: type=1804 audit(1580155509.925:343): pid=8114 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1121/bus" dev="sda1" ino=16640 res=1 20:05:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:10 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:10 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:10 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000009031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000751000/0x2000)=nil, 0x0) 20:05:10 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x161) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:10 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:10 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000009031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000751000/0x2000)=nil, 0x0) 20:05:10 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:10 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:10 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000009031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000751000/0x2000)=nil, 0x0) [ 1074.863310] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:05:10 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) [ 1075.285294] audit: type=1804 audit(1580155510.695:344): pid=8159 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1122/bus" dev="sda1" ino=16647 res=1 20:05:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:10 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000009031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000751000/0x2000)=nil, 0x0) 20:05:10 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:10 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:10 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:10 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202a2d206d696d655f74797065766d6e6574317472757374656420207b23406d64f3c5198e5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e6574316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b37960257354c9e2f969795d72739f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c30b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a65d92cd5f590224cc15567f9b4772118123a2c4b666eb63d688c91927ecdb405ae597ec8c09675ef993d9a60797f0981d216614370000000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f785ce8688e0a696cd171ac14ee0e073cb27bf17773a0ae0f37e8f6007749c3a39000000000000000000"], 0x167) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:10 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:10 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:10 executing program 4: sigaltstack(&(0x7f0000751000/0x2000)=nil, 0x0) 20:05:11 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) [ 1075.632940] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:05:11 executing program 4: sigaltstack(&(0x7f0000751000/0x2000)=nil, 0x0) 20:05:11 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) [ 1076.004432] audit: type=1804 audit(1580155511.415:345): pid=8199 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1123/bus" dev="sda1" ino=16652 res=1 20:05:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:11 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:11 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:11 executing program 4: sigaltstack(&(0x7f0000751000/0x2000)=nil, 0x0) 20:05:11 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:11 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x167) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:11 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000751000/0x2000)=nil, 0x0) 20:05:11 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:11 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:11 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000751000/0x2000)=nil, 0x0) 20:05:11 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:11 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000751000/0x2000)=nil, 0x0) [ 1076.465936] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1076.648599] audit: type=1804 audit(1580155512.055:346): pid=8249 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1124/bus" dev="sda1" ino=16684 res=1 20:05:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:12 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:12 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYBLOB="00000000ffffffff0000000009000100"], 0x2}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:12 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:12 executing program 4: r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6d4c764debd691be}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x801, 0x1) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x894b, &(0x7f00000000c0)) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f0000000280)=0x1e) semget$private(0x0, 0x0, 0x472) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000100)={0xf05b578}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f00000000c0)={0x8, 0x2, 0x800, @local}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x1000) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendfile(r3, r4, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000007c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) creat(&(0x7f0000000700)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000080)='./file0\x00', 0xf52cbf28a94fd584) fallocate(r5, 0x1, 0x0, 0x369e5d84) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000300)={0x0, 0x2, 0x33c15bb41917f936, "f71df066f8b922f84f8899268fb5971c10ac594d7941f7f4f6fb2f0d1e1fab4a", 0x1ceae3b5c}) prctl$PR_GET_NO_NEW_PRIVS(0x27) open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x4) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:05:12 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202a2d206d696d655f74797065766d6e6574317472757374656420207b23406d64f3c5198e5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e6574316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b37960257354c9e2f969795d72739f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c30b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a65d92cd5f590224cc15567f9b4772118123a2c4b666eb63d688c91927ecdb405ae597ec8c09675ef993d9a60797f0981d216614370000000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f785ce8688e0a696cd171ac14ee0e073cb27bf17773a0ae0f37e8f6007749c3a39000000000000000000"], 0x167) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:12 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:12 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:12 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYBLOB="00000000ffffffff0000000009000100"], 0x2}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) [ 1076.901315] audit: type=1804 audit(1580155512.315:347): pid=8255 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir451385272/syzkaller.uMm6ja/1503/bus" dev="sda1" ino=18118 res=1 [ 1076.986055] audit: type=1800 audit(1580155512.315:348): pid=8255 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=18118 res=0 [ 1077.048489] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:05:12 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYBLOB="00000000ffffffff0000000009000100"], 0x2}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:12 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) [ 1077.153612] audit: type=1400 audit(1580155512.425:349): avc: denied { getopt } for pid=8253 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:05:12 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/116, 0x74) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) [ 1077.331130] audit: type=1804 audit(1580155512.435:350): pid=8269 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir451385272/syzkaller.uMm6ja/1503/bus" dev="sda1" ino=18118 res=1 20:05:13 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202a2d206d696d655f74797065766d6e6574317472757374656420207b23406d64f3c5198e5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e6574316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b37960257354c9e2f969795d72739f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c30b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a65d92cd5f590224cc15567f9b4772118123a2c4b666eb63d688c91927ecdb405ae597ec8c09675ef993d9a60797f0981d216614370000000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f785ce8688e0a696cd171ac14ee0e073cb27bf17773a0ae0f37e8f6007749c3a3900"/362], 0x16a) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x40141, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000240)={0x7}, 0x7) 20:05:13 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x2}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:13 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/116, 0x74) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:13 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:13 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:13 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/116, 0x74) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x40141, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000240)={0x7}, 0x7) 20:05:13 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x40141, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000240)={0x7}, 0x7) 20:05:13 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x2}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) [ 1077.820193] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:05:13 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:13 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/362], 0x16a) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:13 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x40141, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000240)={0x7}, 0x7) 20:05:13 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) [ 1078.154998] kauditd_printk_skb: 10 callbacks suppressed [ 1078.155008] audit: type=1804 audit(1580155513.565:361): pid=8355 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1126/bus" dev="sda1" ino=16677 res=1 20:05:13 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:13 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x2}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:13 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:13 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) [ 1078.376118] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:05:13 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/362], 0x16a) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) 20:05:13 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:13 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:13 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(0xffffffffffffffff, 0x4, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) 20:05:14 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) [ 1078.694995] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1078.865657] audit: type=1804 audit(1580155514.275:362): pid=8417 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1127/bus" dev="sda1" ino=16679 res=1 20:05:14 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:14 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(0xffffffffffffffff, 0x0, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:14 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:14 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x40141, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000240)={0x7}, 0x7) 20:05:14 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:14 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/363], 0x16b) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:14 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(0xffffffffffffffff, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:14 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x40141, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000240)={0x7}, 0x7) 20:05:14 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:14 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:14 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x40141, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000240)={0x7}, 0x7) 20:05:14 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(0xffffffffffffffff, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) [ 1079.194717] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1079.337911] audit: type=1804 audit(1580155514.745:363): pid=8450 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1128/bus" dev="sda1" ino=18131 res=1 20:05:14 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:14 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x40141, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000240)={0x7}, 0x7) 20:05:14 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x40141, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000240)={0x7}, 0x7) 20:05:14 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:14 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/363], 0x16b) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:14 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:14 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:14 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000240)={0x7}, 0x7) 20:05:15 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:05:15 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000240)={0x7}, 0x7) [ 1079.660290] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:05:15 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a3", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:15 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:15 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:15 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000240)={0x7}, 0x7) 20:05:15 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/363], 0x16b) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:15 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a3", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:15 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 1080.274881] audit: type=1804 audit(1580155515.685:364): pid=8515 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1129/bus" dev="sda1" ino=16506 res=1 20:05:15 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x40141, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) 20:05:15 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:15 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x40141, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) 20:05:15 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:05:15 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a3", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:15 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(0xffffffffffffffff, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) [ 1080.549287] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1080.741706] audit: type=1804 audit(1580155516.155:365): pid=8554 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1130/bus" dev="sda1" ino=16530 res=1 20:05:16 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:16 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x40141, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) 20:05:16 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:05:16 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:16 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a3000500", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:16 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(0xffffffffffffffff, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:16 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x40141, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 20:05:16 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a3000500", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:16 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(0xffffffffffffffff, &(0x7f0000000080)=""/47, 0x2f) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:16 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x40141, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) [ 1081.120424] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:05:16 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a3000500", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:16 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) [ 1081.274180] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1081.310661] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1081.344437] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1081.373188] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1081.413249] device bridge_slave_1 left promiscuous mode [ 1081.439240] bridge0: port 2(bridge_slave_1) entered disabled state [ 1081.512129] device bridge_slave_0 left promiscuous mode [ 1081.519006] bridge0: port 1(bridge_slave_0) entered disabled state [ 1081.553519] audit: type=1804 audit(1580155516.965:366): pid=8599 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1131/bus" dev="sda1" ino=16582 res=1 [ 1081.593913] device veth1_macvtap left promiscuous mode [ 1081.606125] device veth0_macvtap left promiscuous mode [ 1081.617395] device veth1_vlan left promiscuous mode [ 1081.631817] device veth0_vlan left promiscuous mode 20:05:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:17 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x40141, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) [ 1081.892973] device hsr_slave_1 left promiscuous mode [ 1081.904751] audit: type=1804 audit(1580155517.315:367): pid=8610 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1132/bus" dev="sda1" ino=16565 res=1 [ 1081.953305] device hsr_slave_0 left promiscuous mode [ 1081.999223] team0 (unregistering): Port device team_slave_1 removed [ 1082.011796] team0 (unregistering): Port device team_slave_0 removed [ 1082.023138] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1082.073654] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1082.152254] bond0 (unregistering): Released all slaves [ 1082.867414] audit: type=1400 audit(1580155518.275:368): avc: denied { map } for pid=8614 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=61 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 1083.970927] IPVS: ftp: loaded support on port[0] = 21 [ 1084.796296] chnl_net:caif_netlink_parms(): no params data found [ 1084.833562] bridge0: port 1(bridge_slave_0) entered blocking state [ 1084.840184] bridge0: port 1(bridge_slave_0) entered disabled state [ 1084.847261] device bridge_slave_0 entered promiscuous mode [ 1084.854386] bridge0: port 2(bridge_slave_1) entered blocking state [ 1084.861010] bridge0: port 2(bridge_slave_1) entered disabled state [ 1084.868023] device bridge_slave_1 entered promiscuous mode [ 1084.886224] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1084.895274] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1084.912574] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1084.919898] team0: Port device team_slave_0 added [ 1084.925747] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1084.933263] team0: Port device team_slave_1 added [ 1084.948785] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1084.955259] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1084.980942] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1084.992047] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1084.998300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1085.024241] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1085.034992] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1085.042921] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1085.103646] device hsr_slave_0 entered promiscuous mode [ 1085.140513] device hsr_slave_1 entered promiscuous mode [ 1085.181056] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1085.188358] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1085.259337] bridge0: port 2(bridge_slave_1) entered blocking state [ 1085.265759] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1085.273166] bridge0: port 1(bridge_slave_0) entered blocking state [ 1085.279690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1085.311625] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1085.317723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1085.326894] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1085.336245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1085.355650] bridge0: port 1(bridge_slave_0) entered disabled state [ 1085.373103] bridge0: port 2(bridge_slave_1) entered disabled state [ 1085.384570] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1085.391066] 8021q: adding VLAN 0 to HW filter on device team0 [ 1085.399938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1085.408108] bridge0: port 1(bridge_slave_0) entered blocking state [ 1085.414538] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1085.425123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1085.432966] bridge0: port 2(bridge_slave_1) entered blocking state [ 1085.439330] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1085.461508] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1085.469348] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1085.477667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1085.485694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1085.494541] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1085.503486] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1085.510234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1085.524573] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1085.533517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1085.541104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1085.552904] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1085.620581] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1085.632782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1085.672449] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1085.679750] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1085.687135] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1085.697823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1085.705574] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1085.713054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1085.722261] device veth0_vlan entered promiscuous mode [ 1085.734405] device veth1_vlan entered promiscuous mode [ 1085.740570] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1085.749763] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1085.763846] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1085.775116] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1085.782805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1085.791244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1085.799646] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1085.809122] device veth0_macvtap entered promiscuous mode [ 1085.818771] device veth1_macvtap entered promiscuous mode [ 1085.827726] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1085.837912] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1085.847533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1085.857591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1085.867452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1085.877427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1085.886992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1085.896952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1085.906277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1085.916241] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1085.926702] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1085.934263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1085.944311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1085.952301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1085.963065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1085.973047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1085.982880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1085.993149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1086.002954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1086.013300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1086.023274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1086.033508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1086.043989] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1086.051046] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1086.058420] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1086.066413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:05:22 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) 20:05:22 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:22 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:22 executing program 4: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0x12, 0x37, 0x81000000004, 0x7fff}, 0x3c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000040)={r0, 0x0}, 0x10) 20:05:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:22 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:22 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:22 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a3000500", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:22 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x75}]}}}], 0x18}}], 0x1, 0x0) 20:05:23 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) [ 1087.522864] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:05:23 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a3000500", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:23 executing program 4: socket(0x2c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = dup3(0xffffffffffffffff, r0, 0x0) dup2(r2, r1) ioctl$sock_rose_SIOCDELRT(r2, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x3f, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x0, [@null, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) 20:05:23 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) r1 = open(0x0, 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) [ 1087.679620] audit: type=1804 audit(1580155523.085:369): pid=8682 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1133/bus" dev="sda1" ino=16720 res=1 20:05:23 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) 20:05:23 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) open(0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:23 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a3000500", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:23 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x802, 0x0) writev(r0, &(0x7f0000000980)=[{&(0x7f00000005c0)="d7", 0x1}], 0x1) 20:05:23 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:23 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x802, 0x0) writev(r0, &(0x7f0000000980)=[{&(0x7f00000005c0)="d7", 0x1}], 0x1) 20:05:23 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) open(0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 20:05:23 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:23 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x802, 0x0) writev(r0, &(0x7f0000000980)=[{&(0x7f00000005c0)="d7", 0x1}], 0x1) 20:05:23 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) [ 1088.249467] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:05:23 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x802, 0x0) writev(r0, &(0x7f0000000980)=[{&(0x7f00000005c0)="d7", 0x1}], 0x1) [ 1088.432903] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1088.439720] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1088.530787] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1088.538917] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1088.568506] device bridge_slave_1 left promiscuous mode [ 1088.585553] bridge0: port 2(bridge_slave_1) entered disabled state [ 1088.634062] device bridge_slave_0 left promiscuous mode [ 1088.639621] bridge0: port 1(bridge_slave_0) entered disabled state [ 1088.648539] audit: type=1804 audit(1580155524.065:370): pid=8745 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1134/bus" dev="sda1" ino=16759 res=1 [ 1088.718405] device veth1_macvtap left promiscuous mode [ 1088.733483] device veth0_macvtap left promiscuous mode [ 1088.749252] device veth1_vlan left promiscuous mode [ 1088.758700] device veth0_vlan left promiscuous mode [ 1088.904352] device hsr_slave_1 left promiscuous mode [ 1088.962670] device hsr_slave_0 left promiscuous mode [ 1089.008093] team0 (unregistering): Port device team_slave_1 removed [ 1089.018827] team0 (unregistering): Port device team_slave_0 removed [ 1089.028582] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1089.063150] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1089.123674] bond0 (unregistering): Released all slaves [ 1090.771352] IPVS: ftp: loaded support on port[0] = 21 [ 1091.625879] chnl_net:caif_netlink_parms(): no params data found [ 1091.662351] bridge0: port 1(bridge_slave_0) entered blocking state [ 1091.668982] bridge0: port 1(bridge_slave_0) entered disabled state [ 1091.676499] device bridge_slave_0 entered promiscuous mode [ 1091.683537] bridge0: port 2(bridge_slave_1) entered blocking state [ 1091.689962] bridge0: port 2(bridge_slave_1) entered disabled state [ 1091.697116] device bridge_slave_1 entered promiscuous mode [ 1091.713715] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1091.723365] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1091.741446] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1091.748776] team0: Port device team_slave_0 added [ 1091.754900] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1091.762317] team0: Port device team_slave_1 added [ 1091.777840] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1091.784228] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1091.809646] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1091.821166] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1091.827524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1091.854267] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1091.864889] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1091.872467] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1091.932274] device hsr_slave_0 entered promiscuous mode [ 1091.970425] device hsr_slave_1 entered promiscuous mode [ 1092.021045] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1092.028484] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1092.088826] bridge0: port 2(bridge_slave_1) entered blocking state [ 1092.095437] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1092.102303] bridge0: port 1(bridge_slave_0) entered blocking state [ 1092.108707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1092.143044] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1092.149283] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1092.159387] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1092.168571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1092.176416] bridge0: port 1(bridge_slave_0) entered disabled state [ 1092.184213] bridge0: port 2(bridge_slave_1) entered disabled state [ 1092.195069] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1092.201369] 8021q: adding VLAN 0 to HW filter on device team0 [ 1092.210251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1092.217875] bridge0: port 1(bridge_slave_0) entered blocking state [ 1092.224286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1092.234171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1092.242130] bridge0: port 2(bridge_slave_1) entered blocking state [ 1092.248579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1092.270762] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1092.278656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1092.286547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1092.294313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1092.302960] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1092.311545] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1092.317705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1092.333015] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1092.342249] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1092.348984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1092.360689] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1092.424472] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1092.435298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1092.471054] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1092.478432] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1092.485358] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1092.495609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1092.503544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1092.511453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1092.520396] device veth0_vlan entered promiscuous mode [ 1092.529879] device veth1_vlan entered promiscuous mode [ 1092.537100] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1092.546047] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1092.558485] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1092.568719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1092.576299] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1092.583989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1092.594137] device veth0_macvtap entered promiscuous mode [ 1092.600937] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1092.609523] device veth1_macvtap entered promiscuous mode [ 1092.618318] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1092.626551] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1092.634253] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1092.644655] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1092.654506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1092.664369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1092.674033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1092.684072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1092.693393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1092.703213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1092.712468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1092.722358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1092.732626] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1092.739665] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1092.748508] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1092.756739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1092.766167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1092.776966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1092.786260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1092.796719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1092.806211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1092.816118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1092.825462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1092.835276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1092.845556] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1092.852605] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1092.859623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1092.867694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:05:29 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 20:05:29 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) open(0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:05:29 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:29 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000980)=[{&(0x7f00000005c0)="d7", 0x1}], 0x1) 20:05:29 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:05:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:29 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x17cd, &(0x7f0000000180)=ANY=[]) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000580)='fuse\x00', 0x79fd, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x40286608, &(0x7f0000000080)) 20:05:29 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000980)=[{&(0x7f00000005c0)="d7", 0x1}], 0x1) 20:05:29 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) 20:05:29 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000980)=[{&(0x7f00000005c0)="d7", 0x1}], 0x1) 20:05:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond0\x00', &(0x7f0000000300)=@ethtool_regs}) [ 1094.357850] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:05:29 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) 20:05:29 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) writev(r0, &(0x7f0000000980)=[{&(0x7f00000005c0)="d7", 0x1}], 0x1) 20:05:30 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) writev(r0, &(0x7f0000000980)=[{&(0x7f00000005c0)="d7", 0x1}], 0x1) [ 1094.595239] audit: type=1804 audit(1580155530.005:371): pid=8828 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1135/bus" dev="sda1" ino=16799 res=1 20:05:30 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:30 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:05:30 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) 20:05:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:30 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) writev(r0, &(0x7f0000000980)=[{&(0x7f00000005c0)="d7", 0x1}], 0x1) 20:05:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x111) getresuid(0x0, 0x0, 0x0) r0 = open(0x0, 0x4008040, 0x0) fcntl$setownex(r0, 0xf, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 20:05:30 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 20:05:30 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:05:30 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 20:05:30 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) writev(r0, &(0x7f0000000980)=[{&(0x7f00000005c0)="d7", 0x1}], 0x1) [ 1095.006259] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:05:30 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) writev(r0, &(0x7f0000000980)=[{&(0x7f00000005c0)="d7", 0x1}], 0x1) 20:05:30 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 20:05:30 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) writev(r0, &(0x7f0000000980)=[{&(0x7f00000005c0)="d7", 0x1}], 0x1) 20:05:30 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 20:05:30 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202a2d206d696d655f74797065766d6e6574317472757374656420207b23406d64f3c5198e5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e6574316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b37960257354c9e2f969795d72739f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c30b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a65d92cd5f590224cc15567f9b4772118123a2c4b666eb63d688c91927ecdb405ae597ec8c09675ef993d9a60797f0981d216614370000000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f785ce8688e0a696cd171ac14ee0e073cb27bf17773a0ae0f37e8f6007749c3a3900"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) [ 1095.589163] audit: type=1804 audit(1580155530.995:372): pid=8879 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1136/bus" dev="sda1" ino=16772 res=1 [ 1095.640221] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:05:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) [ 1095.756357] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1095.780208] batman_adv: batadv0: Removing interface: batadv_slave_0 20:05:31 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x802, 0x0) writev(0xffffffffffffffff, &(0x7f0000000980)=[{&(0x7f00000005c0)="d7", 0x1}], 0x1) [ 1095.804376] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1095.827309] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1095.858316] device bridge_slave_1 left promiscuous mode [ 1095.880221] bridge0: port 2(bridge_slave_1) entered disabled state [ 1095.950888] device bridge_slave_0 left promiscuous mode [ 1095.956422] bridge0: port 1(bridge_slave_0) entered disabled state [ 1096.013215] device veth1_macvtap left promiscuous mode [ 1096.018561] device veth0_macvtap left promiscuous mode [ 1096.024234] device veth1_vlan left promiscuous mode [ 1096.029375] device veth0_vlan left promiscuous mode [ 1096.063063] audit: type=1804 audit(1580155531.475:373): pid=8910 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1137/bus" dev="sda1" ino=16780 res=1 [ 1096.172174] device hsr_slave_1 left promiscuous mode [ 1096.213453] device hsr_slave_0 left promiscuous mode [ 1096.287889] team0 (unregistering): Port device team_slave_1 removed [ 1096.299035] team0 (unregistering): Port device team_slave_0 removed [ 1096.308796] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1096.345830] bond0 (unregistering): Releasing backup interface bond_slave_0 20:05:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x81806) sched_setattr(0x0, &(0x7f0000000140)={0x30, 0x6}, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0xc7, 0x2, 0x0, 0x9}, 0x8) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) socket(0x100000000011, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x1, 0x10, 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00') ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000180)) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) socket(0x100000000011, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) 20:05:31 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) [ 1096.404635] bond0 (unregistering): Released all slaves [ 1098.131388] IPVS: ftp: loaded support on port[0] = 21 [ 1098.969338] chnl_net:caif_netlink_parms(): no params data found [ 1099.010455] bridge0: port 1(bridge_slave_0) entered blocking state [ 1099.017004] bridge0: port 1(bridge_slave_0) entered disabled state [ 1099.024442] device bridge_slave_0 entered promiscuous mode [ 1099.032366] bridge0: port 2(bridge_slave_1) entered blocking state [ 1099.038805] bridge0: port 2(bridge_slave_1) entered disabled state [ 1099.046254] device bridge_slave_1 entered promiscuous mode [ 1099.064453] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1099.073678] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1099.089929] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1099.097313] team0: Port device team_slave_0 added [ 1099.103275] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1099.111240] team0: Port device team_slave_1 added [ 1099.126133] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1099.132515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1099.157897] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1099.168860] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1099.175248] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1099.200969] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1099.212285] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1099.219835] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1099.282247] device hsr_slave_0 entered promiscuous mode [ 1099.330512] device hsr_slave_1 entered promiscuous mode [ 1099.380811] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1099.388356] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1099.448491] bridge0: port 2(bridge_slave_1) entered blocking state [ 1099.455042] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1099.461926] bridge0: port 1(bridge_slave_0) entered blocking state [ 1099.468570] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1099.502251] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1099.508378] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1099.517967] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1099.527114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1099.535395] bridge0: port 1(bridge_slave_0) entered disabled state [ 1099.552676] bridge0: port 2(bridge_slave_1) entered disabled state [ 1099.563663] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1099.569937] 8021q: adding VLAN 0 to HW filter on device team0 [ 1099.579024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1099.586936] bridge0: port 1(bridge_slave_0) entered blocking state [ 1099.593442] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1099.610767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1099.618535] bridge0: port 2(bridge_slave_1) entered blocking state [ 1099.624933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1099.632477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1099.640339] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1099.652224] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1099.667320] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1099.677585] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1099.688381] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1099.695215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1099.703069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1099.711081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1099.724742] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1099.732996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1099.740847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1099.752314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1099.819066] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1099.830748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1099.864777] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1099.873608] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1099.880875] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1099.892121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1099.899722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1099.907158] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1099.916318] device veth0_vlan entered promiscuous mode [ 1099.926570] device veth1_vlan entered promiscuous mode [ 1099.932822] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1099.942251] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1099.958079] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1099.967873] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1099.975268] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1099.982925] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1099.991908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1100.002451] device veth0_macvtap entered promiscuous mode [ 1100.010926] device veth1_macvtap entered promiscuous mode [ 1100.019852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1100.030723] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1100.039804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1100.049911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1100.059788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1100.069571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1100.079232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1100.089035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1100.098691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1100.108739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1100.118855] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1100.126414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1100.135578] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1100.143669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1100.154732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1100.164706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1100.174341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1100.185028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1100.194630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1100.204646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1100.214138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1100.224247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1100.234846] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1100.241934] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1100.249549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1100.258007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:05:36 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:05:36 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x802, 0x0) writev(0xffffffffffffffff, &(0x7f0000000980)=[{&(0x7f00000005c0)="d7", 0x1}], 0x1) 20:05:36 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, 0x0, 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:36 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 20:05:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c00004c0900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 20:05:37 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x802, 0x0) writev(0xffffffffffffffff, &(0x7f0000000980)=[{&(0x7f00000005c0)="d7", 0x1}], 0x1) 20:05:37 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32], 0x2}}, 0x0) 20:05:37 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8, 0x1) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 20:05:37 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x802, 0x0) writev(r0, 0x0, 0x0) [ 1101.684358] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:05:37 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:05:37 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000"], 0x1}}, 0x0) 20:05:37 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x802, 0x0) writev(r0, 0x0, 0x0) 20:05:37 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8, 0x1) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) [ 1102.092729] audit: type=1804 audit(1580155537.505:374): pid=8958 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1138/bus" dev="sda1" ino=16810 res=1 20:05:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:37 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000"], 0x1}}, 0x0) 20:05:37 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:05:37 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x802, 0x0) writev(r0, 0x0, 0x0) 20:05:37 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202a2d206d696d655f74797065766d6e6574317472757374656420207b23406d64f3c5198e5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e6574316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b37960257354c9e2f969795d72739f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c30b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a65d92cd5f590224cc15567f9b4772118123a2c4b666eb63d688c91927ecdb405ae597ec8c09675ef993d9a60797f0981d216614370000000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f785ce8688e0a696cd171ac14ee0e073cb27bf17773a0ae0f37e8f6007749c3a3900"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, 0x0, 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:37 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8, 0x1) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 20:05:37 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8, 0x1) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 20:05:37 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000"], 0x1}}, 0x0) 20:05:37 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x802, 0x0) writev(r0, &(0x7f0000000980), 0x0) 20:05:37 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8, 0x1) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 1102.475991] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:05:37 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x802, 0x0) writev(r0, &(0x7f0000000980), 0x0) 20:05:37 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYRES32], 0x1}}, 0x0) [ 1102.626463] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1102.653770] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1102.713428] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1102.757107] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1102.809586] device bridge_slave_1 left promiscuous mode [ 1102.820696] bridge0: port 2(bridge_slave_1) entered disabled state [ 1102.872973] device bridge_slave_0 left promiscuous mode [ 1102.878823] bridge0: port 1(bridge_slave_0) entered disabled state [ 1102.933708] device veth1_macvtap left promiscuous mode [ 1102.949517] device veth0_macvtap left promiscuous mode [ 1102.955523] device veth1_vlan left promiscuous mode [ 1102.970541] device veth0_vlan left promiscuous mode [ 1102.985426] audit: type=1804 audit(1580155538.395:375): pid=9042 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1139/bus" dev="sda1" ino=16814 res=1 20:05:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:38 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8, 0x1) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) [ 1103.184425] device hsr_slave_1 left promiscuous mode [ 1103.234045] device hsr_slave_0 left promiscuous mode [ 1103.285737] team0 (unregistering): Port device team_slave_1 removed [ 1103.296983] team0 (unregistering): Port device team_slave_0 removed [ 1103.307693] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1103.331280] audit: type=1804 audit(1580155538.745:376): pid=9053 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1140/bus" dev="sda1" ino=16815 res=1 [ 1103.361419] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1103.422713] bond0 (unregistering): Released all slaves [ 1105.160906] IPVS: ftp: loaded support on port[0] = 21 [ 1105.977850] chnl_net:caif_netlink_parms(): no params data found [ 1106.015278] bridge0: port 1(bridge_slave_0) entered blocking state [ 1106.022063] bridge0: port 1(bridge_slave_0) entered disabled state [ 1106.029254] device bridge_slave_0 entered promiscuous mode [ 1106.036653] bridge0: port 2(bridge_slave_1) entered blocking state [ 1106.043262] bridge0: port 2(bridge_slave_1) entered disabled state [ 1106.051079] device bridge_slave_1 entered promiscuous mode [ 1106.068359] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1106.078474] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1106.096940] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1106.104621] team0: Port device team_slave_0 added [ 1106.110901] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1106.119743] team0: Port device team_slave_1 added [ 1106.135302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1106.141851] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1106.168409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1106.179659] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1106.186179] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1106.211890] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1106.223104] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1106.231388] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1106.283563] device hsr_slave_0 entered promiscuous mode [ 1106.320406] device hsr_slave_1 entered promiscuous mode [ 1106.370891] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1106.378515] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1106.442496] bridge0: port 2(bridge_slave_1) entered blocking state [ 1106.449364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1106.456058] bridge0: port 1(bridge_slave_0) entered blocking state [ 1106.463328] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1106.497983] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1106.504460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1106.514512] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1106.523628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1106.532159] bridge0: port 1(bridge_slave_0) entered disabled state [ 1106.539435] bridge0: port 2(bridge_slave_1) entered disabled state [ 1106.549416] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1106.556007] 8021q: adding VLAN 0 to HW filter on device team0 [ 1106.565371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1106.573559] bridge0: port 1(bridge_slave_0) entered blocking state [ 1106.580132] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1106.590360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1106.598581] bridge0: port 2(bridge_slave_1) entered blocking state [ 1106.605169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1106.624528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1106.632698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1106.645305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1106.658173] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1106.669492] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1106.680924] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1106.687460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1106.695513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1106.703215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1106.717322] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1106.726250] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1106.733468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1106.744738] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1106.812752] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1106.823930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1106.864443] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1106.872829] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1106.880009] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1106.891133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1106.898875] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1106.906177] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1106.915151] device veth0_vlan entered promiscuous mode [ 1106.926308] device veth1_vlan entered promiscuous mode [ 1106.932615] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1106.943014] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1106.955759] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1106.965657] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1106.973768] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1106.981702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1106.989160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1106.999265] device veth0_macvtap entered promiscuous mode [ 1107.009881] device veth1_macvtap entered promiscuous mode [ 1107.019194] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1107.029495] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1107.039644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1107.050576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1107.050667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1107.069725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1107.079094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1107.088996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1107.098252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1107.108010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1107.118525] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1107.125837] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1107.135121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1107.143460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1107.153330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1107.163342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1107.172687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1107.182546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1107.192051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1107.201866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1107.211267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1107.221311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1107.231564] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1107.238571] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1107.246507] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1107.255122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:05:44 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:05:44 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, 0x0, 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:44 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYRES32], 0x1}}, 0x0) 20:05:44 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x802, 0x0) writev(r0, &(0x7f0000000980), 0x0) 20:05:44 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8, 0x1) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:05:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:44 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYRES32], 0x1}}, 0x0) 20:05:44 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x802, 0x0) writev(r0, &(0x7f0000000980)=[{0x0}], 0x1) 20:05:44 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8, 0x1) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) socket(0x10, 0x2, 0x0) 20:05:44 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:05:44 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x802, 0x0) writev(r0, &(0x7f0000000980)=[{0x0}], 0x1) [ 1108.728652] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:05:44 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) 20:05:44 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8, 0x1) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) [ 1108.909605] audit: type=1804 audit(1580155544.315:377): pid=9096 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1141/bus" dev="sda1" ino=16737 res=1 20:05:44 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202a2d206d696d655f74797065766d6e6574317472757374656420207b23406d64f3c5198e5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e6574316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b37960257354c9e2f969795d72739f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c30b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a65d92cd5f590224cc15567f9b4772118123a2c4b666eb63d688c91927ecdb405ae597ec8c09675ef993d9a60797f0981d216614370000000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f785ce8688e0a696cd171ac14ee0e073cb27bf17773a0ae0f37e8f6007749c3a3900"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:44 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) 20:05:44 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x802, 0x0) writev(r0, &(0x7f0000000980)=[{0x0}], 0x1) 20:05:44 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) 20:05:44 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:05:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:44 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) 20:05:44 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) 20:05:44 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x802, 0x0) writev(r0, &(0x7f0000000980)=[{&(0x7f00000005c0)}], 0x1) 20:05:44 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) 20:05:44 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53", @ANYRES32], 0x2}}, 0x0) 20:05:44 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8, 0x1) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) [ 1109.368290] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:05:44 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:44 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8, 0x1) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) 20:05:44 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x802, 0x0) writev(r0, &(0x7f0000000980)=[{&(0x7f00000005c0)}], 0x1) 20:05:44 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53", @ANYRES32], 0x2}}, 0x0) [ 1109.612540] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1109.627058] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1109.697633] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1109.737543] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1109.754492] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1109.786493] device bridge_slave_1 left promiscuous mode [ 1109.794702] bridge0: port 2(bridge_slave_1) entered disabled state [ 1109.831104] device bridge_slave_0 left promiscuous mode [ 1109.841164] bridge0: port 1(bridge_slave_0) entered disabled state [ 1109.893252] audit: type=1804 audit(1580155545.295:378): pid=9167 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1142/bus" dev="sda1" ino=16675 res=1 [ 1109.925674] device veth1_macvtap left promiscuous mode [ 1109.938684] device veth0_macvtap left promiscuous mode [ 1109.953500] device veth1_vlan left promiscuous mode [ 1109.983607] device veth0_vlan left promiscuous mode [ 1110.204659] device hsr_slave_1 left promiscuous mode [ 1110.243527] device hsr_slave_0 left promiscuous mode [ 1110.288100] team0 (unregistering): Port device team_slave_1 removed [ 1110.299007] team0 (unregistering): Port device team_slave_0 removed [ 1110.308479] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1110.344281] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1110.409941] bond0 (unregistering): Released all slaves [ 1112.080962] IPVS: ftp: loaded support on port[0] = 21 [ 1112.865873] chnl_net:caif_netlink_parms(): no params data found [ 1112.906930] bridge0: port 1(bridge_slave_0) entered blocking state [ 1112.913732] bridge0: port 1(bridge_slave_0) entered disabled state [ 1112.921102] device bridge_slave_0 entered promiscuous mode [ 1112.927961] bridge0: port 2(bridge_slave_1) entered blocking state [ 1112.934826] bridge0: port 2(bridge_slave_1) entered disabled state [ 1112.942200] device bridge_slave_1 entered promiscuous mode [ 1112.959002] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1112.968132] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1112.986019] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1112.993361] team0: Port device team_slave_0 added [ 1112.999090] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1113.006522] team0: Port device team_slave_1 added [ 1113.021235] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1113.027618] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1113.053933] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1113.065115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1113.071782] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1113.097450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1113.108054] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1113.116945] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1113.172646] device hsr_slave_0 entered promiscuous mode [ 1113.210471] device hsr_slave_1 entered promiscuous mode [ 1113.250798] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1113.258352] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1113.318116] bridge0: port 2(bridge_slave_1) entered blocking state [ 1113.324515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1113.331324] bridge0: port 1(bridge_slave_0) entered blocking state [ 1113.337836] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1113.371689] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1113.377833] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1113.386950] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1113.396739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1113.404484] bridge0: port 1(bridge_slave_0) entered disabled state [ 1113.412726] bridge0: port 2(bridge_slave_1) entered disabled state [ 1113.422300] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1113.428393] 8021q: adding VLAN 0 to HW filter on device team0 [ 1113.437559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1113.445958] bridge0: port 1(bridge_slave_0) entered blocking state [ 1113.452395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1113.463174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1113.470887] bridge0: port 2(bridge_slave_1) entered blocking state [ 1113.477274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1113.495518] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1113.503312] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1113.515355] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1113.527860] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1113.539059] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1113.549611] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1113.556229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1113.563918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1113.571943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1113.585500] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1113.593882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1113.601018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1113.612745] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1113.678848] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1113.689278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1113.722996] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1113.730856] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1113.737661] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1113.747665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1113.755595] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1113.763858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1113.772996] device veth0_vlan entered promiscuous mode [ 1113.784375] device veth1_vlan entered promiscuous mode [ 1113.790934] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1113.799686] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1113.811657] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1113.823317] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1113.831208] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1113.839093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1113.848940] device veth0_macvtap entered promiscuous mode [ 1113.855157] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1113.864758] device veth1_macvtap entered promiscuous mode [ 1113.871677] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1113.878749] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1113.890628] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1113.900480] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1113.909506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1113.920735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1113.930343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1113.940567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1113.949695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1113.959721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1113.968998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1113.978922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1113.989122] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1113.996245] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1114.005232] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1114.013262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1114.024086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1114.033892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1114.043481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1114.054162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1114.063773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1114.074715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1114.083931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1114.093969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1114.104015] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1114.110986] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1114.117852] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1114.125798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:05:50 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:05:50 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x802, 0x0) writev(r0, &(0x7f0000000980)=[{&(0x7f00000005c0)}], 0x1) 20:05:50 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53", @ANYRES32], 0x2}}, 0x0) 20:05:50 executing program 3: mknod$loop(0x0, 0x8, 0x1) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) 20:05:50 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:50 executing program 4: fchdir(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) keyctl$clear(0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB=':'], 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 20:05:50 executing program 3: mknod$loop(0x0, 0x8, 0x1) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) 20:05:50 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca77040000", @ANYRES32], 0x2}}, 0x0) 20:05:50 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 1115.394374] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:05:50 executing program 3: mknod$loop(0x0, 0x8, 0x1) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) 20:05:50 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca77040000", @ANYRES32], 0x2}}, 0x0) 20:05:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) 20:05:51 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca77040000", @ANYRES32], 0x2}}, 0x0) 20:05:51 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:05:51 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0x1) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) 20:05:51 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) [ 1115.929211] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1115.964320] audit: type=1804 audit(1580155551.375:379): pid=9233 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1143/bus" dev="sda1" ino=16847 res=1 20:05:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:51 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0x1) lsetxattr(0x0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) 20:05:51 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca77040000000000", @ANYRES32], 0x2}}, 0x0) 20:05:51 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202a2d206d696d655f74797065766d6e6574317472757374656420207b23406d64f3c5198e5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e6574316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b37960257354c9e2f969795d72739f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c30b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a65d92cd5f590224cc15567f9b4772118123a2c4b666eb63d688c91927ecdb405ae597ec8c09675ef993d9a60797f0981d216614370000000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f785ce8688e0a696cd171ac14ee0e073cb27bf17773a0ae0f37e8f6007749c3a3900"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:51 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0x1) lsetxattr(0x0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) 20:05:51 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca77040000000000", @ANYRES32], 0x2}}, 0x0) 20:05:51 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca77040000000000", @ANYRES32], 0x2}}, 0x0) [ 1116.332671] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1116.392459] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1116.399278] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1116.455742] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1116.475727] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1116.511402] device bridge_slave_1 left promiscuous mode [ 1116.522665] bridge0: port 2(bridge_slave_1) entered disabled state [ 1116.622124] device bridge_slave_0 left promiscuous mode [ 1116.640283] bridge0: port 1(bridge_slave_0) entered disabled state [ 1116.674012] device veth1_macvtap left promiscuous mode [ 1116.679496] device veth0_macvtap left promiscuous mode [ 1116.688505] device veth1_vlan left promiscuous mode [ 1116.694024] device veth0_vlan left promiscuous mode [ 1116.747256] audit: type=1804 audit(1580155552.155:380): pid=9303 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1144/bus" dev="sda1" ino=16858 res=1 [ 1116.852915] device hsr_slave_1 left promiscuous mode [ 1116.892998] device hsr_slave_0 left promiscuous mode [ 1116.940523] team0 (unregistering): Port device team_slave_1 removed [ 1116.953191] team0 (unregistering): Port device team_slave_0 removed [ 1116.964537] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1117.013305] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1117.092326] bond0 (unregistering): Released all slaves 20:05:54 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca7704000000000000", @ANYRES32], 0x2}}, 0x0) 20:05:54 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x801, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000200)={0x1ffffe, 0x2e, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r3, 0x40045542, &(0x7f0000000000)) sendmsg$nl_netfilter(r3, &(0x7f00000018c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) r4 = socket(0x0, 0x0, 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r6 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r6, 0x107, 0x16, &(0x7f0000000080)="11f5d07bff1b681e9bc14937d5b076", 0xf) bind(r6, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$VT_GETMODE(r7, 0x5601, &(0x7f00000000c0)) write$P9_RXATTRWALK(r7, &(0x7f0000000040)={0x406}, 0xfdef) r8 = dup2(r5, r7) r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x801, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000200)={0x1ffffe, 0x2e, 0x0, 0xffffffffffffffff}) r11 = dup2(r9, r10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r11, 0x40045542, &(0x7f0000000000)) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCL_SETSEL(r12, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x3f, 0x525, 0x17b9, 0x2229, 0x3}}) r13 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r13, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockname(r12, &(0x7f0000000300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x80) ioctl$sock_inet6_SIOCSIFDSTADDR(r13, 0x8918, &(0x7f00000001c0)={@mcast1, 0x2, r14}) setsockopt$inet6_IPV6_PKTINFO(r11, 0x29, 0x32, &(0x7f0000000340)={@local, r14}, 0x14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) r15 = socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) dup2(r15, r8) getsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000001900)=0x100, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) [ 1118.941357] IPVS: ftp: loaded support on port[0] = 21 [ 1119.777889] chnl_net:caif_netlink_parms(): no params data found [ 1119.815186] bridge0: port 1(bridge_slave_0) entered blocking state [ 1119.821774] bridge0: port 1(bridge_slave_0) entered disabled state [ 1119.828977] device bridge_slave_0 entered promiscuous mode [ 1119.837640] bridge0: port 2(bridge_slave_1) entered blocking state [ 1119.844557] bridge0: port 2(bridge_slave_1) entered disabled state [ 1119.851908] device bridge_slave_1 entered promiscuous mode [ 1119.870285] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1119.879449] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1119.897057] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1119.904399] team0: Port device team_slave_0 added [ 1119.910128] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1119.917454] team0: Port device team_slave_1 added [ 1119.932784] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1119.939190] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1119.964748] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1119.976031] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1119.982360] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1120.007889] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1120.018651] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1120.026333] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1120.092422] device hsr_slave_0 entered promiscuous mode [ 1120.130725] device hsr_slave_1 entered promiscuous mode [ 1120.170975] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1120.178194] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1120.236908] bridge0: port 2(bridge_slave_1) entered blocking state [ 1120.243309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1120.250293] bridge0: port 1(bridge_slave_0) entered blocking state [ 1120.256708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1120.289892] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1120.296493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1120.305625] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1120.315241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1120.322893] bridge0: port 1(bridge_slave_0) entered disabled state [ 1120.329869] bridge0: port 2(bridge_slave_1) entered disabled state [ 1120.339947] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1120.346674] 8021q: adding VLAN 0 to HW filter on device team0 [ 1120.355480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1120.363231] bridge0: port 1(bridge_slave_0) entered blocking state [ 1120.369595] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1120.379092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1120.387460] bridge0: port 2(bridge_slave_1) entered blocking state [ 1120.393940] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1120.412121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1120.419927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1120.427930] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1120.437052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1120.447524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1120.456950] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1120.463356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1120.478193] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1120.485771] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1120.492902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1120.504955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1120.569268] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1120.580468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1120.618580] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1120.627344] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1120.634646] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1120.644864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1120.652495] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1120.659552] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1120.668267] device veth0_vlan entered promiscuous mode [ 1120.679125] device veth1_vlan entered promiscuous mode [ 1120.685228] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1120.695286] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1120.707500] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1120.717694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1120.725356] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1120.733195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1120.743350] device veth0_macvtap entered promiscuous mode [ 1120.749466] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1120.759086] device veth1_macvtap entered promiscuous mode [ 1120.767933] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1120.778006] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1120.785505] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1120.795438] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1120.804832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1120.815421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1120.826657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1120.837050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1120.846365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1120.856316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1120.865775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1120.875555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1120.885866] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1120.893102] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1120.901997] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1120.909930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1120.919788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1120.929783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1120.939203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1120.949042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1120.959012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1120.968834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1120.978014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1120.987852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1120.998352] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1121.005509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1121.013091] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1121.021398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:05:57 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:05:57 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0x1) lsetxattr(0x0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) 20:05:57 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:05:57 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca7704000000000000", @ANYRES32], 0x2}}, 0x0) 20:05:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1) dup3(r1, r0, 0x0) 20:05:57 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0x1) lsetxattr(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) [ 1122.301244] serio: Serial port pts0 20:05:57 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0x1) lsetxattr(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) 20:05:57 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:05:57 executing program 1: pkey_alloc(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0xfffffffffffffe, &(0x7f0000000380)={@remote}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200), 0x2e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000540)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a300050000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca7704000000000000", @ANYRES32], 0x2}}, 0x0) 20:05:57 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 20:05:57 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0x1) lsetxattr(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) [ 1122.493739] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:05:58 executing program 1: getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4000532, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x1000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 20:05:58 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0x1) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 20:05:58 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:05:58 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) [ 1122.942567] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1123.086574] audit: type=1804 audit(1580155558.495:381): pid=9396 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1145/bus" dev="sda1" ino=16852 res=1 20:05:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x1b, 0x20020002, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) recvfrom$inet(r0, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x80, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_MON={0x1c}, @TIPC_NLA_MEDIA={0xc}, @TIPC_NLA_MEDIA={0x40}]}, 0x80}}, 0x0) 20:05:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:05:58 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0x1) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 20:05:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:05:58 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202a2d206d696d655f74797065766d6e6574317472757374656420207b23406d64f3c5198e5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e6574316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b37960257354c9e2f969795d72739f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c30b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a65d92cd5f590224cc15567f9b4772118123a2c4b666eb63d688c91927ecdb405ae597ec8c09675ef993d9a60797f0981d216614370000000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f785ce8688e0a696cd171ac14ee0e073cb27bf17773a0ae0f37e8f6007749c3a3900"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) [ 1123.285682] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1123.292779] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1123.314116] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1123.321250] batman_adv: batadv0: Removing interface: batadv_slave_1 20:05:58 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0x1) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 20:05:58 executing program 1: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x4205, r0, 0x1000000000005, &(0x7f0000000100)) [ 1123.332568] device bridge_slave_1 left promiscuous mode [ 1123.343460] bridge0: port 2(bridge_slave_1) entered disabled state 20:05:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x5327cc62) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x181000, 0x0) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000180)) r1 = syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0xd7e9, 0x20002) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000002c0)="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") gettid() syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000400)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 20:05:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x5327cc62) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x181000, 0x0) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000180)) r1 = syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0xd7e9, 0x20002) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000002c0)="53e24c56cd2cc76cf3745e3642da6449388d79e59eeda111df57a28a6f992876c5c5a45b0ab914b7878497cd6eb3181e1bdf8c9153bd97ab88b3da0f9237ca44164c4ed4b82f956002f96a088648d849871ee36a7a951e0b2adaf8e090953be318192fec2a580b48e2dda3f0771f5fb9a8d7ef3c4e9df5b68d1a37e78fa3e92150c0fe0ebd1a5bddb920e5630d751734395ac913fdce1c28d3fb0162d55c8f5d8d6051bedf1fcdfb9b454893df5d7b5df7b531cb6dcab9e7e40907b61882d9a10d000d846b1b9699f56f3d99f48e144bb5424c0f50a45f7bc132e6149a16f8be3f78b953bd07e173c4664716a91ccfe89f53454a2f04da487b119848afb997ae") gettid() syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000400)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 1123.406536] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1123.419789] device bridge_slave_0 left promiscuous mode [ 1123.427160] bridge0: port 1(bridge_slave_0) entered disabled state 20:05:58 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) [ 1123.513713] device veth1_macvtap left promiscuous mode [ 1123.524613] device veth0_macvtap left promiscuous mode [ 1123.538506] device veth1_vlan left promiscuous mode [ 1123.564623] device veth0_vlan left promiscuous mode [ 1123.601432] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1123.775541] device hsr_slave_1 left promiscuous mode [ 1123.782622] audit: type=1804 audit(1580155559.205:382): pid=9440 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1146/bus" dev="sda1" ino=16897 res=1 [ 1123.823133] device hsr_slave_0 left promiscuous mode [ 1123.870177] team0 (unregistering): Port device team_slave_1 removed [ 1123.880698] team0 (unregistering): Port device team_slave_0 removed [ 1123.890548] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1123.943579] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1124.006214] bond0 (unregistering): Released all slaves [ 1125.770902] IPVS: ftp: loaded support on port[0] = 21 [ 1126.595836] chnl_net:caif_netlink_parms(): no params data found [ 1126.633757] bridge0: port 1(bridge_slave_0) entered blocking state [ 1126.640277] bridge0: port 1(bridge_slave_0) entered disabled state [ 1126.647424] device bridge_slave_0 entered promiscuous mode [ 1126.654587] bridge0: port 2(bridge_slave_1) entered blocking state [ 1126.661147] bridge0: port 2(bridge_slave_1) entered disabled state [ 1126.668135] device bridge_slave_1 entered promiscuous mode [ 1126.686693] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1126.695844] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1126.713919] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1126.721282] team0: Port device team_slave_0 added [ 1126.726970] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1126.734336] team0: Port device team_slave_1 added [ 1126.749919] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1126.756342] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1126.782837] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1126.794457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1126.800953] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1126.826488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1126.836954] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1126.844639] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1126.912256] device hsr_slave_0 entered promiscuous mode [ 1126.951222] device hsr_slave_1 entered promiscuous mode [ 1126.991033] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1126.998403] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1127.057068] bridge0: port 2(bridge_slave_1) entered blocking state [ 1127.063596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1127.070381] bridge0: port 1(bridge_slave_0) entered blocking state [ 1127.076774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1127.109443] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1127.116412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1127.125931] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1127.135647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1127.142987] bridge0: port 1(bridge_slave_0) entered disabled state [ 1127.149632] bridge0: port 2(bridge_slave_1) entered disabled state [ 1127.159805] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1127.166171] 8021q: adding VLAN 0 to HW filter on device team0 [ 1127.175314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1127.183082] bridge0: port 1(bridge_slave_0) entered blocking state [ 1127.189580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1127.211664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1127.219302] bridge0: port 2(bridge_slave_1) entered blocking state [ 1127.225725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1127.233459] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1127.241819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1127.249560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1127.257662] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1127.268326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1127.278508] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1127.284745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1127.299193] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1127.307044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1127.313911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1127.325938] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1127.395327] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1127.405501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1127.443919] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1127.451304] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1127.457983] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1127.467267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1127.475433] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1127.482646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1127.493624] device veth0_vlan entered promiscuous mode [ 1127.503391] device veth1_vlan entered promiscuous mode [ 1127.509294] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1127.521608] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1127.534776] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1127.544647] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1127.552187] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1127.559479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1127.569206] device veth0_macvtap entered promiscuous mode [ 1127.575607] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1127.584616] device veth1_macvtap entered promiscuous mode [ 1127.593877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1127.604303] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1127.611790] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1127.619174] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1127.631149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1127.641481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1127.650659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1127.660584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1127.671697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1127.681551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1127.690853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1127.700674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1127.711265] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1127.718290] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1127.727501] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1127.736083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1127.746395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1127.757668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1127.767008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1127.776835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1127.786054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1127.796011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1127.805379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1127.815161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1127.825338] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1127.832435] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1127.839929] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1127.848007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:06:04 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$PPPIOCGIDLE(r2, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:06:04 executing program 3: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @mcast2, 0x4}, {0xa, 0x0, 0x0, @empty, 0x1}, 0x0, [0x0, 0xa5]}, 0x5c) sendmmsg$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffda5, 0xc4329492cc94f182) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0xfffb, @any, 0xb6de, 0x5}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) 20:06:04 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202a2d206d696d655f74797065766d6e6574317472757374656420207b23406d64f3c5198e5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e6574316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b37960257354c9e2f969795d72739f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c30b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a65d92cd5f590224cc15567f9b4772118123a2c4b666eb63d688c91927ecdb405ae597ec8c09675ef993d9a60797f0981d216614370000000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f785ce8688e0a696cd171ac14ee0e073cb27bf17773a0ae0f37e8f6007749c3a3900"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:06:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', 0x0, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:06:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001280)={&(0x7f0000000000), 0xc, &(0x7f0000001240)={&(0x7f0000001140)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@dev, @in=@dev}}}, [@policy_type={0xc, 0x10, {0x8}}]}, 0xcc}}, 0x0) 20:06:04 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001040)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000f00)=0xfffffffffffffd81) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x8) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r4 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r1, r4, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)=0x79) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 20:06:04 executing program 4: r0 = gettid() creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000002fc0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000003000)={{0x1f, 0x5}, {0x8}}) 20:06:04 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$PPPIOCGIDLE(r2, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:06:04 executing program 3: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @mcast2, 0x4}, {0xa, 0x0, 0x0, @empty, 0x1}, 0x0, [0x0, 0xa5]}, 0x5c) sendmmsg$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffda5, 0xc4329492cc94f182) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0xfffb, @any, 0xb6de, 0x5}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) [ 1129.152826] input: syz1 as /devices/virtual/input/input14 [ 1129.186682] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:06:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000003c0), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000100)) time(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff800) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100002c00) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 20:06:04 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:06:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:06:04 executing program 3: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @mcast2, 0x4}, {0xa, 0x0, 0x0, @empty, 0x1}, 0x0, [0x0, 0xa5]}, 0x5c) sendmmsg$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffda5, 0xc4329492cc94f182) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0xfffb, @any, 0xb6de, 0x5}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) 20:06:04 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$PPPIOCGIDLE(r2, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:06:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000003c0), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000100)) time(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff800) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100002c00) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) [ 1129.586813] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1129.920439] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1129.927239] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1129.939145] audit: type=1804 audit(1580155565.355:383): pid=9488 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1147/bus" dev="sda1" ino=16909 res=1 [ 1129.982337] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1130.000210] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1130.022230] device bridge_slave_1 left promiscuous mode [ 1130.053795] bridge0: port 2(bridge_slave_1) entered disabled state [ 1130.062150] device bridge_slave_0 left promiscuous mode [ 1130.067800] bridge0: port 1(bridge_slave_0) entered disabled state [ 1130.100844] device veth1_macvtap left promiscuous mode [ 1130.113106] device veth0_macvtap left promiscuous mode [ 1130.132941] device veth1_vlan left promiscuous mode [ 1130.138029] device veth0_vlan left promiscuous mode 20:06:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', 0x0, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:06:05 executing program 3: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @mcast2, 0x4}, {0xa, 0x0, 0x0, @empty, 0x1}, 0x0, [0x0, 0xa5]}, 0x5c) sendmmsg$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffda5, 0xc4329492cc94f182) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0xfffb, @any, 0xb6de, 0x5}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) 20:06:05 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:06:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0)="d3ab5b1fb0815c9e70bc111c8eff7f0000000000004e00001e6c9268c7e4b429", 0x20) 20:06:05 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 20:06:05 executing program 3: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @mcast2, 0x4}, {0xa, 0x0, 0x0, @empty, 0x1}, 0x0, [0x0, 0xa5]}, 0x5c) sendmmsg$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffda5, 0xc4329492cc94f182) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0xfffb, @any, 0xb6de, 0x5}, 0xe) [ 1130.346250] ptrace attach of "/root/syz-executor.4"[7510] was attempted by "/root/syz-executor.4"[9551] [ 1130.384544] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:06:05 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:06:05 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) fchdir(0xffffffffffffffff) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000080)=0x80) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) r2 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffa7) [ 1130.444796] device hsr_slave_1 left promiscuous mode 20:06:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)) [ 1130.468302] device hsr_slave_0 left promiscuous mode [ 1130.531341] team0 (unregistering): Port device team_slave_1 removed [ 1130.553534] audit: type=1800 audit(1580155565.965:384): pid=9568 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16932 res=0 [ 1130.568310] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:06:06 executing program 3: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @mcast2, 0x4}, {0xa, 0x0, 0x0, @empty, 0x1}, 0x0, [0x0, 0xa5]}, 0x5c) sendmmsg$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffda5, 0xc4329492cc94f182) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) [ 1130.606542] team0 (unregistering): Port device team_slave_0 removed [ 1130.627367] audit: type=1804 audit(1580155565.995:385): pid=9568 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir451385272/syzkaller.uMm6ja/1566/file0" dev="sda1" ino=16932 res=1 [ 1130.654740] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1130.667150] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1130.820362] bond0 (unregistering): Released all slaves [ 1130.917145] audit: type=1804 audit(1580155566.325:386): pid=9590 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1148/bus" dev="sda1" ino=16911 res=1 [ 1131.369300] audit: type=1804 audit(1580155566.775:387): pid=9596 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir451385272/syzkaller.uMm6ja/1566/file0" dev="sda1" ino=16932 res=1 [ 1131.628062] IPVS: ftp: loaded support on port[0] = 21 [ 1131.699032] chnl_net:caif_netlink_parms(): no params data found [ 1131.738041] bridge0: port 1(bridge_slave_0) entered blocking state [ 1131.744688] bridge0: port 1(bridge_slave_0) entered disabled state [ 1131.752472] device bridge_slave_0 entered promiscuous mode [ 1131.759626] bridge0: port 2(bridge_slave_1) entered blocking state [ 1131.766354] bridge0: port 2(bridge_slave_1) entered disabled state [ 1131.773649] device bridge_slave_1 entered promiscuous mode [ 1131.792244] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1131.802308] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1131.820813] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1131.828042] team0: Port device team_slave_0 added [ 1131.834186] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1131.841748] team0: Port device team_slave_1 added [ 1131.857748] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1131.864181] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1131.889806] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1131.901044] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1131.907474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1131.933556] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1131.944089] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1131.951939] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1131.970197] device hsr_slave_0 entered promiscuous mode [ 1131.976331] device hsr_slave_1 entered promiscuous mode [ 1131.982594] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1131.989843] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1132.049104] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1132.083950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1132.092862] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1132.103299] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1132.109825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1132.117398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1132.126995] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1132.133601] 8021q: adding VLAN 0 to HW filter on device team0 [ 1132.142307] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1132.149788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1132.158070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1132.165975] bridge0: port 1(bridge_slave_0) entered blocking state [ 1132.172503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1132.183330] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1132.190829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1132.198033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1132.206194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1132.214105] bridge0: port 2(bridge_slave_1) entered blocking state [ 1132.220678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1132.231479] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1132.238593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1132.250999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1132.260917] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1132.268125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1132.276851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1132.284851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1132.294979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1132.302312] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1132.309362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1132.317427] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1132.328058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1132.339198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1132.349043] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1132.357113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1132.372633] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1132.380995] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1132.387737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1132.395032] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1132.407595] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1132.475074] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1132.486448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1132.523128] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1132.530968] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1132.538166] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1132.548396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1132.556111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1132.563610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1132.573278] device veth0_vlan entered promiscuous mode [ 1132.584050] device veth1_vlan entered promiscuous mode [ 1132.590316] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1132.599593] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1132.611778] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1132.623450] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1132.630993] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1132.638555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1132.648509] device veth0_macvtap entered promiscuous mode [ 1132.655027] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1132.664128] device veth1_macvtap entered promiscuous mode [ 1132.673766] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1132.684820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1132.694106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1132.705401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1132.714709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1132.724463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1132.734538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1132.744890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1132.754604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1132.765102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1132.775862] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1132.784891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1132.794332] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1132.803624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1132.813797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1132.823255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1132.833832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1132.843299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1132.853179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1132.863179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1132.873116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1132.884068] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1132.891961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:06:08 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:06:08 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:06:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(0xffffffffffffffff) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 20:06:08 executing program 3: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @mcast2, 0x4}, {0xa, 0x0, 0x0, @empty, 0x1}, 0x0, [0x0, 0xa5]}, 0x5c) sendmmsg$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffda5, 0xc4329492cc94f182) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) 20:06:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', 0x0, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:06:08 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 20:06:08 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 20:06:08 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:06:08 executing program 3: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @mcast2, 0x4}, {0xa, 0x0, 0x0, @empty, 0x1}, 0x0, [0x0, 0xa5]}, 0x5c) sendmmsg$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffda5, 0xc4329492cc94f182) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 20:06:08 executing program 1: msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r1}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 20:06:08 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) [ 1133.134681] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:06:08 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202a2d206d696d655f74797065766d6e6574317472757374656420207b23406d64f3c5198e5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e6574316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b37960257354c9e2f969795d72739f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c30b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a65d92cd5f590224cc15567f9b4772118123a2c4b666eb63d688c91927ecdb405ae597ec8c09675ef993d9a60797f0981d216614370000000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f785ce8688e0a696cd171ac14ee0e073cb27bf17773a0ae0f37e8f6007749c3a3900"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:06:08 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:06:08 executing program 3: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @mcast2, 0x4}, {0xa, 0x0, 0x0, @empty, 0x1}, 0x0, [0x0, 0xa5]}, 0x5c) sendmmsg$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffda5, 0xc4329492cc94f182) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 20:06:08 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) [ 1133.316400] could not allocate digest TFM handle xxhash64-generic [ 1133.350357] could not allocate digest TFM handle xxhash64-generic 20:06:08 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100002, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, r1, 0x11}, 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x1dc, r1, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x14}, @TIPC_NLA_BEARER={0xec}, @TIPC_NLA_LINK={0x70}, @TIPC_NLA_SOCK={0x1c}, @TIPC_NLA_NODE={0x3c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf2dd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1dc}}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x2185ecb8f51b5e67, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1133.401157] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1133.746710] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1133.764332] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1133.785866] audit: type=1804 audit(1580155569.195:388): pid=9683 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1149/bus" dev="sda1" ino=16556 res=1 [ 1133.814876] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1133.830620] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1133.847774] device bridge_slave_1 left promiscuous mode [ 1133.864014] bridge0: port 2(bridge_slave_1) entered disabled state [ 1133.884343] device bridge_slave_0 left promiscuous mode 20:06:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:06:09 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202a2d206d696d655f74797065766d6e6574317472757374656420207b23406d64f3c5198e5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e6574316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b37960257354c9e2f969795d72739f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c30b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a65d92cd5f590224cc15567f9b4772118123a2c4b666eb63d688c91927ecdb405ae597ec8c09675ef993d9a60797f0981d216614370000000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f785ce8688e0a696cd171ac14ee0e073cb27bf17773a0ae0f37e8f6007749c3a3900"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:06:09 executing program 4: socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) accept4$unix(r0, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 20:06:09 executing program 3: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @mcast2, 0x4}, {0xa, 0x0, 0x0, @empty, 0x1}, 0x0, [0x0, 0xa5]}, 0x5c) sendmmsg$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffda5, 0xc4329492cc94f182) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 20:06:09 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x1f, 0xb, 0x4, 0x80000000, 0x8, {}, {0x1, 0x1, 0x1f, 0x7, 0x1, 0xe1, "1c2f36da"}, 0x0, 0x7, @fd}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={r2}, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000000)) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x418d02, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000100)) [ 1133.910365] bridge0: port 1(bridge_slave_0) entered disabled state [ 1133.923674] device veth1_macvtap left promiscuous mode [ 1133.929027] device veth0_macvtap left promiscuous mode [ 1133.971847] device veth1_vlan left promiscuous mode [ 1133.992071] device veth0_vlan left promiscuous mode [ 1134.128113] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:06:09 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) [ 1134.437040] device hsr_slave_1 left promiscuous mode [ 1134.454978] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1134.477529] device hsr_slave_0 left promiscuous mode [ 1134.526259] team0 (unregistering): Port device team_slave_1 removed [ 1134.545344] team0 (unregistering): Port device team_slave_0 removed 20:06:10 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) [ 1134.587924] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1134.607389] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1134.718366] audit: type=1804 audit(1580155570.105:389): pid=9703 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1150/bus" dev="sda1" ino=16675 res=1 [ 1134.729080] bond0 (unregistering): Released all slaves 20:06:10 executing program 4: socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) accept4$unix(r0, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) [ 1134.778298] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1135.669369] IPVS: ftp: loaded support on port[0] = 21 [ 1135.744873] chnl_net:caif_netlink_parms(): no params data found [ 1135.802720] bridge0: port 1(bridge_slave_0) entered blocking state [ 1135.809357] bridge0: port 1(bridge_slave_0) entered disabled state [ 1135.817439] device bridge_slave_0 entered promiscuous mode [ 1135.824691] bridge0: port 2(bridge_slave_1) entered blocking state [ 1135.831375] bridge0: port 2(bridge_slave_1) entered disabled state [ 1135.838383] device bridge_slave_1 entered promiscuous mode [ 1135.855808] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1135.865206] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1135.882052] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1135.891065] team0: Port device team_slave_0 added [ 1135.896685] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1135.904122] team0: Port device team_slave_1 added [ 1135.919897] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1135.926505] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1135.952742] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1135.964044] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1135.970369] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1135.995804] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1136.006303] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1136.014342] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1136.033724] device hsr_slave_0 entered promiscuous mode [ 1136.039746] device hsr_slave_1 entered promiscuous mode [ 1136.046018] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1136.053494] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1136.112859] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1136.145074] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1136.151770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1136.161872] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1136.170937] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1136.178850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1136.186040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1136.195331] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1136.201684] 8021q: adding VLAN 0 to HW filter on device team0 [ 1136.209988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1136.217725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1136.225699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1136.233859] bridge0: port 1(bridge_slave_0) entered blocking state [ 1136.240268] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1136.247656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1136.256748] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1136.264111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1136.272324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1136.279976] bridge0: port 2(bridge_slave_1) entered blocking state [ 1136.286489] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1136.303983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1136.312230] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1136.324264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1136.337592] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1136.349351] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1136.361039] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1136.367518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1136.375375] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1136.383670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1136.397671] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1136.405266] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1136.412283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1136.419210] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1136.431001] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1136.497506] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1136.509005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1136.542731] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1136.549980] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1136.561022] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1136.570943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1136.578514] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1136.585940] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1136.595140] device veth0_vlan entered promiscuous mode [ 1136.606035] device veth1_vlan entered promiscuous mode [ 1136.612456] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1136.622130] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1136.634329] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1136.645095] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1136.652583] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1136.661399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1136.671484] device veth0_macvtap entered promiscuous mode [ 1136.677936] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1136.688166] device veth1_macvtap entered promiscuous mode [ 1136.697545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1136.707387] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1136.717095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1136.727380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1136.737595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1136.747462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1136.756762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1136.766583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1136.775810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1136.785923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1136.796601] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1136.806431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1136.814935] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1136.824410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1136.834804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1136.844192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1136.854147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1136.863398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1136.873721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1136.882923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1136.892941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1136.903633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1136.911100] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1136.918426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:06:12 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) r2 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$PPPIOCGIDLE(r2, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:06:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:06:12 executing program 3: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @mcast2, 0x4}, {0xa, 0x0, 0x0, @empty, 0x1}, 0x0, [0x0, 0xa5]}, 0x5c) sendmmsg$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffda5, 0xc4329492cc94f182) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 20:06:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x50000000000, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="7c0000002400079ce965f51a09b16f0500000032", @ANYRES32=r1, @ANYBLOB="00000060ffffffff000000f20a000100636f64656c00fd014c000200080005bd0000000002000000000003000047e000080004000000000008000200000000000800010000000e00a8020400000000000000400000000000000000000000000000000000000040"], 0x7c}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:06:12 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:06:12 executing program 4: socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) accept4$unix(r0, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 20:06:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:06:12 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) r2 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$PPPIOCGIDLE(r2, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 1137.160401] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:06:12 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x4000000001) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) accept4$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14, 0x80000) bind$packet(r2, &(0x7f00000002c0)={0x11, 0x1a, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) sendto$packet(r0, &(0x7f0000000080)="a56bd38ef2e2ad", 0x7, 0x4000000, &(0x7f0000000100)={0x11, 0x17, r3, 0x1, 0x8d}, 0x14) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f0000000140)={'\x00', @ifru_names='bond_slave_1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r4, 0x8990, &(0x7f0000000240)={'\x00', @ifru_names}) r5 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff7000/0x1000)=nil) r6 = shmat(r5, &(0x7f0000ff6000/0x2000)=nil, 0x0) shmdt(r6) shmdt(r6) flock(r0, 0x2) 20:06:12 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) write$FUSE_BMAP(r1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) r2 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$PPPIOCGIDLE(r2, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:06:12 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) [ 1137.499535] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1137.602159] audit: type=1804 audit(1580155572.995:390): pid=9772 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1151/bus" dev="sda1" ino=16973 res=1 [ 1137.643469] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1137.655058] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1137.720183] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1137.747477] batman_adv: batadv0: Removing interface: batadv_slave_1 20:06:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) [ 1137.782559] device bridge_slave_1 left promiscuous mode [ 1137.801230] bridge0: port 2(bridge_slave_1) entered disabled state 20:06:13 executing program 3: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @mcast2, 0x4}, {0xa, 0x0, 0x0, @empty, 0x1}, 0x0, [0x0, 0xa5]}, 0x5c) sendmmsg$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffda5, 0xc4329492cc94f182) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 20:06:13 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) [ 1137.827568] device bridge_slave_0 left promiscuous mode 20:06:13 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) [ 1137.889013] bridge0: port 1(bridge_slave_0) entered disabled state 20:06:13 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) [ 1137.945595] device veth1_macvtap left promiscuous mode [ 1137.975775] device veth0_macvtap left promiscuous mode [ 1137.997438] device veth1_vlan left promiscuous mode [ 1138.015123] device veth0_vlan left promiscuous mode 20:06:13 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) [ 1138.133101] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:06:13 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 20:06:13 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 20:06:13 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) [ 1138.523950] device hsr_slave_1 left promiscuous mode [ 1138.549716] device hsr_slave_0 left promiscuous mode [ 1138.578108] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1138.586358] team0 (unregistering): Port device team_slave_1 removed [ 1138.599656] team0 (unregistering): Port device team_slave_0 removed [ 1138.610803] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1138.614253] audit: type=1804 audit(1580155574.025:391): pid=9828 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1152/bus" dev="sda1" ino=16983 res=1 [ 1138.692530] bond0 (unregistering): Releasing backup interface bond_slave_0 20:06:14 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x4000000001) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) accept4$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14, 0x80000) bind$packet(r2, &(0x7f00000002c0)={0x11, 0x1a, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) sendto$packet(r0, &(0x7f0000000080)="a56bd38ef2e2ad", 0x7, 0x4000000, &(0x7f0000000100)={0x11, 0x17, r3, 0x1, 0x8d}, 0x14) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f0000000140)={'\x00', @ifru_names='bond_slave_1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r4, 0x8990, &(0x7f0000000240)={'\x00', @ifru_names}) r5 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff7000/0x1000)=nil) r6 = shmat(r5, &(0x7f0000ff6000/0x2000)=nil, 0x0) shmdt(r6) shmdt(r6) flock(r0, 0x2) [ 1138.803995] bond0 (unregistering): Released all slaves [ 1139.569497] IPVS: ftp: loaded support on port[0] = 21 [ 1139.644304] chnl_net:caif_netlink_parms(): no params data found [ 1139.699374] bridge0: port 1(bridge_slave_0) entered blocking state [ 1139.706774] bridge0: port 1(bridge_slave_0) entered disabled state [ 1139.714290] device bridge_slave_0 entered promiscuous mode [ 1139.722724] bridge0: port 2(bridge_slave_1) entered blocking state [ 1139.729422] bridge0: port 2(bridge_slave_1) entered disabled state [ 1139.736747] device bridge_slave_1 entered promiscuous mode [ 1139.754743] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1139.764866] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1139.784499] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1139.792229] team0: Port device team_slave_0 added [ 1139.797895] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1139.805564] team0: Port device team_slave_1 added [ 1139.819617] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1139.826252] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1139.852582] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1139.864706] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1139.871514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1139.899457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1139.912028] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1139.921276] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1139.940699] device hsr_slave_0 entered promiscuous mode [ 1139.946587] device hsr_slave_1 entered promiscuous mode [ 1139.954126] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1139.961699] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1140.026130] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1140.059214] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1140.072068] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1140.081478] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1140.088649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1140.096527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1140.107221] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1140.114114] 8021q: adding VLAN 0 to HW filter on device team0 [ 1140.123596] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1140.131588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1140.141562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1140.151498] bridge0: port 1(bridge_slave_0) entered blocking state [ 1140.158612] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1140.167309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1140.177465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1140.185106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1140.193761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1140.202410] bridge0: port 2(bridge_slave_1) entered blocking state [ 1140.211360] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1140.221408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1140.230667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1140.242120] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1140.249820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1140.261524] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1140.269118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1140.278287] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1140.287687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1140.298280] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1140.307269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1140.316936] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1140.328783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1140.340570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1140.351576] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1140.357901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1140.371605] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1140.379882] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1140.387469] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1140.395345] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1140.406941] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1140.475718] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1140.486747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1140.526810] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1140.535421] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1140.542750] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1140.554667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1140.562798] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1140.570177] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1140.579266] device veth0_vlan entered promiscuous mode [ 1140.591554] device veth1_vlan entered promiscuous mode [ 1140.597684] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1140.608492] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1140.621664] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1140.633772] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1140.641852] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1140.649522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1140.659835] device veth0_macvtap entered promiscuous mode [ 1140.667690] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1140.678826] device veth1_macvtap entered promiscuous mode [ 1140.688045] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1140.698493] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1140.708036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1140.718445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1140.727896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1140.738579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1140.748141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1140.758916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1140.768737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1140.782066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1140.793264] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1140.800728] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1140.809768] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1140.817583] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1140.826268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1140.836777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1140.848552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1140.858395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1140.868819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1140.878377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1140.888465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1140.898028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1140.908155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1140.918857] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1140.926085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1140.938222] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1140.946352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:06:16 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) r1 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$PPPIOCGIDLE(r1, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:06:16 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 20:06:16 executing program 3: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @mcast2, 0x4}, {0xa, 0x0, 0x0, @empty, 0x1}, 0x0, [0x0, 0xa5]}, 0x5c) sendmmsg$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffda5, 0xc4329492cc94f182) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 20:06:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r0, 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r2, 0x0) 20:06:16 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:06:16 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x4000000001) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) accept4$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14, 0x80000) bind$packet(r2, &(0x7f00000002c0)={0x11, 0x1a, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) sendto$packet(r0, &(0x7f0000000080)="a56bd38ef2e2ad", 0x7, 0x4000000, &(0x7f0000000100)={0x11, 0x17, r3, 0x1, 0x8d}, 0x14) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f0000000140)={'\x00', @ifru_names='bond_slave_1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r4, 0x8990, &(0x7f0000000240)={'\x00', @ifru_names}) r5 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff7000/0x1000)=nil) r6 = shmat(r5, &(0x7f0000ff6000/0x2000)=nil, 0x0) shmdt(r6) shmdt(r6) flock(r0, 0x2) 20:06:16 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 20:06:16 executing program 3: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @mcast2, 0x4}, {0xa, 0x0, 0x0, @empty, 0x1}, 0x0, [0x0, 0xa5]}, 0x5c) sendmmsg$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffda5, 0xc4329492cc94f182) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 20:06:16 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) r1 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$PPPIOCGIDLE(r1, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:06:16 executing program 3: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @mcast2, 0x4}, {0xa, 0x0, 0x0, @empty, 0x1}, 0x0, [0x0, 0xa5]}, 0x5c) sendmmsg$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffda5, 0xc4329492cc94f182) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 1141.222636] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:06:16 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 20:06:16 executing program 3: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @mcast2, 0x4}, {0xa, 0x0, 0x0, @empty, 0x1}, 0x0, [0x0, 0xa5]}, 0x5c) sendmmsg$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffda5, 0xc4329492cc94f182) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r0, 0x0) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 20:06:16 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17200000000000000001000000ba76e1d9c3e6f67e0dcd696725279f6e11b643"]) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) r1 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$PPPIOCGIDLE(r1, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:06:16 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 20:06:17 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) [ 1141.802996] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1141.840565] audit: type=1804 audit(1580155577.245:392): pid=9894 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1153/bus" dev="sda1" ino=16999 res=1 [ 1141.943331] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1141.957751] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1142.029596] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1142.067381] batman_adv: batadv0: Removing interface: batadv_slave_1 20:06:17 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3ba", 0x60, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000280)={0x1, 0x4, 0x2, 0x1, 0x1f, 0x7c, 0xa8, 0x55, 0xfa, 0x0, 0x0, 0x0, 0xce, 0x8a}, 0xe) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="02", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000580)={r2, 0x0, r0}, &(0x7f0000000740)=""/243, 0x336, &(0x7f0000000300)={&(0x7f0000000700)={'crc32c-generic\x00\x000\x16\xc7\xec\x91\x05\x0e\xbb\x7f\x11\x97\xa9\x1a\xb4\x00'}}) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000140)) clock_gettime(0x7, &(0x7f0000000200)) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') readv(r4, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r4, 0x80386433, &(0x7f0000000180)=""/72) 20:06:17 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x0, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:06:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r0, 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r2, 0x0) 20:06:17 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(0xffffffffffffffff, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) [ 1142.097900] device bridge_slave_1 left promiscuous mode [ 1142.161259] bridge0: port 2(bridge_slave_1) entered disabled state 20:06:17 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(0xffffffffffffffff, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) [ 1142.221799] device bridge_slave_0 left promiscuous mode [ 1142.249194] bridge0: port 1(bridge_slave_0) entered disabled state 20:06:17 executing program 3: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @mcast2, 0x4}, {0xa, 0x0, 0x0, @empty, 0x1}, 0x0, [0x0, 0xa5]}, 0x5c) sendmmsg$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffda5, 0xc4329492cc94f182) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r0, 0x0) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 20:06:17 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(0xffffffffffffffff, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) [ 1142.409933] device veth1_macvtap left promiscuous mode [ 1142.417534] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1142.445432] device veth0_macvtap left promiscuous mode [ 1142.501876] device veth1_vlan left promiscuous mode 20:06:18 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r0, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) [ 1142.611814] device veth0_vlan left promiscuous mode 20:06:18 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x0, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) [ 1142.997348] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1143.112525] device hsr_slave_1 left promiscuous mode [ 1143.152351] device hsr_slave_0 left promiscuous mode [ 1143.184435] team0 (unregistering): Port device team_slave_1 removed [ 1143.223272] team0 (unregistering): Port device team_slave_0 removed [ 1143.237846] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1143.249877] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1143.277340] audit: type=1804 audit(1580155578.685:393): pid=9979 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1154/bus" dev="sda1" ino=16994 res=1 [ 1143.307015] bond0 (unregistering): Released all slaves [ 1144.075726] IPVS: ftp: loaded support on port[0] = 21 [ 1144.148761] chnl_net:caif_netlink_parms(): no params data found [ 1144.189065] bridge0: port 1(bridge_slave_0) entered blocking state [ 1144.196460] bridge0: port 1(bridge_slave_0) entered disabled state [ 1144.204865] device bridge_slave_0 entered promiscuous mode [ 1144.212697] bridge0: port 2(bridge_slave_1) entered blocking state [ 1144.220231] bridge0: port 2(bridge_slave_1) entered disabled state [ 1144.227696] device bridge_slave_1 entered promiscuous mode [ 1144.246372] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1144.256511] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1144.274699] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1144.282160] team0: Port device team_slave_0 added [ 1144.288836] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1144.296528] team0: Port device team_slave_1 added [ 1144.312518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1144.319241] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1144.345155] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1144.357236] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1144.363711] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1144.389969] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1144.401292] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1144.409203] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1144.428322] device hsr_slave_0 entered promiscuous mode [ 1144.434768] device hsr_slave_1 entered promiscuous mode [ 1144.442258] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1144.449666] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1144.512994] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1144.545618] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1144.556495] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1144.565660] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1144.574260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1144.582434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1144.592997] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1144.599380] 8021q: adding VLAN 0 to HW filter on device team0 [ 1144.609030] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1144.617514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1144.625931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1144.634447] bridge0: port 1(bridge_slave_0) entered blocking state [ 1144.641123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1144.648282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1144.657698] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1144.665518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1144.673700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1144.682140] bridge0: port 2(bridge_slave_1) entered blocking state [ 1144.688832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1144.699014] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1144.707380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1144.717809] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1144.726766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1144.737666] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1144.745338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1144.753910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1144.761967] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1144.771764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1144.780966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1144.788918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1144.804021] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1144.814351] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1144.825552] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1144.832309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1144.840575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1144.848913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1144.863113] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1144.871075] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1144.877869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1144.884899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1144.895893] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1144.965707] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1144.977504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1145.015864] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1145.023453] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1145.031276] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1145.043566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1145.051311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1145.058908] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1145.069266] device veth0_vlan entered promiscuous mode [ 1145.079941] device veth1_vlan entered promiscuous mode [ 1145.086615] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1145.095653] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1145.109499] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1145.121079] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1145.128932] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1145.136801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1145.147882] device veth0_macvtap entered promiscuous mode [ 1145.154919] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1145.164731] device veth1_macvtap entered promiscuous mode [ 1145.175211] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1145.185847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1145.195372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1145.206017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1145.216360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1145.227184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1145.237411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1145.248331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1145.257971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1145.268037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1145.278131] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1145.285849] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1145.295839] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1145.304069] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1145.313707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1145.323515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1145.334828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1145.344701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1145.355161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1145.364502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1145.374825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1145.384711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1145.395110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1145.405530] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1145.413465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1145.421458] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1145.429473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:06:20 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) r1 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$PPPIOCGIDLE(r1, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:06:20 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3ba", 0x60, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000280)={0x1, 0x4, 0x2, 0x1, 0x1f, 0x7c, 0xa8, 0x55, 0xfa, 0x0, 0x0, 0x0, 0xce, 0x8a}, 0xe) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="02", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000580)={r2, 0x0, r0}, &(0x7f0000000740)=""/243, 0x336, &(0x7f0000000300)={&(0x7f0000000700)={'crc32c-generic\x00\x000\x16\xc7\xec\x91\x05\x0e\xbb\x7f\x11\x97\xa9\x1a\xb4\x00'}}) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000140)) clock_gettime(0x7, &(0x7f0000000200)) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') readv(r4, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r4, 0x80386433, &(0x7f0000000180)=""/72) 20:06:20 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202a2d206d696d655f74797065766d6e6574317472757374656420207b23406d64f3c5198e5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e6574316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b37960257354c9e2f969795d72739f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c30b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a65d92cd5f590224cc15567f9b4772118123a2c4b666eb63d688c91927ecdb405ae597ec8c09675ef993d9a60797f0981d216614370000000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f785ce8688e0a696cd171ac14ee0e073cb27bf17773a0ae0f37e8f6007749c3a3900"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x0, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:06:20 executing program 3: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @mcast2, 0x4}, {0xa, 0x0, 0x0, @empty, 0x1}, 0x0, [0x0, 0xa5]}, 0x5c) sendmmsg$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffda5, 0xc4329492cc94f182) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r0, 0x0) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 20:06:20 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r0, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 20:06:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r0, 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r2, 0x0) 20:06:21 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) r1 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$PPPIOCGIDLE(r1, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:06:21 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) r1 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$PPPIOCGIDLE(r1, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 1145.944487] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:06:21 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202a2d206d696d655f74797065766d6e6574317472757374656420207b23406d64f3c5198e5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e6574316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b37960257354c9e2f969795d72739f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c30b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a65d92cd5f590224cc15567f9b4772118123a2c4b666eb63d688c91927ecdb405ae597ec8c09675ef993d9a60797f0981d216614370000000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f785ce8688e0a696cd171ac14ee0e073cb27bf17773a0ae0f37e8f6007749c3a3900"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) [ 1146.263827] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1146.291274] batman_adv: batadv0: Removing interface: batadv_slave_0 20:06:21 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r0, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) [ 1146.376755] batman_adv: batadv0: Interface deactivated: batadv_slave_1 20:06:21 executing program 3: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @mcast2, 0x4}, {0xa, 0x0, 0x0, @empty, 0x1}, 0x0, [0x0, 0xa5]}, 0x5c) sendmmsg$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffda5, 0xc4329492cc94f182) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 1146.486627] audit: type=1804 audit(1580155581.895:394): pid=10035 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1155/bus" dev="sda1" ino=17018 res=1 [ 1146.526838] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1146.541714] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:06:22 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3ba", 0x60, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000280)={0x1, 0x4, 0x2, 0x1, 0x1f, 0x7c, 0xa8, 0x55, 0xfa, 0x0, 0x0, 0x0, 0xce, 0x8a}, 0xe) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="02", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000580)={r2, 0x0, r0}, &(0x7f0000000740)=""/243, 0x336, &(0x7f0000000300)={&(0x7f0000000700)={'crc32c-generic\x00\x000\x16\xc7\xec\x91\x05\x0e\xbb\x7f\x11\x97\xa9\x1a\xb4\x00'}}) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000140)) clock_gettime(0x7, &(0x7f0000000200)) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') readv(r4, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r4, 0x80386433, &(0x7f0000000180)=""/72) [ 1146.605188] device bridge_slave_1 left promiscuous mode [ 1146.663102] bridge0: port 2(bridge_slave_1) entered disabled state 20:06:22 executing program 3: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @mcast2, 0x4}, {0xa, 0x0, 0x0, @empty, 0x1}, 0x0, [0x0, 0xa5]}, 0x5c) sendmmsg$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffda5, 0xc4329492cc94f182) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 1146.723978] device bridge_slave_0 left promiscuous mode [ 1146.783429] bridge0: port 1(bridge_slave_0) entered disabled state 20:06:22 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) [ 1146.855423] device veth1_macvtap left promiscuous mode [ 1146.868707] device veth0_macvtap left promiscuous mode [ 1146.893450] device veth1_vlan left promiscuous mode [ 1146.915097] device veth0_vlan left promiscuous mode 20:06:22 executing program 3: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @mcast2, 0x4}, {0xa, 0x0, 0x0, @empty, 0x1}, 0x0, [0x0, 0xa5]}, 0x5c) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 20:06:22 executing program 3: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 1147.192831] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:06:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:06:22 executing program 4: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 20:06:22 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 1147.471028] device hsr_slave_1 left promiscuous mode [ 1147.569949] device hsr_slave_0 left promiscuous mode [ 1147.657936] team0 (unregistering): Port device team_slave_1 removed [ 1147.694098] team0 (unregistering): Port device team_slave_0 removed [ 1147.705678] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1147.717899] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1147.759563] bond0 (unregistering): Released all slaves [ 1147.857284] audit: type=1804 audit(1580155583.265:395): pid=10081 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1156/bus" dev="sda1" ino=17021 res=1 [ 1148.697968] IPVS: ftp: loaded support on port[0] = 21 [ 1148.773732] chnl_net:caif_netlink_parms(): no params data found [ 1148.815134] bridge0: port 1(bridge_slave_0) entered blocking state [ 1148.822053] bridge0: port 1(bridge_slave_0) entered disabled state [ 1148.829497] device bridge_slave_0 entered promiscuous mode [ 1148.836968] bridge0: port 2(bridge_slave_1) entered blocking state [ 1148.843887] bridge0: port 2(bridge_slave_1) entered disabled state [ 1148.851636] device bridge_slave_1 entered promiscuous mode [ 1148.868966] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1148.878799] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1148.897759] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1148.905534] team0: Port device team_slave_0 added [ 1148.911531] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1148.919097] team0: Port device team_slave_1 added [ 1148.935901] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1148.942952] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1148.969239] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1148.981533] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1148.987840] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1149.014425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1149.025597] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1149.033696] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1149.054232] device hsr_slave_0 entered promiscuous mode [ 1149.060534] device hsr_slave_1 entered promiscuous mode [ 1149.067189] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1149.075530] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1149.138493] bridge0: port 2(bridge_slave_1) entered blocking state [ 1149.145812] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1149.152797] bridge0: port 1(bridge_slave_0) entered blocking state [ 1149.159437] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1149.194582] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1149.201016] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1149.209904] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1149.219405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1149.227647] bridge0: port 1(bridge_slave_0) entered disabled state [ 1149.234966] bridge0: port 2(bridge_slave_1) entered disabled state [ 1149.246748] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1149.253222] 8021q: adding VLAN 0 to HW filter on device team0 [ 1149.263736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1149.271877] bridge0: port 1(bridge_slave_0) entered blocking state [ 1149.278905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1149.288982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1149.298355] bridge0: port 2(bridge_slave_1) entered blocking state [ 1149.305154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1149.321341] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1149.329595] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1149.341713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1149.353329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1149.364484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1149.375330] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1149.382326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1149.397622] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1149.407216] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1149.415187] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1149.426798] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1149.495969] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1149.508083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1149.542942] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1149.551290] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1149.558191] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1149.568758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1149.577034] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1149.584192] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1149.594621] device veth0_vlan entered promiscuous mode [ 1149.605234] device veth1_vlan entered promiscuous mode [ 1149.611552] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1149.625998] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1149.637675] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1149.647918] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1149.655647] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1149.663442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1149.673558] device veth0_macvtap entered promiscuous mode [ 1149.679839] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1149.689850] device veth1_macvtap entered promiscuous mode [ 1149.698873] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1149.708729] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1149.718196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1149.728508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1149.737936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1149.747700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1149.757241] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1149.767115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1149.776372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1149.786430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1149.797393] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1149.806704] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1149.814817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1149.823490] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1149.833590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1149.843407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1149.852888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1149.863428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1149.872618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1149.883178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1149.892485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1149.902598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1149.913369] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1149.920568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1149.928134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1149.937109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:06:25 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) r1 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$PPPIOCGIDLE(r1, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:06:25 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 20:06:25 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:06:25 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3ba", 0x60, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000280)={0x1, 0x4, 0x2, 0x1, 0x1f, 0x7c, 0xa8, 0x55, 0xfa, 0x0, 0x0, 0x0, 0xce, 0x8a}, 0xe) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="02", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000580)={r2, 0x0, r0}, &(0x7f0000000740)=""/243, 0x336, &(0x7f0000000300)={&(0x7f0000000700)={'crc32c-generic\x00\x000\x16\xc7\xec\x91\x05\x0e\xbb\x7f\x11\x97\xa9\x1a\xb4\x00'}}) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000140)) clock_gettime(0x7, &(0x7f0000000200)) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') readv(r4, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r4, 0x80386433, &(0x7f0000000180)=""/72) 20:06:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:06:25 executing program 4: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 20:06:25 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) r1 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$PPPIOCGIDLE(r1, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 1150.256334] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:06:25 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) r1 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$PPPIOCGIDLE(r1, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 1150.637858] audit: type=1804 audit(1580155586.045:396): pid=10127 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1157/bus" dev="sda1" ino=17055 res=1 20:06:26 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) [ 1150.714721] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1150.750523] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1150.778531] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1150.804982] batman_adv: batadv0: Removing interface: batadv_slave_1 20:06:26 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 20:06:26 executing program 4: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) [ 1150.915175] device bridge_slave_1 left promiscuous mode 20:06:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:06:26 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3ba", 0x60, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000280)={0x1, 0x4, 0x2, 0x1, 0x1f, 0x7c, 0xa8, 0x55, 0xfa, 0x0, 0x0, 0x0, 0xce, 0x8a}, 0xe) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="02", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000580)={r2, 0x0, r0}, &(0x7f0000000740)=""/243, 0x336, &(0x7f0000000300)={&(0x7f0000000700)={'crc32c-generic\x00\x000\x16\xc7\xec\x91\x05\x0e\xbb\x7f\x11\x97\xa9\x1a\xb4\x00'}}) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000140)) clock_gettime(0x7, &(0x7f0000000200)) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') readv(r4, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r4, 0x80386433, &(0x7f0000000180)=""/72) [ 1150.975240] bridge0: port 2(bridge_slave_1) entered disabled state [ 1151.001305] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1151.044266] device bridge_slave_0 left promiscuous mode [ 1151.086724] bridge0: port 1(bridge_slave_0) entered disabled state [ 1151.158022] device veth1_macvtap left promiscuous mode [ 1151.210355] device veth0_macvtap left promiscuous mode [ 1151.238944] device veth1_vlan left promiscuous mode [ 1151.268388] device veth0_vlan left promiscuous mode 20:06:26 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) [ 1151.521534] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:06:27 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 20:06:27 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 20:06:27 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:06:27 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 20:06:27 executing program 1: madvise(&(0x7f0000feb000/0x12000)=nil, 0x12000, 0x10) [ 1152.108854] device hsr_slave_1 left promiscuous mode [ 1152.158795] device hsr_slave_0 left promiscuous mode [ 1152.180676] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1152.229803] team0 (unregistering): Port device team_slave_1 removed [ 1152.284737] team0 (unregistering): Port device team_slave_0 removed [ 1152.338284] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1152.350780] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1152.377406] audit: type=1804 audit(1580155587.785:397): pid=10197 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1158/bus" dev="sda1" ino=17036 res=1 [ 1152.382916] bond0 (unregistering): Released all slaves [ 1153.336185] IPVS: ftp: loaded support on port[0] = 21 [ 1153.406032] chnl_net:caif_netlink_parms(): no params data found [ 1153.444420] bridge0: port 1(bridge_slave_0) entered blocking state [ 1153.450987] bridge0: port 1(bridge_slave_0) entered disabled state [ 1153.458608] device bridge_slave_0 entered promiscuous mode [ 1153.465676] bridge0: port 2(bridge_slave_1) entered blocking state [ 1153.472371] bridge0: port 2(bridge_slave_1) entered disabled state [ 1153.479481] device bridge_slave_1 entered promiscuous mode [ 1153.496940] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1153.506022] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1153.524066] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1153.531399] team0: Port device team_slave_0 added [ 1153.537074] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1153.544531] team0: Port device team_slave_1 added [ 1153.559935] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1153.566532] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1153.592042] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1153.603673] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1153.610341] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1153.635906] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1153.646460] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1153.654164] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1153.674025] device hsr_slave_0 entered promiscuous mode [ 1153.679905] device hsr_slave_1 entered promiscuous mode [ 1153.686378] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1153.693713] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1153.753306] bridge0: port 2(bridge_slave_1) entered blocking state [ 1153.759908] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1153.766760] bridge0: port 1(bridge_slave_0) entered blocking state [ 1153.773492] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1153.805598] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1153.812137] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1153.821706] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1153.832070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1153.839325] bridge0: port 1(bridge_slave_0) entered disabled state [ 1153.846701] bridge0: port 2(bridge_slave_1) entered disabled state [ 1153.856730] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1153.863496] 8021q: adding VLAN 0 to HW filter on device team0 [ 1153.872910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1153.881112] bridge0: port 1(bridge_slave_0) entered blocking state [ 1153.887851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1153.911444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1153.919604] bridge0: port 2(bridge_slave_1) entered blocking state [ 1153.926037] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1153.938155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1153.946364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1153.954169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1153.963224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1153.971558] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1153.979142] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1153.985401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1153.999788] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1154.007888] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1154.014399] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1154.021980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1154.033506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1154.097603] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1154.109182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1154.143583] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1154.151469] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1154.158270] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1154.167812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1154.175498] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1154.182659] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1154.192770] device veth0_vlan entered promiscuous mode [ 1154.203403] device veth1_vlan entered promiscuous mode [ 1154.209616] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1154.220339] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1154.233898] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1154.244360] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1154.252054] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1154.259381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1154.269038] device veth0_macvtap entered promiscuous mode [ 1154.275921] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1154.284802] device veth1_macvtap entered promiscuous mode [ 1154.294014] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1154.304438] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1154.313854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1154.324004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1154.333424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1154.343562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1154.353339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1154.363355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1154.372569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1154.382752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1154.394078] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1154.403453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1154.412214] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1154.421516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1154.431576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1154.440925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1154.450723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1154.459847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1154.469895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1154.479144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1154.489178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1154.499716] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1154.507537] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1154.517086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:06:30 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) r1 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$PPPIOCGIDLE(r1, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:06:30 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 20:06:30 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105000, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) semget$private(0x0, 0x1, 0x400) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) lstat(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) llistxattr(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:06:30 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, 0x0, 0x0) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:06:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:06:30 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 20:06:30 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 20:06:30 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) r1 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$PPPIOCGIDLE(r1, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:06:30 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) [ 1154.761967] audit: type=1804 audit(1580155590.165:398): pid=10237 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir979854263/syzkaller.olQpTa/1534/file0/bus" dev="loop1" ino=163 res=1 20:06:30 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 20:06:30 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) r1 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$PPPIOCGIDLE(r1, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 1154.897014] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:06:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40), 0x40000000000005b, 0x40000022, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3ffffffffffffe2, 0x0) [ 1155.000168] audit: type=1800 audit(1580155590.175:399): pid=10237 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="loop1" ino=163 res=0 20:06:30 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 20:06:30 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 1155.164640] audit: type=1804 audit(1580155590.285:400): pid=10237 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir979854263/syzkaller.olQpTa/1534/file0/bus" dev="loop1" ino=163 res=1 20:06:30 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, 0x0, 0x0) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:06:30 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) [ 1155.304298] audit: type=1800 audit(1580155590.295:401): pid=10237 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="loop1" ino=163 res=0 [ 1155.566962] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1155.591237] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1155.598193] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1155.693174] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1155.743188] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1155.810496] device bridge_slave_1 left promiscuous mode [ 1155.818574] bridge0: port 2(bridge_slave_1) entered disabled state [ 1155.836637] device bridge_slave_0 left promiscuous mode [ 1155.842586] bridge0: port 1(bridge_slave_0) entered disabled state 20:06:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:06:31 executing program 3: socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r0, 0x0) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 20:06:31 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 20:06:31 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, 0x0, 0x0) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) [ 1155.856924] device veth1_macvtap left promiscuous mode [ 1155.869230] device veth0_macvtap left promiscuous mode [ 1155.882077] device veth1_vlan left promiscuous mode [ 1155.893146] device veth0_vlan left promiscuous mode 20:06:31 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 20:06:31 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) [ 1156.087525] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1156.335203] device hsr_slave_1 left promiscuous mode [ 1156.344648] device hsr_slave_0 left promiscuous mode [ 1156.369821] team0 (unregistering): Port device team_slave_1 removed [ 1156.386065] team0 (unregistering): Port device team_slave_0 removed [ 1156.405975] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1156.423170] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1156.453269] bond0 (unregistering): Released all slaves [ 1156.471132] audit: type=1804 audit(1580155591.885:402): pid=10319 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1160/bus" dev="sda1" ino=17081 res=1 [ 1157.210388] IPVS: ftp: loaded support on port[0] = 21 [ 1157.291163] chnl_net:caif_netlink_parms(): no params data found [ 1157.329650] bridge0: port 1(bridge_slave_0) entered blocking state [ 1157.336815] bridge0: port 1(bridge_slave_0) entered disabled state [ 1157.344316] device bridge_slave_0 entered promiscuous mode [ 1157.351790] bridge0: port 2(bridge_slave_1) entered blocking state [ 1157.358262] bridge0: port 2(bridge_slave_1) entered disabled state [ 1157.365577] device bridge_slave_1 entered promiscuous mode [ 1157.382976] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1157.392345] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1157.409776] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1157.417427] team0: Port device team_slave_0 added [ 1157.423238] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1157.431658] team0: Port device team_slave_1 added [ 1157.445851] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1157.452212] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1157.477778] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1157.488714] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1157.495295] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1157.520680] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1157.531287] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1157.539006] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1157.558719] device hsr_slave_0 entered promiscuous mode [ 1157.564506] device hsr_slave_1 entered promiscuous mode [ 1157.572506] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1157.579749] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1157.642722] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1157.675553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1157.685333] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1157.695162] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1157.701979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1157.709017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1157.718399] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1157.724790] 8021q: adding VLAN 0 to HW filter on device team0 [ 1157.734210] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1157.741708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1157.750479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1157.758095] bridge0: port 1(bridge_slave_0) entered blocking state [ 1157.764956] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1157.774317] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1157.785026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1157.792507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1157.801368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1157.809044] bridge0: port 2(bridge_slave_1) entered blocking state [ 1157.815483] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1157.823871] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1157.833191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1157.843188] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1157.850613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1157.860925] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1157.868088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1157.877091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1157.885534] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1157.894424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1157.901895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1157.909644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1157.919652] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1157.927405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1157.935238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1157.944994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1157.952893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1157.960681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1157.970835] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1157.976952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1157.989804] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1157.997657] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1158.004221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1158.011255] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1158.025042] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1158.088674] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1158.101660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1158.140949] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1158.148173] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1158.155130] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1158.164399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1158.172018] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1158.179034] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1158.188668] device veth0_vlan entered promiscuous mode [ 1158.199564] device veth1_vlan entered promiscuous mode [ 1158.205681] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1158.214899] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1158.228210] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1158.244248] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1158.251770] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1158.259329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1158.269937] device veth0_macvtap entered promiscuous mode [ 1158.276538] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1158.285697] device veth1_macvtap entered promiscuous mode [ 1158.296072] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1158.306621] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1158.316665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1158.327595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1158.337375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1158.347532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1158.356790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1158.366733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1158.376038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1158.385838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1158.396613] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1158.404042] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1158.414336] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1158.421770] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1158.429556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1158.439850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1158.449922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1158.459728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1158.469712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1158.479962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1158.489896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1158.499336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1158.509160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1158.519438] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1158.526682] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1158.534504] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1158.543091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:06:34 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) r1 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$PPPIOCGIDLE(r1, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:06:34 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040), 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:06:34 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 20:06:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40), 0x40000000000005b, 0x40000022, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3ffffffffffffe2, 0x0) 20:06:34 executing program 3: socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r0, 0x0) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 20:06:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x3, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:06:34 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) r1 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$PPPIOCGIDLE(r1, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:06:34 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) [ 1158.813751] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:06:34 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) r1 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$PPPIOCGIDLE(r1, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:06:34 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc), 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 20:06:34 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202a2d206d696d655f74797065766d6e6574317472757374656420207b23406d64f3c5198e5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e6574316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b37960257354c9e2f969795d72739f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c30b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a65d92cd5f590224cc15567f9b4772118123a2c4b666eb63d688c91927ecdb405ae597ec8c09675ef993d9a60797f0981d216614370000000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f785ce8688e0a696cd171ac14ee0e073cb27bf17773a0ae0f37e8f6007749c3a3900"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040), 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:06:34 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc), 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 20:06:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40), 0x40000000000005b, 0x40000022, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3ffffffffffffe2, 0x0) [ 1159.309508] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1159.347506] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1159.389072] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1159.416487] batman_adv: batadv0: Removing interface: batadv_slave_1 20:06:34 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc), 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 20:06:34 executing program 3: socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r0, 0x0) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 1159.423273] audit: type=1804 audit(1580155594.825:403): pid=10377 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1161/bus" dev="sda1" ino=17124 res=1 [ 1159.526723] device bridge_slave_1 left promiscuous mode [ 1159.538126] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1159.540619] bridge0: port 2(bridge_slave_1) entered disabled state 20:06:35 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) [ 1159.634958] device bridge_slave_0 left promiscuous mode [ 1159.654125] bridge0: port 1(bridge_slave_0) entered disabled state [ 1159.687048] device veth1_macvtap left promiscuous mode [ 1159.711818] device veth0_macvtap left promiscuous mode 20:06:35 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) [ 1159.752650] device veth1_vlan left promiscuous mode 20:06:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x0, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) [ 1159.782270] device veth0_vlan left promiscuous mode 20:06:35 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040), 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:06:35 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) [ 1160.037647] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1160.366972] device hsr_slave_1 left promiscuous mode [ 1160.378783] device hsr_slave_0 left promiscuous mode [ 1160.426795] team0 (unregistering): Port device team_slave_1 removed [ 1160.439300] team0 (unregistering): Port device team_slave_0 removed [ 1160.451373] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1160.479842] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1160.524765] bond0 (unregistering): Released all slaves [ 1160.579694] audit: type=1804 audit(1580155595.985:404): pid=10421 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1162/bus" dev="sda1" ino=17096 res=1 [ 1161.394040] IPVS: ftp: loaded support on port[0] = 21 [ 1161.475448] chnl_net:caif_netlink_parms(): no params data found [ 1161.516050] bridge0: port 1(bridge_slave_0) entered blocking state [ 1161.522884] bridge0: port 1(bridge_slave_0) entered disabled state [ 1161.529864] device bridge_slave_0 entered promiscuous mode [ 1161.536985] bridge0: port 2(bridge_slave_1) entered blocking state [ 1161.543903] bridge0: port 2(bridge_slave_1) entered disabled state [ 1161.551477] device bridge_slave_1 entered promiscuous mode [ 1161.567951] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1161.577451] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1161.596940] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1161.604388] team0: Port device team_slave_0 added [ 1161.610314] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1161.617514] team0: Port device team_slave_1 added [ 1161.632253] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1161.638614] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1161.664189] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1161.675275] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1161.681699] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1161.707804] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1161.718997] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1161.727140] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1161.745364] device hsr_slave_0 entered promiscuous mode [ 1161.751596] device hsr_slave_1 entered promiscuous mode [ 1161.757843] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1161.765308] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1161.825724] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1161.859393] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1161.865750] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1161.874861] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1161.884570] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1161.892135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1161.899322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1161.909262] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1161.915810] 8021q: adding VLAN 0 to HW filter on device team0 [ 1161.924224] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1161.933124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1161.941701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1161.949318] bridge0: port 1(bridge_slave_0) entered blocking state [ 1161.955736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1161.963294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1161.973432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1161.981444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1161.989457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1161.997393] bridge0: port 2(bridge_slave_1) entered blocking state [ 1162.003970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1162.019084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1162.027416] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1162.041231] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1162.048999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1162.058725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1162.068874] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1162.075572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1162.089131] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1162.097228] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1162.103833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1162.111309] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1162.123532] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1162.188378] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1162.198908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1162.235347] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1162.243463] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1162.250811] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1162.261366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1162.269199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1162.276560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1162.285557] device veth0_vlan entered promiscuous mode [ 1162.296213] device veth1_vlan entered promiscuous mode [ 1162.303267] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1162.313900] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1162.326202] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1162.336257] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1162.343868] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1162.351646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1162.361612] device veth0_macvtap entered promiscuous mode [ 1162.367855] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1162.376972] device veth1_macvtap entered promiscuous mode [ 1162.388125] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1162.399303] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1162.409184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1162.419328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1162.428842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1162.439242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1162.448877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1162.458915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1162.468388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1162.478577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1162.489026] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1162.498020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1162.506393] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1162.516260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1162.526301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1162.535776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1162.546123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1162.555550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1162.565376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1162.574892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1162.584774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1162.595363] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1162.603524] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1162.611505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:06:38 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) r1 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$PPPIOCGIDLE(r1, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:06:38 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, 0x0, 0x0) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 20:06:38 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x0, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:06:38 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 20:06:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40), 0x40000000000005b, 0x40000022, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3ffffffffffffe2, 0x0) 20:06:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffb) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x0, "4881a194651c5b7c59325fa0e8ac41e7cb19ee5228e3febd7a8c01f900aa0ee0f594705331c34ca9a3c76d9d943a95f06ac3d2072478b6c8783764cdd0fbb3", 0xc}, 0x60) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) 20:06:38 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) r1 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$PPPIOCGIDLE(r1, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:06:38 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, 0x0, 0x0) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) [ 1162.874260] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:06:38 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, 0x0, 0x0) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 20:06:38 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{0x7588, 0x1}, {0xfffffffffffffff7, 0x8}, 0x3, 0x4109b1e1634878bf, 0x100}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0), 0x4) r1 = creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) ioctl$PPPIOCGIDLE(r1, 0x8010743f, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:06:38 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/364], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x0, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001740)}], 0x8, 0x0) 20:06:38 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 20:06:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40), 0x40000000000005b, 0x40000022, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:06:38 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) [ 1163.379448] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1163.409012] audit: type=1804 audit(1580155598.815:405): pid=10480 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir721073605/syzkaller.Qjbuz0/1163/bus" dev="sda1" ino=17103 res=1 20:06:38 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 20:06:38 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) [ 1163.603144] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1163.609964] batman_adv: batadv0: Removing interface: batadv_slave_0 20:06:39 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) [ 1163.645296] ================================================================== [ 1163.653278] BUG: KASAN: null-ptr-deref in batadv_tvlv_container_ogm_append+0x172/0x480 [ 1163.661694] Read of size 24 at addr (null) by task kworker/u4:2/286 [ 1163.668982] [ 1163.670616] CPU: 1 PID: 286 Comm: kworker/u4:2 Not tainted 4.14.168-syzkaller #0 [ 1163.678149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1163.687615] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 1163.694850] Call Trace: [ 1163.697464] dump_stack+0x142/0x197 [ 1163.701482] ? batadv_tvlv_container_ogm_append+0x172/0x480 [ 1163.707207] kasan_report.cold+0x127/0x2af [ 1163.711544] check_memory_region+0x123/0x190 [ 1163.716083] memcpy+0x24/0x50 [ 1163.719204] batadv_tvlv_container_ogm_append+0x172/0x480 [ 1163.724798] batadv_iv_ogm_schedule+0xba0/0xe20 [ 1163.729637] ? save_trace+0x290/0x290 [ 1163.733818] ? process_one_work+0x787/0x1600 [ 1163.738245] batadv_iv_send_outstanding_bat_ogm_packet+0x4a1/0x680 [ 1163.744781] process_one_work+0x863/0x1600 [ 1163.749224] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 1163.754122] worker_thread+0x5d9/0x1050 [ 1163.758305] kthread+0x319/0x430 [ 1163.762025] ? process_one_work+0x1600/0x1600 [ 1163.766700] ? kthread_create_on_node+0xd0/0xd0 [ 1163.771485] ret_from_fork+0x24/0x30 [ 1163.775637] ================================================================== [ 1163.783473] Disabling lock debugging due to kernel taint [ 1163.789361] Kernel panic - not syncing: panic_on_warn set ... [ 1163.789361] [ 1163.796855] CPU: 1 PID: 286 Comm: kworker/u4:2 Tainted: G B 4.14.168-syzkaller #0 [ 1163.805689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1163.815270] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 1163.822546] Call Trace: [ 1163.825171] dump_stack+0x142/0x197 [ 1163.828961] ? batadv_tvlv_container_ogm_append+0x172/0x480 [ 1163.834832] panic+0x1f9/0x42d [ 1163.838031] ? add_taint.cold+0x16/0x16 [ 1163.842897] kasan_end_report+0x47/0x4f [ 1163.846966] kasan_report.cold+0x130/0x2af [ 1163.851212] check_memory_region+0x123/0x190 [ 1163.855645] memcpy+0x24/0x50 [ 1163.858765] batadv_tvlv_container_ogm_append+0x172/0x480 [ 1163.864549] batadv_iv_ogm_schedule+0xba0/0xe20 [ 1163.869360] ? save_trace+0x290/0x290 [ 1163.873169] ? process_one_work+0x787/0x1600 [ 1163.877587] batadv_iv_send_outstanding_bat_ogm_packet+0x4a1/0x680 [ 1163.884889] process_one_work+0x863/0x1600 [ 1163.889141] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 1163.893951] worker_thread+0x5d9/0x1050 [ 1163.898051] kthread+0x319/0x430 [ 1163.901431] ? process_one_work+0x1600/0x1600 [ 1163.906036] ? kthread_create_on_node+0xd0/0xd0 [ 1163.910896] ret_from_fork+0x24/0x30 [ 1163.916313] Kernel Offset: disabled [ 1163.920252] Rebooting in 86400 seconds..