[ 42.655553] audit: type=1800 audit(1575735649.545:31): pid=7614 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 42.678546] audit: type=1800 audit(1575735649.545:32): pid=7614 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.96' (ECDSA) to the list of known hosts. 2019/12/07 16:20:58 fuzzer started syzkaller login: [ 51.787661] kauditd_printk_skb: 3 callbacks suppressed [ 51.787676] audit: type=1400 audit(1575735658.735:36): avc: denied { map } for pid=7794 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/12/07 16:21:00 dialing manager at 10.128.0.105:41545 2019/12/07 16:21:00 syscalls: 2679 2019/12/07 16:21:00 code coverage: enabled 2019/12/07 16:21:00 comparison tracing: enabled 2019/12/07 16:21:00 extra coverage: extra coverage is not supported by the kernel 2019/12/07 16:21:00 setuid sandbox: enabled 2019/12/07 16:21:00 namespace sandbox: enabled 2019/12/07 16:21:00 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/07 16:21:00 fault injection: enabled 2019/12/07 16:21:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/07 16:21:00 net packet injection: enabled 2019/12/07 16:21:00 net device setup: enabled 2019/12/07 16:21:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/07 16:21:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 16:23:15 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000ef0000000000000000000085000000170000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0xd39}, 0x28) [ 188.919885] audit: type=1400 audit(1575735795.865:37): avc: denied { map } for pid=7812 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17043 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 189.046273] IPVS: ftp: loaded support on port[0] = 21 16:23:16 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$alg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@assoc={0x18}, @assoc={0x18}], 0x30}, 0x0) [ 189.181270] chnl_net:caif_netlink_parms(): no params data found [ 189.262263] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.276203] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.285599] device bridge_slave_0 entered promiscuous mode [ 189.303965] IPVS: ftp: loaded support on port[0] = 21 16:23:16 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c0000001600ff8e00000000000000000b0000001800000014000a000000000000000096b2710000800005000090dd3b780d205fcf35a404adcce8de84974e9c954f3bc2eb4f5a6c2f8c19f3982d313117e10cdd9cc399ecdf16fd11572c51c03cfa9d01ed2e5007dc75dfaeeb797a39bc2862c30440df7ad7336f1e3aec4fd39345a84481e1013708aab48bb233331f9a5745dc8b8e214e55c4801857c0502b5aa436714ea419f99daff7ea82768f68fd891af2421a373b50ad7593f9a869e9e65b7814f5e9e234da0ea4274e921de5"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 189.311594] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.322499] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.331222] device bridge_slave_1 entered promiscuous mode [ 189.409097] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 189.440775] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 189.483868] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 189.507703] team0: Port device team_slave_0 added [ 189.515202] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 189.537377] team0: Port device team_slave_1 added [ 189.545774] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 189.565243] IPVS: ftp: loaded support on port[0] = 21 16:23:16 executing program 3: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f00000002c0)={0x0, r2+30000000}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 189.603754] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.701148] chnl_net:caif_netlink_parms(): no params data found 16:23:16 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r0) [ 189.760762] device hsr_slave_0 entered promiscuous mode [ 189.798056] device hsr_slave_1 entered promiscuous mode [ 189.838770] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 189.846052] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 189.889168] IPVS: ftp: loaded support on port[0] = 21 [ 189.941168] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.947705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.954671] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.961093] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.022657] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.031287] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.039859] device bridge_slave_0 entered promiscuous mode [ 190.047275] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.053639] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.064281] device bridge_slave_1 entered promiscuous mode [ 190.110628] IPVS: ftp: loaded support on port[0] = 21 [ 190.126618] chnl_net:caif_netlink_parms(): no params data found 16:23:17 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0) [ 190.152146] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 190.164068] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 190.199722] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.220032] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.307178] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.313795] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.314792] IPVS: ftp: loaded support on port[0] = 21 [ 190.326667] device bridge_slave_0 entered promiscuous mode [ 190.335910] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.342942] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.350155] device bridge_slave_1 entered promiscuous mode [ 190.356651] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 190.364404] team0: Port device team_slave_0 added [ 190.370317] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 190.377829] team0: Port device team_slave_1 added [ 190.405475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.413145] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 190.421010] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 190.455468] chnl_net:caif_netlink_parms(): no params data found [ 190.470592] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.482711] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 190.494641] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 190.558753] device hsr_slave_0 entered promiscuous mode [ 190.597138] device hsr_slave_1 entered promiscuous mode [ 190.659468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.668393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.681197] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 190.694503] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 190.713268] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 190.719923] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.740861] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 190.748170] team0: Port device team_slave_0 added [ 190.753507] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 190.776233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 190.792106] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 190.800180] team0: Port device team_slave_1 added [ 190.805800] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 190.814095] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.820705] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.828188] device bridge_slave_0 entered promiscuous mode [ 190.836292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.844574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.852628] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.859026] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.872192] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 190.881330] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 190.890173] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.896525] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.903773] device bridge_slave_1 entered promiscuous mode [ 190.917283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.925427] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.933615] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.940090] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.004683] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 191.049248] device hsr_slave_0 entered promiscuous mode [ 191.087176] device hsr_slave_1 entered promiscuous mode [ 191.147869] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 191.156206] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 191.164189] chnl_net:caif_netlink_parms(): no params data found [ 191.172938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.186660] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 191.195007] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 191.203089] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 191.212119] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 191.240703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.251931] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 191.264496] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 191.272466] team0: Port device team_slave_0 added [ 191.278654] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 191.286050] team0: Port device team_slave_1 added [ 191.291615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.299767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.308029] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.332654] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 191.341554] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 191.349436] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 191.419114] device hsr_slave_0 entered promiscuous mode [ 191.467598] device hsr_slave_1 entered promiscuous mode [ 191.512231] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 191.522515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.530531] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.544408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 191.581819] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 191.590620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.598609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.609754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 191.631495] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.638985] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.646033] device bridge_slave_0 entered promiscuous mode [ 191.654824] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.661387] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.668976] device bridge_slave_1 entered promiscuous mode [ 191.675960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.686363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.696342] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 191.705170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.733121] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 191.741415] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 191.752969] chnl_net:caif_netlink_parms(): no params data found [ 191.769464] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 191.781258] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 191.806027] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 191.813597] team0: Port device team_slave_0 added [ 191.832743] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 191.840452] team0: Port device team_slave_1 added [ 191.846213] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 191.880960] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 191.887928] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 191.907916] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.914311] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.922250] device bridge_slave_0 entered promiscuous mode [ 191.929893] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.936243] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.943667] device bridge_slave_1 entered promiscuous mode [ 191.969740] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 192.010034] device hsr_slave_0 entered promiscuous mode [ 192.047337] device hsr_slave_1 entered promiscuous mode [ 192.095292] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 192.111279] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.118456] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.147988] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.159140] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.172003] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.182524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.189446] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 192.200183] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 192.210230] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.233956] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.244906] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 192.255269] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 192.262848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.270011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.279533] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 192.286784] audit: type=1400 audit(1575735799.225:38): avc: denied { associate } for pid=7813 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 192.309509] team0: Port device team_slave_0 added [ 192.317553] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 192.326490] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 192.340757] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 192.354859] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.363379] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 192.377130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.384121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.391981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.399300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.406417] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 192.415005] team0: Port device team_slave_1 added [ 192.422738] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 192.432646] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 192.444500] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 192.451215] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.457694] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.465334] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.482264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.490805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.498816] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.505185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.512378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.523048] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 192.532829] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 192.539046] 8021q: adding VLAN 0 to HW filter on device team0 16:23:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0xe}, 0x20) tkill(r1, 0xb) r2 = socket$netlink(0x10, 0x3, 0x8000000004) rmdir(&(0x7f0000000080)='./file0\x00') writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000140)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="540000001500000427bd7000ffdbdf250a8000c81ed6c552b9e9b7811c5a431b43a8aba6952b0428a6a0c79b8596b1575f4cf78b78dfa157071c734fcc5399adb59320e932bc90ea9445dbfe40919ca38d9ef11cc7d61a24a7246956a5f6a56951", @ANYRES32=r5, @ANYBLOB="14000200fe8800000000000000000000000001011400020019d69d4ea1e9a91f48d9268bc9c029f51400060000000000000000000000fe0109000000"], 0x54}, 0x1, 0x0, 0x0, 0x2401881c}, 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 192.552521] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 192.561267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.570098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.577955] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.584325] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.603095] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 192.603831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.619753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.627605] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.633997] bridge0: port 1(bridge_slave_0) entered forwarding state 16:23:19 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x408000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8d8450280e2e07f2, 0x0, 0x0, 0x2}, 0x0, 0x0, r0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) open(0x0, 0x0, 0x0) io_setup(0x9, &(0x7f0000000180)) r2 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x100000000, 0x7, 0x0, 0x3}) accept$ax25(0xffffffffffffffff, &(0x7f00000005c0)={{0x3, @netrom}, [@rose, @remote, @remote, @netrom, @rose, @null, @bcast, @rose]}, &(0x7f0000000400)=0x48) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000003040)={0x0, @sco={0x1f, {0x0, 0x0, 0x0, 0x1f, 0x4}}, @llc={0x1a, 0x8, 0x2, 0x4, 0x0, 0x1}, @xdp={0x2c, 0x0, 0x0, 0x1f}, 0x800, 0x0, 0x0, 0x0, 0xfffe, &(0x7f0000003000)='veth1_to_bond\x00', 0xff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$CAN_RAW_LOOPBACK(r4, 0x65, 0x3, 0xffffffffffffffff, &(0x7f0000001900)) fadvise64(r2, 0x81, 0x2, 0x5) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x3, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x2) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x15, 0x10, "7207cb4888cedc2e3053ce0aee7c9d5a631868bb82c14b65a7d2b98ee50f55101964d252db1b77304acb86c8df70c4b95491db86ec532fcf319c3a55a7e80f08", "c9698f9fab230dcc3e264b711f53f14f9c7f1dc8aec4ad8896e9fbf2509533c9", [0x8000, 0x5]}) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={&(0x7f0000000100), 0xc, &(0x7f00000003c0)={&(0x7f0000001940)=ANY=[@ANYBLOB="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"], 0x13ec}}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r9 = dup3(r7, r8, 0x6a0bc04360099b5d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000018c0)={r9, 0x0, 0x1000, 0x2c, &(0x7f0000000700)="5f9c2fc3ab420d3473d157135689d84155896da8ca89a1d6e5a61cc7bc9d8ba1fb0f3f64f820da3f6ffcd20bb5986976bef681fba7289725968de1bad7d9f927afdc687972ceb8109d8e3feb69a73dc8a47b66345b6d2ef39ba47840a367721c9a958924b1dfceeddc4e4008e7ae37fb00a54b019850094bb79a2f161635f583fc6ed6f41c115cb8efddaa4b6a7f41cf64c001a79b767319776a93d648492aabdf82e265026a37dc8137dc339629ee42b6a5df0e1c2de481db44e656ceb1688e12a1eb7714ada56a3731927adb6a81bca74665e7837f741aa30ec449a98e9509dc981a7ae4efe24ebf375fb83253bda66030d8e446f1acbc0e52bc7c3dd83f841520613130de9b40c736a236acad356052453b1ce9f3e752be57c9a01bf2faf210ce792933a7526a458cbc402f5543944741752cd394b464da012d2098dcebd5d7f6b3a51d7e4c28e5de3f63c283b1e4196d1033a87da2fe273196f3c87dc9d663815e078f437bb26f479d96b2f8b868be8cd96ded150f78d8a3306ad0fbab3f3a0f604e0d44e783c8ecc820f6cd9311bd418cb633c60e34383f0d99cba2b4c093a9bb6fb75a529408118d71e46f1eadb13e1f43fd5174c3dd56b455ee4705dd23e7e8cdaf4d56837d1fb20acbe8f9c67ef4343df8feb60868cad7d0cfb44d7dd99a04ea0dc59a8590f822ef92b482cf5e30d99db7212b8704da5267f8e8717d9831b1be34dfabfd562b1180cc18a15dd096ee05de3e1559f29e79f9b446e417a044975e212ebb3dd153224e0276dacf98c32c6a4041c6cd34ecd6d62878d52636b1ea30351b8be0caf7a47258d24d3d94cbc4b2bc0042771b2839fd77046510814831bc75b6b216d07e44ec7ca0bf1f60d1292890301a61588b0f59343e99b478fdf1d28dc8557f75aaafe50339726a35bc0b0876a46a7e10aaa6a0faf0f542ed25bbfe84ecd6abc3772a7741096a593cf9dd16dce54ded39815230d9578bb8433a62d022cc3f50111d5f9b03264206836ee8811db8990e1ead35c840c16bf53554e9514e55b7a5e5121641501184b13ddb41a06081df11ef24cf6a39bc6062524195db08eefeacbfe10de990e62a28227840cdeb196186423d81e03234a6b3ffbb0d03b283a84d8a8519556336028b5d062c1bde96495e4b969ccbdc977fb768b33e1059238f860593a4082ae51e36570e953022e1d799338673e24b9757625df5fcf59157400aaebe5fe6abac64b856bc651ab05d08716e9a1e60df7693d0edd9fb5cd0e29b60ee15cb3eaf78d2e1f6ee2ac466422c3081a2cb48c2ee0f4960e8622886c3cd4f5d500d6824abd50eb0fe59647c27eafddd596bf3f50ae0cdda9a006d595798bd35d618042992bf4a451ca850e5324418f342882f97af657d16e4bcf5c5053b61fae6cd2c96d3d22936c10b1c175d8aefe4f3ace2e305d2185bf84af8fab315e7237c96b4d9576a11a07184932d7cb2db027336fc3096c44e0f0a45ef1b429ddfa6f4484dc82bfb24a833f90601698c10186156e80ab1b3dc2661f13ae0791bda576d862e805f67dee74250f53284ab946057fa9df09b62b66708cdca10cddf2ec445073ffaecf527f94cfbda33a6b033a828b7142c90c305fced1a86496b9adac490e820d6ba462b9419443b9e96afcf4cc4ebf4b6849f0893e01e5fdff222f6272615241a0f2ca314259b1e29c93be878964e846d8abc5657e2bace1a2f3eba7b2246e793b429409f04c3919e74b8f04844304d43c346384737ef36193bb1bac3a3288c6809199b3a21ec339a2f844c0ca187c81c8c16bf4ff2c08f09ed084e670f6beeeb4d5e0e11380e27de48a14e6875ac6f0b6410ad4c0341a75f6dcdc3f9620f3a22739d47bdf88b63a7b550bb8cdbbd880e332030799185485cb90e72232ea2a6f98f63f1b7670252bbc08a0afe27d7c0ebe0c1ba207c1e59e430306a766d408b831bc4842fa8d6b9e47254216c45253974a1a0f4e3064fae5edbf33bb9c27d1b4a2f1b200c2908f91d92c9e671605cc5b85571afded22a9d5f2e1cb463f1cc15d9d5baf61728114141b78b567d9a0860bb71718a99111a2c766ad3e9a7d77df930d2421312bcfc6a2c23a0ac549a82255e2685171a9a61937339d5a7051482dfc515a43c2672fb5678456b335c8eebea7a77537a849d4a73f7677fe19c1909ab74f29ac6bea8563db7f3ebe6a8d20260f8cb1b38a912a5687f7705d624807ad601cbae56caf45327daa485c1058191a6ea87f1b32b7aed5168e3174aa25a08545be15d57f284ae9ca5e6a9f366d01086accba7beea0260fc05d0a7ae8794dbb01855f1612ba50f4cd5960c33dead6971224769d38f7497f2fb8251fa15b493ed6570c64928dc0d5118ebec0b9c0fab87ccfe0b4182fe63e972386d2153f78fdc24203458f12fc75d220ac27c0c5d8ebdb13c8c22ffe5f3210f20e64f9c85da034cb0986ad695ec4dd2279d7c115eeca989f4d83f002d4346d5c7fe653d3dbb58dfa55119315ed6ff2a2309216bf1083963641e371c45d1db489b3c935971b305f9a61b689f20bb733c3250f778ea9e77353048f2a97877716df6ae6608eeba9615220cba3d6da344dd37674e1b54cdbd994803f68db92b6c638c5e48642e0dfab003232cd517ae8780ec2f23eb2a2225e072a1ac49b314b789ae341003d1befcd30adab9f7f9293f45a61e0f233304e61528033d646c4d6fb9a35a0596ede78be5bf8f27cc1bd73ea74b3dddd6d33ca22185a13fdbad24690a265e0f393fb6a41730f0c3a985501eaafd436b482bb87abce6da54d51088ac8d537539ea4de912d875c1bbcad59ed79464425295c1bf4fa4eda57b7126444a28c662563e8f7a36d8a515e468092660d99fad6fc5990374ae505430ec5bfc352d47d86c133806e20e1d5b36602d861393d3f2ba2d62d26e766b30b579b94c32dd0f1cf7cff5e4cf4977435aaea5e2a3940ea203018b1319bc9a3927559e00177db2df6d639d3493d33d842968890fa4b2cebfbbd74f188872037ea8c91f8ba5efffcecb3df5d596177b395f549ff1ccab7494dce30532b7c8ef4383cb9d62a9b64a7d43909e0a06b1c47fcd32b89427133e6460872793d213d773baa1b96c4021be96e037df2798837fdd94c48949ca50b31ac4e04ac56270beeedac6098156ef51abca0023dcd0cfad4705f9e55c5e429a8654e653bf0b5a4249502f61c79959e55f580628af24bf6a36cd587e775c3615d1fe66e9174734e4e797e2cbf3989946c1016754752795e3a9465fb4b91e40f0c3e5caa2f5b81f9a405a1b534f963379238e4008651e1f0fd6074b65061f597b8b2e56bb9e6ec321b74487f1ecb86b9373df41bde3f3be0eb46a852b9d2b3b87d44a5e6cd797f8f275a06e3a645840ef61192d8a54122f8e6b1dc88593c7d83ff746b6db6d0bc65f6de2d7cc115ec25adb9dcb9e9b47d9d4aa80f16fe13fe01d9998985e5ca34eb4ba0d875d25f7b37286c88e952243d5370348d24f41ec2d51e1820a5904070a242b2647d941d37984c41d969e46996d4a77e6d4f048c7fd0e61cefe040af2f9d2eaac72465415019c9f1c41cedfa4cbe969156b07a06ee597c2352b43cad1aa61aa117a7de7828394250b3e1c8e2e7725a7901c33ea9e96dcb1092d1fce310e6f377e57e7604771b629ae32b3b4ce2de0550a2fba2be3fa76ccb8500058090bc48b472d90b02fe5bcd2cabdd1f17613d8061f4eae52c5581802387944329144133ea0c68161ca7214f4e882654ee5b55329d6cef54df72b32aa8f7bfff9cb7d6043e4d614b871d7f437c63b9baab6830aba1c88ba70a56c655ddd28dfb758e112fcff1ef2875ff2c08bfc36ccf130e0d2de23969702d8c6732d5e17a61e944754dfcd685df530ecfb1d1f78e0f01c82438380c639a5ed480e61a823c8550e88b0ce43833699fe127a51f26d080abcb678a01d65076e685465fc2744d5a0f37c3ea40bced847c22d7b78fa1552db4e5087f56f9bc44737369e590556037efeec66006d9a9e89d9ef41a7b12d09ef9ede55753163b345a2e1f80a0f02f1bf0e107631856cf75385c859ced3e1002517744292e3c6a5ece644b7bb38b3d518265bfb70e9eb4247eb0b1919698dee6bc774ed5a9d547f9fa1ba36f9bf8a781d6e80f5ad452a1e8b81714fc1eb98e11e18db53678f49dd3311ec62238e82da096ed83a4f420d7473db38df459e9b0cd27666967d812abc1dc2e7c70aea680d64e92256734c5efbef42c7278d5ae86cb94d22b271a753fb25cd6fe441d3fae5ebb77cef265b4cd798674824ab2d46bf102fe33331bfb365767a1cab13ea50c9ab59717085277b8afe22dada2e8bbc6619762a8086765b10c474130ffe8253195ae6727cae3d48dc97c0bcfbbbefa49d9deb49644cd45de26586e75010a5b637fbe871c902e878b7c9473f81154cdde1968af87a8c9d8c0c66381d8b8ffa16acd1cf791f530c61ae27707b69c3f95542038f4c028b8c1cd5e0ddc7bd2246895c1f7937ac6bb185b4c61158e3e42c733f464b4ed600ddff550186f83d0711ebf0eb2add669b951ffa0d19cebf2ce15f74511c46df599df15f39cbf33b18bee3cd9d1689a53644038b868fd7dbaf8d4fb7f3193d4b2c4241abf31b7572b7095ae13836ad669748bc0b6cfcc2a7aa7c6fa49c6ec1360cae16bd7d04cca601d40cfd17f241df3250b13ac4693aa7a849b742fa8c2b4f941cbf7d62c49608394531dafb60ca094deed45040b16f302e76634436dc2af6fc7576eecae0ce1ea3dfb8f9ab269c18a8cf0bf7e1780139427daec1f4b16112e767efe7201dad3ba859217dd412c89c865b75d4cf93b49585a54cf2fa21576e8eeed1a8e65d0ed46f19fdd340f0f54c70262ba6afd01e6e6f505079fbfecfacdece65cb57a80962f3e61e324e57c2805b6cd452dbcae0c610e91110085f6c6f4a613a0be051d089f8e0b6779bac17b7c845e0384b44e40da5a6ac4e941203e4428bc3a32d41c5d19a3a056d26730fea905660cd2d646a375d4fea78fa138a15f5e126f01d595ee6352d56781375a8107919228998b6e412459ce0de747e88bf615d0dcffdab31449111571b2c1ce39f9bf217aec02aec236321b2ea281d133bb0a1eaf91eb095b004285c4efbb2cc5052494d0e5612047a4be99ec8288f59ced85c358271fd2414249347591a6522e73a62f2ee09faf8dbc765c03bf3ff924f13e16b3a48e2a3b218d9bfa6d96d9e06abd7cb6969a258cac413b69abf8a544120ce08912c96202e1425884b626cc8d29557862e1296291eafd1c8b5bd46d24e1de8783a8bf85570c02796e3df817ebf7cab0f627c5bbb93824d22b906e7aea344e51ac015120107532e02ccc8ccbf6f96c8408ab48525aafe0d794cb975490fc790ac615425a272494840d5a2d87a25ab14db3309eb188bc794a1a7945a5402ae6a795b548bf1fdd0286a7ef5fe23bf0364e9935ed587e0d1e1c84a3569680fe1dd9e0aca359ca32cbd03ea21d684aa846dac56f6e057402d73cdf9bdbce8d8fe6806cb1323b8054e58e7b5bb6a6f8b1f8a97f9ebaba5cc5edbd541e646b4b704f9df54b29f033121f840bb9bbe08e03ee731acebb713d1297c1df58303649a7b22c5954938c1fca97d0d62c05ca2fd112bc5ea092dd063acc2e67cfdc37faf3a843ea64cbfd2d177d04e9dc885e258a992bc47ce408edb150d19910537ef0dad4d54f5c08b302aad7f2163a9fc331ec96f8bca9034817058a4a7fdcb98789e3dfb939732bde818911c40c8a37bf5a47b9c", &(0x7f0000001700)=""/44, 0x7, 0x0, 0x48, 0xc6, &(0x7f0000001740)="350e48c587e520bc84d974116c7d0b3c53ac111c478fa3c4a0399997a37c76ff91f8e2654ac70816d524a6221bd74fefbd4554f96642abcc6f346df9f31635fefdacec798caa5dca", &(0x7f00000017c0)="8d6d84ebe06e66cd62f221f29e81f835fda22e365b33432ad0e92c5994a51cf036ddb5f7025ec9e650a91ba8a07e9fc36652d3e369d9aff9b98228e14f5c816817fa86ca18a75054b6e3c8311ba84db20de6474636f21a2b7b5946ae36e72d42f4f7f31c01e120abb9122c7248a1449a9937380b429c5bd5f63915cd042a71f3a7b5d4b4f3fea33d9be479b6be981955f43e641ae1eefe3d53edd200b861b1639696e0f0096a946b0ef5c42aa52d5cdb97ea5ad2fd0e75ca128df4d66e8082a5addaf23e38c9"}, 0x40) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000480)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "7ffcd8", "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"}}, 0x110) pipe2(&(0x7f0000000340), 0x4000) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f00000002c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x9, 0xb, 0xe115e3911262805c}}) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000180)={0x2, @sliced={0x4004, [0x7f, 0x7, 0x2, 0x3, 0x0, 0x0, 0x1000, 0x100, 0x0, 0x31, 0x1000, 0x4a3, 0x1ff, 0x0, 0x7, 0x5, 0x5, 0x0, 0x400, 0x2, 0x9e, 0x200, 0x4, 0x20, 0x6, 0x80, 0xf9f3, 0x5, 0x0, 0x0, 0x37, 0x8, 0x7, 0x0, 0x4000, 0x6, 0x6523, 0x6, 0x9fe, 0x6e, 0x400, 0xe7d6, 0x7ff, 0x0, 0x9, 0x434, 0x62, 0x101], 0x10000}}) [ 192.657336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.677111] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 192.722160] device hsr_slave_0 entered promiscuous mode [ 192.777315] device hsr_slave_1 entered promiscuous mode [ 192.819751] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 192.834631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 192.842508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.850635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.860000] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.866411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.873575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.881820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.889920] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.896302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.903422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.911443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.919461] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.926276] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.933414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.942315] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 192.949902] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 192.962636] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 192.972675] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 192.993494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.001589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.012145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 193.021023] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 193.032834] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 193.045087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.054519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 16:23:20 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = dup(r0) read$char_usb(r1, &(0x7f0000000140)=""/249, 0xf9) perf_event_open(&(0x7f000001d000)={0x1, 0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x1, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x3, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) [ 193.070944] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 193.079596] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 193.090716] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 193.129228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.140055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.149103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.157760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.166999] hrtimer: interrupt took 68395 ns [ 193.181288] audit: type=1400 audit(1575735800.125:39): avc: denied { map } for pid=7849 comm="syz-executor.0" path=2F6D656D66643A0B656D31C1F8A68D4EC0A35CE2CBA2BAE5F497AC232AFF202864656C6574656429 dev="tmpfs" ino=30195 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 193.214251] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.222580] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.230544] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.240818] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 193.250081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 193.265747] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 193.300478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.309671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.318272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.326528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.335127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.346182] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 193.356594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 193.375326] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 193.396541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.407996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.427506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.435800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.458059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.466267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.500240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 193.513551] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 193.524179] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.542371] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.557794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.565563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.587822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.609015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.630201] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 193.636321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.659760] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 193.685746] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 193.722247] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 193.729044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.747870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.763427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.789369] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 193.802204] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.832449] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 193.856001] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 193.885005] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 193.911585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.920780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.952890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.961217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.991962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.013042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.023989] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.074187] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 194.087947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.113159] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 194.120003] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.135941] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 194.153823] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.177941] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 194.192290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.201102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.229331] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 194.238692] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 194.256520] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 194.266052] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.288417] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 194.298228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.305116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.322634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.343204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.363327] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.369806] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.377455] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.384267] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.397522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.405683] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 194.415804] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 194.428709] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.436375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.444740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.453470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.473169] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.479617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.508111] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 194.528553] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.554410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 194.581605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.591869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.606331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.627370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.644282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.661928] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.668428] bridge0: port 1(bridge_slave_0) entered forwarding state 16:23:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000000)) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r5, 0xc08c5335, &(0x7f00000002c0)={0x10000, 0x5, 0xffff, 'queue1\x00', 0x9ca8}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r7, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r8, 0xae9a) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x8200, &(0x7f0000000440)="8b24a3b5625bef465ffee8643ff68e82b538e7f489177e88a4ac", 0x0, &(0x7f0000000280), &(0x7f00000004c0)) ioctl$KVM_RUN(r8, 0xae80, 0x0) [ 194.685247] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.710687] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 194.727141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.752083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.791456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.805393] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.811851] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.835996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 16:23:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x1, &(0x7f0000e2b000/0x3000)=nil, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) prctl$PR_GET_NAME(0x10, &(0x7f0000000100)=""/54) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x6, 0x8}) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) [ 194.860016] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.884836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.899541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.903107] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 194.961788] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 194.981373] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 194.996435] mmap: syz-executor.2 (7874) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 195.013414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.043245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.062884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.080603] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 195.103192] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.118100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.136498] kvm: emulating exchange as write [ 195.138036] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.160854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 195.170354] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 195.178257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.185991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.208823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.227358] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.238760] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 195.256393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 195.264738] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.277950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.286062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.300933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.311584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 16:23:22 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000100)="4552ae", 0x31d}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000040)={0x34}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="1e28a49cc37d47fb9846d7172fc634949832e57675c80753e7640013adb8ce75fb0c51896317b115f943c4284defc396ccf697fc55dd4e84c1bed1127e49be2a6a4321b92e84d940b93a6ab9e28075c19343420b672e2e1ed643dfc8030f23ea0c10319266cd6e5e0063ba775f0df663007f8cbd237a4ba719ca3aa9ede77ae00fd6fd42ee1077f86af7ff91724219ef6b5916f7ed6a87daa3de7ff1742090607e25360e9f76993f2e", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000140)={r6}, &(0x7f0000000200)=0x14) syz_open_dev$ttys(0xc, 0x2, 0x1) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r6}, 0x8) [ 195.334232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 195.384698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.401063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.423270] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 195.446544] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 195.465052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.481563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 16:23:22 executing program 1: inotify_rm_watch(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) r1 = creat(0x0, 0x1) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, &(0x7f0000000100)) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r5}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={r5, 0x8}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r5, 0x4}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={r6, 0x0, 0x58, 0x200, 0x8}, &(0x7f00000001c0)=0x18) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 195.505851] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 195.518718] Dev loop2: unable to read RDB block 1 [ 195.522694] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 195.532709] loop2: unable to read partition table [ 195.541363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.543903] loop2: partition table beyond EOD, truncated [ 195.578977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.591832] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 195.594469] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.632091] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 195.659363] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.680278] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 195.706404] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.722988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.727838] Dev loop2: unable to read RDB block 1 16:23:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0xfffffffd, @local, 0x10000000000004}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)="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", 0xaf8}, {&(0x7f0000000140)='o', 0x180204}, {&(0x7f0000000380)="0ae4b4615a51d552901fda3f132c2c402f734ca3a349113b63e0a4b8186d6dbf4a7e572c08189123a71d21df30a99e23888dbe9a3197548087f161f1f1699369c7b000e75398fe3c76f1d4c450eb450e00efbabfdbb224c31bcafc049ccd3e08b238315e8083bcfec4d06734cadd8ce1e5c58e9f7454c809", 0x55}], 0x3}}, {{0x0, 0x0, &(0x7f0000000300), 0x2}}], 0x9, 0x4) [ 195.769873] loop2: unable to read partition table [ 195.774356] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.812517] loop2: partition table beyond EOD, truncated [ 195.886104] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:23:23 executing program 2: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10c9, 0x0, 0x0, 0x0, 0xe36}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfdbe) 16:23:23 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) connect$ax25(r1, &(0x7f00000000c0)={{0x3, @default, 0x2}, [@bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @null]}, 0x48) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x75) 16:23:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7086270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)={[{@dioread_nolock='dioread_nolock'}]}) [ 196.535607] syz-executor.1 (7893) used greatest stack depth: 22128 bytes left [ 196.801281] audit: type=1400 audit(1575735803.735:40): avc: denied { create } for pid=7918 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 196.882643] audit: type=1400 audit(1575735803.775:41): avc: denied { write } for pid=7918 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 196.913091] audit: type=1400 audit(1575735803.835:42): avc: denied { read } for pid=7918 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 16:23:24 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001600)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @remote, @loopback}, 0xc) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r10, 0xa05, 0x0, 0x0, {0x3}, [{{0x8, 0x1, r11}, {0x4}}]}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r12, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x124, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x0, 0x1, 'queue_id\x00'}}, {0x0, 0x6, r15}}}]}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r16 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r16, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r17, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf801667100480002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101"], 0x3}}, 0x0) r19 = socket(0x10, 0x2, 0x0) sendto(r19, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r19, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/46, 0x2e}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) r22 = ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r22, 0x4048ae9b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 16:23:24 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x1d, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg$inet(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f00000002c0)="6849b26958c2ca09ba5d8d77ee83566f8168df44a75b97dbda30179868eebaf313c9d4687db5277e17a935fa4ba58425ae63399e95c4884d75842ff5cab0d8ddb1a569f4c035de21b72918f49f06b056d0b4e23e8a5f8cbd65ec1e87e353b7be6e36a9207541c0dc74132a1b40f5fb93190fe452d0dbceabbe4411a451bcf41812ecda314e9f12528295e8c6ed64ba7c7290c0ae3b2afa1e50e9d36fb3455f7ad57384cb38ccc669b281", 0xaa}, {&(0x7f0000000200)="4a0d8f696f2efd26e713", 0xa}], 0x2, &(0x7f0000000380)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x10001}}], 0x18}, 0x810) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000001c0)={{0x0, 0x0, 0x1, 0x0, 0x7}, 0x0, 0x9, 'id1\x00', 'timer0\x00', 0x0, 0x1, 0xffffffffffffff44, 0xc4, 0x3}) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@conv='conv'}], [{@pcr={'pcr', 0x3d, 0x28}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@appraise_type='appraise_type=imasig'}, {@audit='audit'}, {@uid_lt={'uid<', r2}}]}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f00000002c0)) 16:23:24 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x2a2942, 0x1) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x6, 0x9, 0x0, {0xa, @raw_data="a81f0c463a3b3824282b677ec27400147cebaa0ef5d053d4e953761606ca89a2a0fbd27789359219120fa76228c076db58e064abc3ba2e55c14cb92fae59b1add63d9300acd93614d345c968b40f92117227c9fbd81e34e732dce9f3cebd5affbe4ee6478b87e87bb2d3f60f3222671edc3e9908022ab84b16820a54ed2aac7568c19c0a4d69fd68b2044163bd381d17f291f5c9748f53f7244a8834b5151abbac9205f24fd213347c9c545ca3be8ef1a2d719068cde1c3088818e203a8d868b02c21e238a927a39"}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x49, &(0x7f0000d01000), 0xfffffffffffffd4b) sendto$inet6(r3, &(0x7f0000adb000)="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", 0x5ad, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getgid() open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)={0xfffffffffffffdb6, 0x20000000001, '\v'}, 0x2ec3832e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x2) r5 = dup(r4) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000080)=@hat={'changehat ', 0x1, 0x5e, ['\x00', 'selinuxvboxnet1[]\x00', '%-/\x00', '\x00', '&-*($\x00']}, 0x3b) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$rose(r8, 0x104, 0x3, &(0x7f0000000300)=0x100, 0x4) ioctl$PPPIOCGDEBUG(r8, 0x80047441, &(0x7f0000000340)) r9 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockname$ax25(r9, &(0x7f0000000100)={{}, [@default, @remote, @bcast, @default, @rose, @default, @null, @default]}, &(0x7f0000000180)=0x48) ioctl$SNDRV_PCM_IOCTL_PAUSE(r5, 0x40044145, &(0x7f0000000040)=0x3) 16:23:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003f40)=ANY=[@ANYBLOB="44040000220007e744c01e69dfc8a800f1ffffff", @ANYRES32, @ANYBLOB="00000000ffffffff000000810800010063627100180402000404060003000000003bae10ffffff9e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed48000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008cffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c442781da7ea2f2e3593e0bb95b9616fb01ee7972d37f4a7222dd6f9266000c783f16b9f97abe80fbe29e586ea2fbb40fd6be15179d72caed9e3c9e65d38972642648cb59680f3db7347af07d6805808a84622e12ec0ff5ad46f5f099bee08d9c3b17b0cdd86d443b6c449ddda4e689f6125cf1656691950e2e05d3508a6d7cb79003df77c386146a25670020244e347ef0c336441b46903b1309e79df4508b0089"], 0x444}}, 0x0) pread64(r0, &(0x7f0000000280)=""/4096, 0x1000, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) [ 197.283243] audit: type=1400 audit(1575735804.225:43): avc: denied { create } for pid=7942 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 197.334497] audit: type=1400 audit(1575735804.255:44): avc: denied { map } for pid=7942 comm="syz-executor.5" path="socket:[30517]" dev="sockfs" ino=30517 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 [ 197.394598] o2cb: This node has not been configured. [ 197.420295] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 197.434640] o2cb: Cluster check failed. Fix errors before retrying. [ 197.439069] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "pcr=00000000000000000040" 16:23:24 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) gettid() r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockname$llc(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000000c0)=0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x10, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioperm(0x7, 0x3fff8000, 0x6) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x5, 0x80a00) ioctl$SNDCTL_DSP_GETCAPS(r4, 0x8004500f, &(0x7f00000001c0)) [ 197.488868] (syz-executor.3,7949,1):user_dlm_register:681 ERROR: status = -22 [ 197.508279] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 197.515857] (syz-executor.3,7949,0):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" [ 197.596986] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "pcr=00000000000000000040" [ 197.619825] o2cb: This node has not been configured. [ 197.625695] o2cb: Cluster check failed. Fix errors before retrying. 16:23:24 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x4000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000340), 0x4) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8110000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)=@deltaction={0xe8, 0x31, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0xac, 0x1, [{0x10, 0x10, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffff8}}, {0x10, 0x7, @TCA_ACT_INDEX={0x8, 0x3, 0x80}}, {0x10, 0x1d, @TCA_ACT_INDEX={0x8, 0x3, 0x20}}, {0x14, 0xf, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x10, 0x14, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x14, 0x4, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0x3, @TCA_ACT_INDEX={0x8, 0x3, 0xf4e}}, {0x10, 0x1d, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x19, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffe00}}]}, @TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x18, @TCA_ACT_INDEX={0x8}}, {0x10, 0x7, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}]}, @TCA_ACT_TAB={0x4}]}, 0xe8}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000340), 0x4) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') writev(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x841, 0x0) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f0000000300)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)={'raw\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000003c0)={0x3, &(0x7f0000000040)=[{0x100, 0x5c}, {0x93f0, 0x877}, {0x8, 0x40}]}) [ 197.657146] (syz-executor.3,7949,0):user_dlm_register:681 ERROR: status = -22 [ 197.743189] (syz-executor.3,7949,0):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file0" 16:23:24 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x200000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, 0x0) 16:23:24 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x1d, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg$inet(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f00000002c0)="6849b26958c2ca09ba5d8d77ee83566f8168df44a75b97dbda30179868eebaf313c9d4687db5277e17a935fa4ba58425ae63399e95c4884d75842ff5cab0d8ddb1a569f4c035de21b72918f49f06b056d0b4e23e8a5f8cbd65ec1e87e353b7be6e36a9207541c0dc74132a1b40f5fb93190fe452d0dbceabbe4411a451bcf41812ecda314e9f12528295e8c6ed64ba7c7290c0ae3b2afa1e50e9d36fb3455f7ad57384cb38ccc669b281", 0xaa}, {&(0x7f0000000200)="4a0d8f696f2efd26e713", 0xa}], 0x2, &(0x7f0000000380)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x10001}}], 0x18}, 0x810) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext={0x0, 0x5}, 0x40, 0x0, 0x0, 0x3, 0x0, 0xfffffffe}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f00000000c0)="0204", 0x6) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r3}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r3, 0x5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x2, 0x8, 0x6, 0x8000, r4}, &(0x7f0000000100)=0x10) socket(0x10, 0x803, 0x0) [ 198.078291] o2cb: This node has not been configured. [ 198.083455] o2cb: Cluster check failed. Fix errors before retrying. [ 198.121445] (syz-executor.3,7991,0):user_dlm_register:681 ERROR: status = -22 [ 198.154191] (syz-executor.3,7991,1):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" 16:23:25 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001600)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @remote, @loopback}, 0xc) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r10, 0xa05, 0x0, 0x0, {0x3}, [{{0x8, 0x1, r11}, {0x4}}]}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r12, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x124, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x0, 0x1, 'queue_id\x00'}}, {0x0, 0x6, r15}}}]}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r16 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r16, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r17, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf801667100480002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101"], 0x3}}, 0x0) r19 = socket(0x10, 0x2, 0x0) sendto(r19, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r19, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/46, 0x2e}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) r22 = ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r22, 0x4048ae9b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 198.168109] IPVS: ftp: loaded support on port[0] = 21 [ 198.326824] protocol 88fb is buggy, dev hsr_slave_0 [ 198.332126] protocol 88fb is buggy, dev hsr_slave_1 [ 198.337290] protocol 88fb is buggy, dev hsr_slave_0 16:23:25 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x1d, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg$inet(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f00000002c0)="6849b26958c2ca09ba5d8d77ee83566f8168df44a75b97dbda30179868eebaf313c9d4687db5277e17a935fa4ba58425ae63399e95c4884d75842ff5cab0d8ddb1a569f4c035de21b72918f49f06b056d0b4e23e8a5f8cbd65ec1e87e353b7be6e36a9207541c0dc74132a1b40f5fb93190fe452d0dbceabbe4411a451bcf41812ecda314e9f12528295e8c6ed64ba7c7290c0ae3b2afa1e50e9d36fb3455f7ad57384cb38ccc669b281", 0xaa}, {&(0x7f0000000200)="4a0d8f696f2efd26e713", 0xa}], 0x2, &(0x7f0000000380)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x10001}}], 0x18}, 0x810) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:25 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x185440, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000000c0)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x80, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 198.342589] protocol 88fb is buggy, dev hsr_slave_1 [ 198.498613] o2cb: This node has not been configured. [ 198.532283] audit: type=1400 audit(1575735805.475:45): avc: denied { map } for pid=8006 comm="syz-executor.4" path="/dev/nullb0" dev="devtmpfs" ino=17588 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 [ 198.561073] o2cb: Cluster check failed. Fix errors before retrying. [ 198.605210] (syz-executor.3,8002,1):user_dlm_register:681 ERROR: status = -22 [ 198.631706] (syz-executor.3,8002,1):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" [ 198.647366] protocol 88fb is buggy, dev hsr_slave_0 [ 198.663616] protocol 88fb is buggy, dev hsr_slave_1 16:23:25 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x1d, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg$inet(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f00000002c0)="6849b26958c2ca09ba5d8d77ee83566f8168df44a75b97dbda30179868eebaf313c9d4687db5277e17a935fa4ba58425ae63399e95c4884d75842ff5cab0d8ddb1a569f4c035de21b72918f49f06b056d0b4e23e8a5f8cbd65ec1e87e353b7be6e36a9207541c0dc74132a1b40f5fb93190fe452d0dbceabbe4411a451bcf41812ecda314e9f12528295e8c6ed64ba7c7290c0ae3b2afa1e50e9d36fb3455f7ad57384cb38ccc669b281", 0xaa}, {&(0x7f0000000200)="4a0d8f696f2efd26e713", 0xa}], 0x2, &(0x7f0000000380)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x10001}}], 0x18}, 0x810) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xffffffffffffff9e) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x77, &(0x7f0000000600)=@sack_info={r2}, 0xc) [ 199.046141] o2cb: This node has not been configured. [ 199.107316] o2cb: Cluster check failed. Fix errors before retrying. [ 199.117259] (syz-executor.3,8017,0):user_dlm_register:681 ERROR: status = -22 16:23:26 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") socket$netlink(0x10, 0x3, 0x4000000000000004) [ 199.176995] (syz-executor.3,8017,1):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" 16:23:26 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x1d, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg$inet(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f00000002c0)="6849b26958c2ca09ba5d8d77ee83566f8168df44a75b97dbda30179868eebaf313c9d4687db5277e17a935fa4ba58425ae63399e95c4884d75842ff5cab0d8ddb1a569f4c035de21b72918f49f06b056d0b4e23e8a5f8cbd65ec1e87e353b7be6e36a9207541c0dc74132a1b40f5fb93190fe452d0dbceabbe4411a451bcf41812ecda314e9f12528295e8c6ed64ba7c7290c0ae3b2afa1e50e9d36fb3455f7ad57384cb38ccc669b281", 0xaa}, {&(0x7f0000000200)="4a0d8f696f2efd26e713", 0xa}], 0x2, &(0x7f0000000380)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x10001}}], 0x18}, 0x810) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:26 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000040)="580000001400ad", 0x7}], 0x1) close(r4) socket(0x10, 0x3, 0x6) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) [ 199.462924] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 199.541061] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8029 comm=syz-executor.5 [ 199.663931] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8029 comm=syz-executor.5 [ 199.726231] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8029 comm=syz-executor.5 [ 199.785097] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8029 comm=syz-executor.5 [ 199.857279] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8029 comm=syz-executor.5 [ 199.923600] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8029 comm=syz-executor.5 [ 200.015760] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8029 comm=syz-executor.5 [ 200.064936] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8029 comm=syz-executor.5 [ 200.106658] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8029 comm=syz-executor.5 [ 200.124416] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8029 comm=syz-executor.5 16:23:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x202000) mkdirat(r3, &(0x7f0000000200)='./file0\x00', 0x6302a3473b21adce) wait4(0x0, &(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f0000000040)=""/210) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x40, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0x4, &(0x7f0000000180)=0x4, 0x4) chmod(&(0x7f0000000240)='./file0\x00', 0x41) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:23:27 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x1d, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg$inet(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f00000002c0)="6849b26958c2ca09ba5d8d77ee83566f8168df44a75b97dbda30179868eebaf313c9d4687db5277e17a935fa4ba58425ae63399e95c4884d75842ff5cab0d8ddb1a569f4c035de21b72918f49f06b056d0b4e23e8a5f8cbd65ec1e87e353b7be6e36a9207541c0dc74132a1b40f5fb93190fe452d0dbceabbe4411a451bcf41812ecda314e9f12528295e8c6ed64ba7c7290c0ae3b2afa1e50e9d36fb3455f7ad57384cb38ccc669b281", 0xaa}, {&(0x7f0000000200)="4a0d8f696f2efd26e713", 0xa}], 0x2, &(0x7f0000000380)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x10001}}], 0x18}, 0x810) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000000)={0xc9b, 0x1, 0x20, 0x1, 0x10001, 0xe4}) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f00000020c0)=[{{&(0x7f0000002180)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000002300)=ANY=[@ANYBLOB="1800000000000000290000000400000000000000000000001805000000000000000000000400"/48], 0x30}}], 0x2, 0x0) 16:23:27 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') sendfile(r0, r1, 0x0, 0x1) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x400, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40000, 0x0) r2 = open(&(0x7f00000006c0)='./file0\x00', 0x40000, 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000700)=""/131) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) accept4(r3, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, &(0x7f0000000840)=0x80, 0x80000) 16:23:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x11000, 0x0) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000300)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7302}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) getpid() r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x806102, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'rose0\x00'}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PPPIOCNEWUNIT(r6, 0xc004743e, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x4, 0x1, 0x7f, 0x1f, 0x0, 0xffffffffffff7fff, 0x60008, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x3, @perf_config_ext={0x0, 0x4}, 0x200, 0x3, 0x9, 0x5, 0x0, 0x7fff, 0x7}, 0xffffffffffffffff, 0x7, r4, 0x2) 16:23:27 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x1d, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg$inet(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f00000002c0)="6849b26958c2ca09ba5d8d77ee83566f8168df44a75b97dbda30179868eebaf313c9d4687db5277e17a935fa4ba58425ae63399e95c4884d75842ff5cab0d8ddb1a569f4c035de21b72918f49f06b056d0b4e23e8a5f8cbd65ec1e87e353b7be6e36a9207541c0dc74132a1b40f5fb93190fe452d0dbceabbe4411a451bcf41812ecda314e9f12528295e8c6ed64ba7c7290c0ae3b2afa1e50e9d36fb3455f7ad57384cb38ccc669b281", 0xaa}, {&(0x7f0000000200)="4a0d8f696f2efd26e713", 0xa}], 0x2, &(0x7f0000000380)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x10001}}], 0x18}, 0x810) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:27 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x82, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKRRPART(r3, 0x125f, 0x0) dup2(r0, r1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) msgctl$IPC_RMID(0x0, 0x0) 16:23:27 executing program 1: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) r5 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r6 = dup2(0xffffffffffffffff, r5) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x3cc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r6, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306", @ANYBLOB='B', @ANYRES32=r14, @ANYRESHEX=r7, @ANYRESDEC=r10], 0x8, 0x1) r15 = socket(0xa, 0x3, 0x8) r16 = syz_open_dev$amidi(0x0, 0x9c4, 0x70000) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = getpid() sched_setscheduler(r17, 0x5, 0x0) sendmsg$key(r15, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) r18 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r19 = dup2(r18, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r19, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r20 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r20, &(0x7f0000000000)=[{0x0}, {0x0}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r20, 0x227d, &(0x7f0000000780)) r21 = getpgid(r4) r22 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) kcmp(0x0, r21, 0x0, 0xffffffffffffffff, r22) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r23 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r23, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r24}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r24}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r24}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r24}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x1, &(0x7f0000000080)='\x00', r24}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r24}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r25, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r24}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r24}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r24}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r24}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r24}, 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r26 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r26, 0x407, 0xfffffffffffffffe) bind$inet(r26, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r26, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r26, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r27 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r28 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r29 = dup3(0xffffffffffffffff, r28, 0x0) write$FUSE_IOCTL(r29, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x0, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r30 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) pwritev(r30, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r27, 0x4c00, r30) sendfile(r26, r27, 0x0, 0x102000004) 16:23:27 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x1d, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg$inet(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f00000002c0)="6849b26958c2ca09ba5d8d77ee83566f8168df44a75b97dbda30179868eebaf313c9d4687db5277e17a935fa4ba58425ae63399e95c4884d75842ff5cab0d8ddb1a569f4c035de21b72918f49f06b056d0b4e23e8a5f8cbd65ec1e87e353b7be6e36a9207541c0dc74132a1b40f5fb93190fe452d0dbceabbe4411a451bcf41812ecda314e9f12528295e8c6ed64ba7c7290c0ae3b2afa1e50e9d36fb3455f7ad57384cb38ccc669b281", 0xaa}, {&(0x7f0000000200)="4a0d8f696f2efd26e713", 0xa}], 0x2, &(0x7f0000000380)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x10001}}], 0x18}, 0x810) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3eac6105b75f78d7, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0xa15, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)={0x2fe6, 0x0, 0x7, 0x400, 0x7, [{0x0, 0x7, 0x800, 0x0, 0x0, 0x100}, {0xbae6, 0xffffffff, 0x0, 0x0, 0x0, 0x801}, {0xfffffffffffeffff, 0x2, 0x1, 0x0, 0x0, 0x80}, {0x1, 0x6c, 0x8001, 0x0, 0x0, 0x200}, {0x0, 0x5c, 0xa, 0x0, 0x0, 0x200}, {0x0, 0x1, 0xfff, 0x0, 0x0, 0xf07}, {0x1ff, 0x200, 0x7fff, 0x0, 0x0, 0x100}]}) [ 201.072107] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 201.144647] BFS-fs: bfs_fill_super(): Last block not available: 30573 16:23:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x30, 0x1, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0x21, &(0x7f0000000380)=[{&(0x7f00000003c0)="219a", 0x2d05}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VT_RESIZE(r5, 0x5609, &(0x7f0000000000)={0x5, 0x7fff, 0x30}) 16:23:28 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x1d, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg$inet(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f00000002c0)="6849b26958c2ca09ba5d8d77ee83566f8168df44a75b97dbda30179868eebaf313c9d4687db5277e17a935fa4ba58425ae63399e95c4884d75842ff5cab0d8ddb1a569f4c035de21b72918f49f06b056d0b4e23e8a5f8cbd65ec1e87e353b7be6e36a9207541c0dc74132a1b40f5fb93190fe452d0dbceabbe4411a451bcf41812ecda314e9f12528295e8c6ed64ba7c7290c0ae3b2afa1e50e9d36fb3455f7ad57384cb38ccc669b281", 0xaa}, {&(0x7f0000000200)="4a0d8f696f2efd26e713", 0xa}], 0x2, &(0x7f0000000380)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x10001}}], 0x18}, 0x810) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:28 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x4040, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)=0x80000000) 16:23:28 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) r2 = syz_open_dev$vivid(0x0, 0x3, 0x2) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x8}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x6, 0x1080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x100}, 0x200002000, 0x2, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r3 = dup(0xffffffffffffffff) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f0000000540)={0x4, 0x0, "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"}) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="ffff000000d579994b00000000000700000000000000000001", @ANYRES16=r6, @ANYBLOB="000126bd7000fddbdf25010000000000000007410000004c001800000006696200"/98], 0x68}, 0x1, 0x0, 0x0, 0x40011}, 0x8000) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000280)={0x0, 0x4, 0x1}) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f00000000c0)={0x2, 0x0, {0x934a, 0x3, 0x101}}) prctl$PR_CAPBSET_READ(0x17, 0x14) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x40184152, &(0x7f0000000400)={0x0, &(0x7f00000003c0), 0x70}) socket$inet_sctp(0x2, 0x5, 0x84) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EVIOCGPROP(r7, 0x80404509, &(0x7f0000000140)=""/27) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @multicast2}, 0x10) 16:23:28 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x1d, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg$inet(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f00000002c0)="6849b26958c2ca09ba5d8d77ee83566f8168df44a75b97dbda30179868eebaf313c9d4687db5277e17a935fa4ba58425ae63399e95c4884d75842ff5cab0d8ddb1a569f4c035de21b72918f49f06b056d0b4e23e8a5f8cbd65ec1e87e353b7be6e36a9207541c0dc74132a1b40f5fb93190fe452d0dbceabbe4411a451bcf41812ecda314e9f12528295e8c6ed64ba7c7290c0ae3b2afa1e50e9d36fb3455f7ad57384cb38ccc669b281", 0xaa}, {&(0x7f0000000200)="4a0d8f696f2efd26e713", 0xa}], 0x2, &(0x7f0000000380)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x10001}}], 0x18}, 0x810) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet_int(r1, 0x0, 0x13, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BLKROGET(r2, 0x125e, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0}, 0x78) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={0x14, r4, 0x31d}, 0x14}}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, &(0x7f0000000280)) r7 = add_key$user(0x0, &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440), 0x0, r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KDSKBSENT(r9, 0x4b49, &(0x7f00000002c0)="c0865c80bf687a8e0a79e7ea7c72539bf27112cdf8c4e81aa6d93754c44d7848e425e5b899b4abdbe162b4e19bd6520cf5df53291a069a964fd400e933c9f411699a43ba4e77dbef5fe30640df97dabc55fb15") keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x4000) 16:23:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0), 0x8) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000140)={r5}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r8, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r6, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xc4, r8, 0x208, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x380}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x31}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x14}}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10001}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x40000}, 0x80) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000000)={r5, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}}, 0x68a, 0x10000, 0x7ff, 0x78, 0x7ff}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={r9, 0x2869}, &(0x7f0000000180)=0x8) 16:23:28 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x1d, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg$inet(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f00000002c0)="6849b26958c2ca09ba5d8d77ee83566f8168df44a75b97dbda30179868eebaf313c9d4687db5277e17a935fa4ba58425ae63399e95c4884d75842ff5cab0d8ddb1a569f4c035de21b72918f49f06b056d0b4e23e8a5f8cbd65ec1e87e353b7be6e36a9207541c0dc74132a1b40f5fb93190fe452d0dbceabbe4411a451bcf41812ecda314e9f12528295e8c6ed64ba7c7290c0ae3b2afa1e50e9d36fb3455f7ad57384cb38ccc669b281", 0xaa}, {&(0x7f0000000200)="4a0d8f696f2efd26e713", 0xa}], 0x2, &(0x7f0000000380)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x10001}}], 0x18}, 0x810) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) sendmsg$nl_netfilter(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x201043}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x14, 0xf, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {0x3, 0x0, 0x6}, [@generic]}, 0x14}, 0x1, 0x0, 0x0, 0x20000031}, 0x8050) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020092ab29e6bc90313f5c14a8d5d4534e466f18e765b4fd2a0e0ffabd5f884b8215627962f7a4aab6691329692afb3fdcc3e7378871f430fe0e63a139f8432b7c88d952fec2b4b0543063914575e89dce08917ef4c83982304f91f231dc1ecf62c4bf0541ff2b5060b6a4d69b9403c96422fd8632e43e946636599dedd725bcd83c8971198e43a29e4b1c15388e01dee5bf7c4e128ff5b5c146c15db0684e76186c1d4209d8b4158f7b359d8efa69231277e09c47884e9fb0b010687409fc6fa73c91c9504b4460a91a865e0897f10dc1c1e0edc0d560f18478d67cc5cf8dbb0ee5003f6cc7185e99bc93bcb9eb76abba12076a8d076c853092edeb3f4224c4e770006630b3a7e43c7e4c90ce6a20fac946584d406aa1cc75103f746d1f026456e44c9a39c62eecdb8bb82ca275e24c5c9095cbc8a6701a2447f9f6e6e4a372717366f176f0e4df46e9e28ede8a00e2a8b3dc"], 0x34}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000340)={0x6, &(0x7f0000000300)=[{}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f0000000380)={r7}) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYRESOCT=r8, @ANYRES32=r4, @ANYBLOB="01080000000000001c0012000c00010062726964676500000c00020008000500feffffff"], 0x3}}, 0x0) [ 201.689231] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 201.771168] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 201.808217] o2cb: This node has not been configured. [ 201.846870] o2cb: Cluster check failed. Fix errors before retrying. [ 201.866313] (syz-executor.3,8107,1):user_dlm_register:681 ERROR: status = -22 [ 201.884618] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 201.896473] (syz-executor.3,8107,1):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" 16:23:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000540)='net/fib_trie\x00') r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r4, 0x8983, &(0x7f0000000040)) r5 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_ENTRY(r7, &(0x7f00000001c0)=ANY=[@ANYBLOB="2e00000003000000000000000000000005000000000000000d000000000000006e65742f6669625f747269650000476e41b01768407294091b37e261fe2af16282a489ca47aaa9b734edd610804f3a7c9e5704d4e07e33c6f0b1a99fcd2f0e771e1647b050e7adfee58b395f752c8272871019184caeb6b3bcb33a007751e8113196b5a8c5f41e7c20df02bf514c4b6a1a163f3973df4d7c27827af7c18000"], 0x2e) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r5, r3, 0x0, 0x100001) write$USERIO_CMD_SEND_INTERRUPT(r7, &(0x7f0000000100)={0x2, 0x80}, 0x2) syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x4, 0x9e693bb91f7f14f0) 16:23:28 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x1d, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg$inet(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f00000002c0)="6849b26958c2ca09ba5d8d77ee83566f8168df44a75b97dbda30179868eebaf313c9d4687db5277e17a935fa4ba58425ae63399e95c4884d75842ff5cab0d8ddb1a569f4c035de21b72918f49f06b056d0b4e23e8a5f8cbd65ec1e87e353b7be6e36a9207541c0dc74132a1b40f5fb93190fe452d0dbceabbe4411a451bcf41812ecda314e9f12528295e8c6ed64ba7c7290c0ae3b2afa1e50e9d36fb3455f7ad57384cb38ccc669b281", 0xaa}, {&(0x7f0000000200)="4a0d8f696f2efd26e713", 0xa}], 0x2, &(0x7f0000000380)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x10001}}], 0x18}, 0x810) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000000)={0x4}, 0x1) r4 = socket$packet(0x11, 0x3, 0x300) fstatfs(r1, &(0x7f0000000040)=""/53) r5 = fcntl$dupfd(r4, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4d}, {0x80000006}]}, 0x10) [ 202.098625] o2cb: This node has not been configured. [ 202.106784] o2cb: Cluster check failed. Fix errors before retrying. [ 202.136962] (syz-executor.3,8119,1):user_dlm_register:681 ERROR: status = -22 [ 202.156827] (syz-executor.3,8119,1):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" [ 204.775168] IPVS: ftp: loaded support on port[0] = 21 [ 205.071308] chnl_net:caif_netlink_parms(): no params data found [ 205.213527] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.220158] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.227485] device bridge_slave_0 entered promiscuous mode [ 205.234749] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.241644] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.248914] device bridge_slave_1 entered promiscuous mode [ 205.262957] device bridge_slave_1 left promiscuous mode [ 205.269175] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.311625] device bridge_slave_0 left promiscuous mode [ 205.317370] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.629662] device hsr_slave_1 left promiscuous mode [ 208.671890] device hsr_slave_0 left promiscuous mode [ 208.741016] team0 (unregistering): Port device team_slave_1 removed [ 208.751857] team0 (unregistering): Port device team_slave_0 removed [ 208.764480] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 208.811182] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 208.903167] bond0 (unregistering): Released all slaves [ 208.975129] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 208.985405] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.001799] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 209.009235] team0: Port device team_slave_0 added [ 209.015728] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 209.023128] team0: Port device team_slave_1 added [ 209.029548] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 209.037147] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 209.109767] device hsr_slave_0 entered promiscuous mode [ 209.167210] device hsr_slave_1 entered promiscuous mode [ 209.237694] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 209.244968] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 209.263236] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 209.295936] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 209.302874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.312350] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 209.353723] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 209.360068] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 209.378588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.385674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.402182] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 209.412780] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.425969] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 209.437023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.444912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.454063] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.460474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.470887] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 209.478734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.485943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.494725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.503782] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.510453] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.528259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 209.544607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.555192] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 209.569022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.594393] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.616667] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 209.633670] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.644656] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 209.658148] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.666078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.680375] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.691422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.712470] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 209.722753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.735352] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 209.745143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.756081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.771995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.906812] protocol 88fb is buggy, dev hsr_slave_0 [ 209.911942] protocol 88fb is buggy, dev hsr_slave_1 16:23:36 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e4ff03005400005523b1fe0500fa6218f72517f26c8c", @ANYBLOB="8576d00000a31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb3d118732bb0cbf719651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c15316"], 0x9f}}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, &(0x7f00000000c0)=0x1f) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) socket$inet(0x2, 0x0, 0x0) socketpair(0x1, 0x9, 0x6, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$RTC_PIE_ON(r4, 0x7005) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000001c0)=0x5, 0x4) 16:23:36 executing program 5: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000600)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f0000000400)="fd25ddb29a07f0a757adef7be9d3191da39b49b381468b6469d853950ae64b86eb90b493c21f633fe205f4260e2fa2508258fc64fba6635c879e9ede3999b2dd09163e1d9a69fc56ac23577b17fc2fb98ef36984b1b2c0c78fb7c590fc2ac44b476257d2358c53f7213751bdabfe281eac6fda5e5a514e0645bb2eb049d192a0a4923be1117d879e9280139f8c797d0d967bd7bba3ba9507925594f4138928667c55768d71c6ac3b5e1960572aececa69fab43c519fa826d17006d8ea1e9daadbe19a50ba131bd150f71724e2a74d760ea0b8312ad79935f306fe0f4c46d9ad71a1c00dd3751ef69330321dcfce158389f2c6a5c00", 0xf5, 0x33b8}, {&(0x7f0000000100)="658a13ece45aa1294f2f0cb7a56d83674f45874fac1d112f542b2003738c9a56d7a798e02e9949e3507f0328f7d3cc538e3842d9de6f237d4d979ecc773e36bf8e201aa7e31f66e491ca1af129c97706b37edb737adc9aa8977ab74e12", 0x5d, 0x3f}], 0x2000400, &(0x7f00000006c0)={[{@creator={'creator', 0x3d, '\'\b*5'}}, {@session={'session', 0x3d, 0x7}}, {@part={'part', 0x3d, 0x7}}, {@file_umask={'file_umask', 0x3d, 0xffff}}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@smackfsroot={'smackfsroot', 0x3d, 'syzkaller\x00'}}, {@obj_role={'obj_role', 0x3d, '!'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', r0}}, {@uid_gt={'uid>', 0xee01}}, {@euid_gt={'euid>', r1}}, {@seclabel='seclabel'}]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f088481fffffe100004000638477fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r4) r5 = geteuid() setreuid(r5, 0x0) r6 = geteuid() setreuid(r6, 0x0) r7 = geteuid() setreuid(r7, 0x0) r8 = geteuid() setreuid(r8, 0x0) r9 = geteuid() setreuid(r9, 0x0) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r12) setfsgid(r12) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r14) setfsgid(r14) fsetxattr$system_posix_acl(r4, &(0x7f0000000800)='system.posix_acl_access\x00', &(0x7f0000000900)={{}, {0x1, 0x2}, [{0x2, 0x4, r5}, {0x2, 0x7, r6}, {0x2, 0x4, r7}, {0x2, 0x0, r8}, {0x2, 0x2, r0}, {0x2, 0x5b6c001c09ac6c4b, r9}, {0x2, 0x4, r1}, {0x2, 0x1, r10}, {0x2, 0x5, 0xee01}], {0x4, 0x4}, [{0x8, 0x3, r12}, {0x8, 0x2, r2}, {0x8, 0x2, r2}, {0x8, 0x2, r14}, {0x8, 0x0, r2}], {0x10, 0x98f55f7574fa10f8}, {0x20, 0x7}}, 0x94, 0x1) r15 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r15, 0x18000000000002e0, 0x35, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f04f031fffffe100004000638477fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:23:36 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x1d, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg$inet(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f00000002c0)="6849b26958c2ca09ba5d8d77ee83566f8168df44a75b97dbda30179868eebaf313c9d4687db5277e17a935fa4ba58425ae63399e95c4884d75842ff5cab0d8ddb1a569f4c035de21b72918f49f06b056d0b4e23e8a5f8cbd65ec1e87e353b7be6e36a9207541c0dc74132a1b40f5fb93190fe452d0dbceabbe4411a451bcf41812ecda314e9f12528295e8c6ed64ba7c7290c0ae3b2afa1e50e9d36fb3455f7ad57384cb38ccc669b281", 0xaa}, {&(0x7f0000000200)="4a0d8f696f2efd26e713", 0xa}], 0x2, &(0x7f0000000380)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x10001}}], 0x18}, 0x810) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:36 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000002a00)={&(0x7f0000000240)=ANY=[@ANYBLOB="da0000001c000504000000000000000002000000", @ANYRES32=0x0, @ANYBLOB="000013000c000100aaaaaaaaaa000000"], 0x28}}, 0x0) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'bcsh0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x40000}, [@IFLA_GROUP={0x8, 0x1b, 0x4}]}, 0x28}}, 0x0) 16:23:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81b", 0xff20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x800000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r7, 0xc00c642d, &(0x7f0000000180)={0x0, 0x0, r9}) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f00000001c0)={r10}) truncate(&(0x7f0000000040)='./file0\x00', 0x0) [ 210.074194] hfs: unable to parse mount options 16:23:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0)='/dev/snd/midiC#D#\x00', 0x1ff, 0x101000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) r7 = geteuid() setreuid(r7, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=@getpolicy={0x1a8, 0x15, 0x1, 0x70bd28, 0x25dfdbfc, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, @in6=@mcast2, 0x4e22, 0x3, 0x4e20, 0x0, 0xa, 0x20, 0x80, 0x48, r6, r7}, 0x6e6bb9}, [@address_filter={0x28, 0x1a, {@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, @in=@broadcast, 0x2, 0xa8, 0x7f}}, @replay_esn_val={0x24, 0x17, {0x2, 0x70bd25, 0x70bd2a, 0x70bd27, 0x70bd2c, 0x7, [0x62a1, 0x535e]}}, @srcaddr={0x14, 0xd, @in6=@mcast2}, @algo_auth={0xf8, 0x1, {{'crc32-generic\x00'}, 0x578, "5a4b01a0296e3f51bce63f8b203382b56b910dbff9ea3851fd57088d1f54d42f76ee6621b74e83796313c34e209048842918f687e2c6dd8f1402ae83ea5f85a47e639ebdc8940f3d1a45da89fcbad091952603a81b92b0eddea1fabece9fed746964ba83013ef613a6db4a7325de491e6beea7d9984c5227272439bed826dbfd5fd1937ef15aa22f4028f9e854b810b7b46b559c1aaaaa23f85dfdfe9e7d0355e51d03db637596b8f8c30986dd8a31"}}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) [ 210.098948] audit: type=1800 audit(1575735817.045:46): pid=8154 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16582 res=0 [ 210.134936] o2cb: This node has not been configured. [ 210.221568] o2cb: Cluster check failed. Fix errors before retrying. [ 210.279911] (syz-executor.3,8155,0):user_dlm_register:681 ERROR: status = -22 [ 210.289613] audit: type=1400 audit(1575735817.065:47): avc: denied { prog_load } for pid=8140 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 210.332345] hfs: unable to parse mount options 16:23:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 210.356247] (syz-executor.3,8155,0):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" 16:23:37 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x108) sendto$inet6(r0, &(0x7f0000000380)="2d0c0ed1f8c6928a8e451e361043911a8c07b18eb6e10b13376aa334e26c78eef079efefa81191915e17caac41246e2a54fa94ba5e962ba950897dbb1ec4e84a2372f51cd3b704538cdb9f8e3842c743d81e2e3016d6c12dc590149037f65192bbc9f565e4e783c3594c3bd2fcd5b64f088a6686c2a661e18d51510f94b542a74158a4105474394299f70f6ba18ce69e004454716e9d533185e2a807c831bb9130503b2227d600a1fcff007c1a8057935f06826e1372d2657ca1d408562fa2821a100f37cf41f1fd01f7e4363ddf770b310c9dbea117a1aa504f242663dfa24f6bd31455075a88941f6ad1ac96f8993c8cd995a23a75898c39960a7c37cc70f6c2cbff77044963044902d0490b387907ef9e7c618c3c4d7b6a6649f62c4466125f4084bc3f9a26731f635bb051158ba977b526bd70ef4b2de4af819b6cef65c1a1a6ee9984cc1d8c0fb6ba109eb90176e7164bbce22f5bbf2b404a7f67abaa0bf9f2f6cbd339df30a390c79e28f6843c2d9045619e976305791c078fd1d7ad9e854dcf301731feec1b0ea7c6b050ab66e9699f7804d633b628a63740c2cee94c384dc404ed22e5b7610e1ea2504b37622725261bc030b050764201156b75b250386f3cf3b721fc5cdffe777667d1fb3a3f7f72f44d4743ac7f5f3fa8a0044faf81eca4f7a1e0d7a81eb38a35b4002af216d5f23e8a4a359982797d26328a05d095482e0357a5010a9d17aab2bf8984b1822971b683c44d3b520901a61663f7a6e151708c5e61a14a189e16913a1c90c956f6d4a54ccce7f42b7c6f28be691cefa300c21210c9db2b124abaf0551c1a9615ee612d7d3f5e9ea0359b604ed5222f83f6e7438374b9ea044a775bc3f9c63613aa80acadde4d179a47c5a90aa0e475b61d7fed723028c11c44c849b34002029819072ec743db4f7599c9c58b999acfd9de86732f0829c092c73470838a11c16a667ddadaaf4faa47769f5699a1ddf32c1d8b0b0344f4099db115feeb22c5bbda9ff5fe9a190289ad300d0b2ca9793c92e490c669878adca48fcbe03486a350f4d65e1295f5125d8ac6ba536670925b4352f719158aeb329983f598a78a1d65d717b641762a0a7eab712000e2620b9ec1926041f774c24f33373f3f858e6f28b27f0f11a3000bf29a3dc57971dc6cfb9d6b4cdcffd561065ffd29062157a6a8c839a2fd87995514c21dc7f2bdc612dd6115666676e044a8a1707fa698c8dc12cd0057737fd1f023504d40a49f290c25779866bf46d3516d7af5f717bf96495c2adcdbefdcbe5e0c709ee035381801a3a987b38bfbe4cfea0630aa687f8c1082e5249b68a28ac75501dd469c1b2e960ab361315114badff33b0f14c74c1ede0b83717e29a266496e25a441e7d698c04a09aacf0d3099051e9754f7be5bd71063a6325c949c9d3eb282dbd08dae1ed2db9db8da4c347bac746ba9690b9e9ed2ba816a6db84ac5da61759b98610e5ada56d4130b6e637286e97c23e887d2dd9c4b1e3486ae883a2041ae73dfdf43d53df1155676b1f27ba829a525727a799ccf83d18fa9d626356ee37fdd245c9027273bf1f73cfaa289a4f22b6ccf867b42779506d3cbe92ac41c96b1", 0x479, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) r1 = socket(0xa, 0x1, 0x0) close(r1) sendto$inet6(r0, &(0x7f0000000100)="35a2f95e22aaed0135691377e1168d16cf9321a1cb779658bd8b", 0x1a, 0x40, &(0x7f0000000180)={0xa, 0x4e21, 0x62a, @ipv4={[], [], @local}, 0x7}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="064aa305", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r3}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)={r3, 0x71, "a8b35fe62fe6fe4d724f65d03b4e4871c20f8171045a54c1daae6729663c7f16ce6b7eed21edb7e34c58ab631bb6725ab4ad3e775bd27778a32808b6a8f13f44cb29ef24da74bd8b162900f6cf8654e05efb952338a4fe321997b90f819a2131f9136af9747f54687440cafec834f690eb"}, &(0x7f00000000c0)=0x79) [ 210.419979] audit: type=1400 audit(1575735817.215:48): avc: denied { prog_run } for pid=8140 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:23:37 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x1d, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:37 executing program 1: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = semget(0x3, 0x4, 0x2a4) semctl$SEM_INFO(r1, 0x907900b1f734c3a1, 0x13, &(0x7f0000000300)=""/231) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f0000000040)=0x7f, 0x4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0xe6b9}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) gettid() r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r5, 0xc0cc5616, &(0x7f0000000200)={0x6, @output={0x0, 0x1, {0x8, 0xff}, 0x1ff, 0x3}}) [ 210.636656] o2cb: This node has not been configured. [ 210.708544] o2cb: Cluster check failed. Fix errors before retrying. [ 210.743140] (syz-executor.3,8184,0):user_dlm_register:681 ERROR: status = -22 [ 210.772001] (syz-executor.3,8184,0):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" 16:23:37 executing program 5: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0xffffffffffffffb3, 0x2, 0x0, 0x0, 0x8, 0x20}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x7, 0x89}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xcbf84a17f6e00836}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xfd}}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x24000) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r6, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f00000002c0)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xfffffffffffffffe) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, 0x0) [ 210.852813] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 16:23:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000) pivot_root(0x0, &(0x7f0000000480)='./file0\x00') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) getegid() mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="2c6c6f7765726469723d2e3a66696c6530409b97630409a4cd4bf32e746e203fe769fcb1ae25f345945f929491412d165d130ca0108a816840f4029e27640369fd4dbe21aee736d55364b795fe53bd80000000000000"]) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) [ 210.916905] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 211.021592] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 211.098914] EXT4-fs: failed to create workqueue [ 211.153032] EXT4-fs (loop4): mount failed [ 211.212879] overlayfs: failed to resolve 'file0@›—c ¤ÍKó.tn ?çiü±®%óE”_’”‘A-]  Šh@ôž'diýM¾!®ç6ÕSd·•þS½€': -2 16:23:38 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x11, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000080)) accept$ax25(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000200)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000007c0)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x189, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400000000007, 0x41, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext={0x5, 0x2}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup(0xffffffffffffffff) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000080)) r4 = socket(0x10, 0x80002, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000340)={0x0, 0x2}, &(0x7f0000000380)=0x8) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="55718c15e4ffaf45a6763ed4f8a8b03a5b726469723d2eea1709a753cc020000133666070065302c6c6f7765725f69723d2e2f66696c65304f7701726b"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff2c, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0xf) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000900)={0x0, @can, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @ipx={0x4, 0xf4a, 0x2, "7128d18b2b64", 0x80}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000008c0)='ip6gretap0\x00', 0x0, 0x4, 0xcda5}) bind$can_raw(0xffffffffffffffff, &(0x7f0000000980), 0x10) 16:23:38 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x1d, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x200000ae, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) r4 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="4e9864b16e6ae1ad85e01dc8060ac85200bc50284c72e40a3525dc8f3883bf244010", 0x22, 0xfffffffffffffffc) keyctl$setperm(0x5, r4, 0x0) 16:23:38 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xfffffffd, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}, 0xe8) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) ppoll(&(0x7f0000000180)=[{r0, 0x418}, {r2, 0x4}, {r0, 0x8000}, {r0, 0x2010}, {r3, 0x4000}], 0x5, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000300)={0x4}, 0x8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58ab16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfcb79eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adffffff7f0000"], 0x10}}, 0x0) [ 211.362863] o2cb: This node has not been configured. [ 211.402942] overlayfs: failed to resolve 'file0@›—c ¤ÍKó.tn ?çiü±®%óE”_’”‘A-]  Šh@ôž'diýM¾!®ç6ÕSd·•þS½€': -1 [ 211.414626] o2cb: Cluster check failed. Fix errors before retrying. [ 211.465483] (syz-executor.3,8220,1):user_dlm_register:681 ERROR: status = -22 [ 211.488193] overlayfs: unrecognized mount option "UqŒäÿ¯E¦v>Ôø¨°:[rdir=.ê §SÌ" or missing value [ 211.504027] (syz-executor.3,8220,1):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" 16:23:38 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x2000, 0x0) unshare(0x600) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x82, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) uname(&(0x7f0000000300)=""/66) symlink(0x0, &(0x7f0000000080)='./file0\x00') ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f00000003c0)) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000140)={0x7, 'veth1\x00', {0x10000}, 0x1}) 16:23:38 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x1d, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:38 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = eventfd2(0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0xa) write$binfmt_elf64(r2, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x5, 0x7, 0x0, 0x0, 0x2, 0x3e, 0x3, 0x7e, 0x40, 0x260, 0x6, 0x3, 0x38, 0x2, 0x99f3, 0x3, 0x7a9d}, [{0x6, 0x4, 0x0, 0xff, 0x7, 0x2, 0x100, 0xfff}, {0x6474e551, 0x4, 0x3b60, 0x3, 0x7, 0x8, 0x101, 0x1}], "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", [[], [], []]}, 0x13b0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000080)={0x8, 0x0, [{0x7, 0x0, 0x0, 0x0, @adapter={0x80, 0xfffffffffffffffd, 0x8, 0x81, 0x7}}, {0x0, 0x1, 0x0, 0x0, @msi={0x6, 0x800, 0x7}}, {0x8, 0x1, 0x0, 0x0, @sint={0x40, 0x3ff}}, {0x3f, 0x0, 0x0, 0x0, @adapter={0x3, 0x8, 0x4, 0xff, 0x4}}, {0x2, 0x4, 0x0, 0x0, @adapter={0xfff, 0x9, 0x28, 0xffff8000, 0x6}}, {0xfffffffd, 0x3, 0x0, 0x0, @irqchip={0x80000000, 0x80000001}}, {0x3ff, 0x4, 0x0, 0x0, @irqchip={0x5, 0x8001}}, {0xfffffc01, 0x1, 0x0, 0x0, @sint={0xa1, 0x5}}]}) setns(r2, 0x10000000) renameat2(r2, &(0x7f0000000240)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 211.606321] overlayfs: unrecognized mount option "UqŒäÿ¯E¦v>Ôø¨°:[rdir=.ê §SÌ" or missing value 16:23:38 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_pts(r1, 0x2000) ioctl$KIOCSOUND(r2, 0x4b2f, 0x6) mount(0x0, 0x0, &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') setitimer(0x0, 0x0, 0x0) [ 211.784270] o2cb: This node has not been configured. 16:23:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) signalfd(r0, &(0x7f0000000200), 0x8) syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000240)={0x10000, 0x4, 0x5, 0x1, 0x4}) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x10, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f77020000000000000066696c6530"]) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mount$bpf(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0xf7f15aec98c71fa4, &(0x7f0000000300)={[{@mode={'mode', 0x3d, 0x2168c0ee}}, {@mode={'mode', 0x3d, 0x800}}, {@mode={'mode', 0x3d, 0x7fff}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x1ff}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x800}}], [{@obj_role={'obj_role', 0x3d, 'overlay\x00'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@permit_directio='permit_directio'}, {@subj_role={'subj_role', 0x3d, ',:GPL'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x4300000000000000, 0x0) 16:23:38 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x102, 0x4) sendfile(r1, r2, 0x0, 0x4e68d5f8) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0xff, 0x80, 0x3, 0x0, 0x1, 0x9, 0xff, 0x4, 0xd1, 0x7, 0x40, 0x3, 0x0, 0x8, 0x5, 0x80, 0x4, 0x3f, 0x8}) socket$pptp(0x18, 0x1, 0x2) [ 211.815185] o2cb: Cluster check failed. Fix errors before retrying. [ 211.844401] (syz-executor.3,8255,1):user_dlm_register:681 ERROR: status = -22 [ 211.897188] (syz-executor.3,8255,1):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" [ 211.898033] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 16:23:39 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x1d, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) [ 212.016795] audit: type=1804 audit(1575735818.955:49): pid=8272 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir656492467/syzkaller.1QiRYY/8/bus" dev="sda1" ino=16612 res=1 [ 212.214267] o2cb: This node has not been configured. 16:23:39 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0xe2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f0000000000)={0x6, 'vxcan1\x00', {0x8000}, 0x8001}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x24657}], 0x1}, 0x60) 16:23:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x54, 0x0, 0x18a0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd87c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb230}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd4}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x6be2fee381b1033a) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x68, 0x0, 0x0, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x40, @media='udp\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x367840307ab27cb5}, 0x888) [ 212.306776] o2cb: Cluster check failed. Fix errors before retrying. [ 212.313948] (syz-executor.3,8286,1):user_dlm_register:681 ERROR: status = -22 [ 212.321384] (syz-executor.3,8286,1):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" 16:23:39 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x1c, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r4) r5 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8002) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x40000, r8}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000240)=ANY=[@ANYBLOB="040000000000000009000000000000000500000000000000", @ANYRES32=r3, @ANYBLOB='\x00'/28, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00 \x00'/28, @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="00000000010400"/28, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\b\x00'/28]) 16:23:39 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x1d, 0x4) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) [ 212.359588] overlayfs: unrecognized mount option "low" or missing value [ 212.507620] audit: type=1804 audit(1575735819.455:50): pid=8275 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir656492467/syzkaller.1QiRYY/8/bus" dev="sda1" ino=16612 res=1 [ 212.539831] o2cb: This node has not been configured. [ 212.551243] o2cb: Cluster check failed. Fix errors before retrying. [ 212.566071] (syz-executor.3,8336,1):user_dlm_register:681 ERROR: status = -22 [ 212.583388] (syz-executor.3,8336,1):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" 16:23:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a000500ac14142603000e12050000000000812fa800080008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept4(r1, &(0x7f0000000200)=@nfc, &(0x7f0000000000)=0x80, 0x80000) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000280)={'bridge0\x00', 0xffffffffffff4232, 0x7f}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x4, 0x1ff, 0x0, 0x6, 0x2}, 0x14) [ 212.620167] overlayfs: unrecognized mount option "low" or missing value [ 212.657702] syz-executor.5 (8323) used greatest stack depth: 21968 bytes left 16:23:39 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x1d, 0x4) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:39 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12, 0x400}], 0x3, 0x0) [ 212.711254] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 16:23:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000007910b0000000000004000000000004009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) [ 212.861590] MINIX-fs: mounting unchecked file system, running fsck is recommended 16:23:39 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, 0x0, 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f00000003c0), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd909}, 0x118) [ 212.939602] o2cb: This node has not been configured. 16:23:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x3, &(0x7f0000000380)=0x3) socket(0x10, 0x803, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) open(0x0, 0x4, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3, 0x103002) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000180)=@get={0x1, 0x0}) tkill(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb], 0x0, 0x200000}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='\x00\a\xab\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 212.997185] o2cb: Cluster check failed. Fix errors before retrying. [ 213.028612] minix_free_inode: bit 1 already cleared [ 213.029858] (syz-executor.3,8353,1):user_dlm_register:681 ERROR: status = -22 [ 213.058665] (syz-executor.3,8353,0):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" 16:23:40 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x1d, 0x4) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:40 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2000440) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x80000800) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) syz_open_procfs(r3, &(0x7f0000000100)='net/ip6_flowlabel\x00') [ 213.378280] o2cb: This node has not been configured. [ 213.398249] o2cb: Cluster check failed. Fix errors before retrying. [ 213.404727] (syz-executor.3,8371,0):user_dlm_register:681 ERROR: status = -22 [ 213.404754] (syz-executor.3,8371,0):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" 16:23:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) r1 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f0000000280)=0xdba7) write$P9_RXATTRWALK(r1, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = socket(0xa, 0x1, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000140)={r9}, &(0x7f0000000200)=0x14) r10 = socket(0xa, 0x1, 0x0) close(r10) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="010000005b2882cef2ad3f86cab4866ae44a009c9834d91dddc7f74bc5d659f3be11f645a1e2eb0a71aa39fd6aa2d740d7741a4299d16d0d96333e06477e09fbf6eba8", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r10, 0x84, 0x1, &(0x7f0000000140)={r12}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000002c0)={r12, 0x1d, "6d3f6a762c876dec4fd26025196a588965ad4132cbdf435b723eb94d8c"}, &(0x7f0000000300)=0x25) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000400)={r9, 0x4056, 0x1, 0x20, 0x9, 0x3, 0x5, 0xfffffffa, {r13, @in6={{0xa, 0x4e24, 0x3ff, @local}}, 0x3, 0x101, 0x7, 0x401, 0x8}}, &(0x7f0000000340)=0xb0) dup(r6) sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="315f0029acfb431b5f760b000400"], 0x3}, 0x1, 0x0, 0x0, 0xd0949c2f665f13d7}, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa0f12a9ee827db6}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xa8, r5, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x363, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x8000}, 0x800) write$UHID_CREATE2(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0b00000073797a31000000000000000000000000000000000000000000000000000000ecdf40e65cc780220000000000000000000000000000000000000000000000000000000004000010000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000100738d7a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000030000cf0a00000000000000000000090000000000000000000000000000000000000000000000000000001600000000000000000000000000000000000000e661a43b38e967ac8206eaba86b97eec0b2bed1ee23364b10d6aad51020000e2a1db3c6a2dd28b5d7f059601000080aa46dc35ba31e30dee4afc66d2442805400039389a804c41c2993fc67e8a146045e14e8a0800550e6a25975bc1710d0080a373c0ef65f6ec71f0084254d140187fafa4a1ee6ece53c67385b8838aa36ad24a7dce0973c362bd726a8ab11b0a0b00e77e6c16503cf47ce47302bdd311378eaab7372dab5eef84c31b3cad46a7a0beda0686d2ae166de8e44d394286e5c81eae45e3a25ba62b8da11edb578b453acab1d57f25833d4d0c13eef0e0e62be2015eedef3c32984c6c4b2b9c33d8a624cea93ff8e302a13a3f01967f021d6e375c3b3c6dd8000004000000000000000000000031bd6b1dc352e97b246b346574f3c06415f6cf685cdaa932d48033f2747bb0b8fbec73c462039eceeb261c512c6fefa4f52ecc1faa469f63abb29e6c6154218ab71305b9afe978e20ae45e5bc114646738d0386de492b48613dda432217b9fdb16bcad7a609969306078ec0c5b6ac963af3fa174fb99eb4e5cf897339cd55c04e441cbbc9afd69d9dffe3d2e585cfbd29e01bed3e6acc64d980bf1dbe805c47ed51325719f26b3aad5737d98f5f54e4c10e29cbc9af294be1939202b51b1459c788a25f58aa806336632252e254c35f0fca0ad3079cfe79572464c22134585932f4572486990628cad05db00dd6aa918b868e6435882318d3c034688fd58aa13db3dc63ac6cdd75becaebaaa91f628539545856391de7b41c45b56ae1c5950aebd804d71e3c3e1"], 0x12e) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000200)) r14 = creat(&(0x7f0000000180)='./bus\x00', 0x30) syz_open_procfs(0x0, 0x0) dup2(r14, r0) 16:23:40 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:40 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x4) write$binfmt_script(r4, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SIOCRSGCAUSE(r6, 0x89e0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xffffffffffff0000, 0x40) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x0, 0x0) write$P9_ROPEN(r8, &(0x7f0000000200)={0x18, 0x71, 0x2, {{0xb0, 0x4, 0x7}, 0x80}}, 0x18) write$FUSE_NOTIFY_INVAL_INODE(r7, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x5, 0x2ee5, 0x3}}, 0x28) r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) connect$inet(r12, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x6}, 0x10) ftruncate(r10, 0x200004) sendfile(r9, r10, 0x0, 0x80003f000002) [ 213.522030] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 16:23:40 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000640)={'syz0', "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"}, 0x1004) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x100000000000001b) r1 = semget$private(0x0, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@dev, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000000500)=0xc3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000200)) setregid(0x0, r5) setfsgid(r5) r6 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x75300) ioctl$SIOCAX25DELUID(r6, 0x89e2, &(0x7f0000000380)={0x3, @default, 0xee00}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f00000002c0)={{0x4, r3, r5, 0x0, r7, 0x20, 0xf03}, 0x7ad0889, 0x1, 0x80}) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x3) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) [ 213.580238] o2cb: This node has not been configured. [ 213.613504] o2cb: Cluster check failed. Fix errors before retrying. [ 213.626297] hid (null): unknown global tag 0xe [ 213.646291] hid-generic 0000:0000:0000.0001: unknown global tag 0xe [ 213.646957] (syz-executor.3,8383,1):user_dlm_register:681 ERROR: status = -22 16:23:40 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x400) sendmsg$inet_sctp(r1, &(0x7f0000000180)={&(0x7f0000000080)=@in={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="0465827b3606293a4e6f6bf6517e4f15b65e8a837baa18b02e9f9727a998d0a7c83af58557d55d5d261664b6a778ac488d22224d3626557686056047bba0747cff37bf25b3fc52b24d39b126da932d0cda5d4472e17202b100ad6b671505c50a0f3373120f29c09c8c", 0x69}], 0x1, 0x0, 0x0, 0x20000000}, 0x801) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8, 0x80, 0x1d, 0x0, 0x0, 0x6, 0x9, 0x11a, 0x40, 0x9, 0x2, 0x3, 0x38, 0x1, 0x9, 0x1000, 0x7ff}, [{0x5, 0x5, 0x2, 0x2, 0x7, 0x7, 0x4, 0x9}, {0x5474e551, 0x5, 0x3, 0x4, 0x8bad, 0x3a, 0x80000000, 0xf3}], "9cb4210560420ee70f073449666b07d5c5e21430d1ce0db5e7143ff88e0584d29a35e15075dd95399fd4851babfd3ba8d7c45f5eaa708fef3453e4bafcdd21f29a41c10ddb80345d2d98465099a83a137872541898a3617a85b0fd9809b02d059413b6ab7aa1fc26046ed26bd72fd93e71fb", [[], [], [], [], []]}, 0x622) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 213.678737] hid-generic 0000:0000:0000.0001: item 0 2 1 14 parsing failed [ 213.698120] (syz-executor.3,8383,1):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" [ 213.714320] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 16:23:40 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) [ 213.762567] hid (null): unknown global tag 0xe [ 213.786063] hid-generic 0000:0000:0000.0002: unknown global tag 0xe [ 213.834861] hid-generic 0000:0000:0000.0002: item 0 2 1 14 parsing failed [ 213.839820] o2cb: This node has not been configured. [ 213.847912] o2cb: Cluster check failed. Fix errors before retrying. [ 213.854547] (syz-executor.3,8403,0):user_dlm_register:681 ERROR: status = -22 16:23:40 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0a222f94bbcd69e24176d969e3ac840ea3f9430904a0f0b03dca4cf77e6d5d48c0d07dc0450156e3e2c14b801af60c6b000000000000fbffffffffffffff00000000000000112da60e0000000000"], 0xffffffffffffff4c) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x2, &(0x7f0000000100)=0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r5 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xf008, 0x400000) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) 16:23:40 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80040, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2d2100, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f0000000200)={0x9, 0x2, "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"}) sendto$inet6(r1, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r1, 0x0) dup2(r0, r1) [ 213.878686] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 [ 213.886231] (syz-executor.3,8403,0):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" 16:23:40 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:41 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x1420000a74, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r4, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRES64=0x0], 0x2}, 0x1, 0x0, 0x0, 0x240090e1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfeae) [ 214.078535] o2cb: This node has not been configured. [ 214.083700] o2cb: Cluster check failed. Fix errors before retrying. [ 214.124036] (syz-executor.3,8411,1):user_dlm_register:681 ERROR: status = -22 [ 214.163059] (syz-executor.3,8411,1):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" 16:23:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:41 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x8600, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x2d, 0x4, 0x0, {0x3, 0x6, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x0, 0x1, 0x8, 0x8, 0x3, 0x3e, 0x6, 0x264, 0x40, 0xf1, 0x2, 0x100, 0x38, 0x1, 0x1, 0x8001}, [{0x7, 0x0, 0x3, 0x3, 0x100, 0x5, 0x8, 0x2}], "c142762f1803d833dc65c981b127031b0e19552219169031a02265777929d84bac59a66be9842e93bc730fa634c5350557086a00c42feb10de8faa08223a888083c423e7b5ec2b43816fb7da101db7b530d1c373860b7dceaad3bd84d54df9ca3dafcd6f135b7414c13eb8d2dfab73ba9fd712a092eaecebb05224d54b238bf634091fe17090868134ebd54ababb41a89fffaf12a4bb1bee42f9432c3558ae8b9478bfdd5271d2632d513883a6b2e44a35191cc91f819ca5a8d83e6acc7889820fbefc8a48d0713616b321a7aca13d0c43323dad0f04621a7ca7564c7dee5725c42d2531ebe6b2085a3092f7007698b843214f242dc085529854cc7eda60089a3b1b8bf59366c0fb02faa0f0936d4aaf98a7c75f0f8e024646fceb2f8df550c00e957b34c711441ebe4540b26c93a65e8db3dc50898e637dfbe96af372531c531e2af92c90737dfabda709316508a9146b96224a80ec55536f312684f24a0c170ba345ca106ab3d8b1faa9ad8c83e114688e68141f6b12c35ecfd02080287b15a73b31eee6f831ee863495d8fc44b666cfdf8ac4e673ec5ec99cf1b8e772bc7c902b2aa9fc36aa99589744b177c9222888732ce46affa480bf08c469d421c97f031d87c65e51873a6c57843761b07c0d3664279f2a404ae2ef0d5dd1f49b23ef73cd996eb4921818d394a88e36278c7594ae2a633c6cceea587a0386ff83989d69a35a72908b460da336850555ab48c3bf73404a7cf8ca3237084d58d543668c0ba133311219f306efaa711e676715d55a4432a29629bebb863f8f131b48ec38f2e8541d563acb44af0f89a98676fdd6eb1309a89cab5fb84d6ced0c8080156b57e2c53b4e582031b939b3d7acf5661a3160c55fe1a19c54fa167122d665ce8d6e0ff951994dffce376d7504e5b62ed31e113bf51ed2080f7d313db81384c43a2af3c73fb011b76ecd807702d59e27ed4e539fb0b57a04546d151b1aff719460d855e3403fdf1366be78daa41547db685615be19b14a3d378c902dd05aeca6b1165646982fb0c17fcec557178c3644c3ef22e03d2ad0805b1216c1dee6e5b220ed548c7dd50ecffc3c91fdaa38e3cdceb7866c7af42c30eee5e1a1517edf2d5881bcfe881bee2fe0e659affafa1350aabe494e423574336fae46f7ef0dbe8dda037f761e88493219ec19369089b401305a420d81dedb8c63987b8d64098e1039f177089d0e5ca761b3ed5d8079ca2fad131e42d5ca519f662ea56840cdfcb674afac958d7025bf5b993ac9deb67cc35c404a5f83e0fdcbfbb8a261e758010a4cfe173ecb699cccc6b78662a2c1bd9930d14c3d472c0565279ff405694ce1b63290931eb01b6952b64f16c2a89de086fcee406a02ac52a372358f985bcc905d82a38703a511e338c36c2269291411537590a01a2c0c1b0f8a1cc07d3f8949b2d5ef19ccdd74d469d8f257c839a8080d3a931a38f67c798f8f0400fbd1cb0163d1eb3f4dcbcc7b679d466a190301fbec64bda95b28c966d01fee442aa4951e02c37758b702d44e8d060457d42d16993321882ee3b28a57348b93f09f361322526bd3b5b59e0c24e8309a1d81e30f5152cfac32c18496d88fdf6a004532c4df573b4f464f54eebd578e11a0c3cfa8e2d211b9e24e2cb72fe1469a294ee527a3b5b6449468b6bdab417a0b424be75e56d8f56008c0da77c8541a32a493e222d628f01297888ca04c371e6052cbb15fb2fce79256f30051b7bd4ccdc139990d6c6ef40be7920350ac21dbdfaa937e11fa647c94df7c22771af3b6f4aadb7cadd94b7d6857e0ca3ec489dc0b93c352deb13600288eca81577829d6ee0e71c7aa3c68e590775a78d590df4e07dfa51019a769b9e6a959ff1509b3f32e733a74f0a7ac03ba03428ad98be69fe4465bb7dbdae1f2e65896e1d255a99f1dc535bb12c9ba207514acb8c15a53701c909ad81ae1f00af1402fa9cb3d13cd123b6fffc23daad48babbbdd72c6b8763819fa4045148a16849d8985c8212c06d4088fd18d35bdd5912f01d775ea48ce5fd1b9d79a28d30ff8521547914a0fdaf698a654766e8fc96d68a5ce371f29080790250cad52843c0f556c52dd3fb366c4c89398ad1627ac9428e4632611125787969fef16d0c8ae3f6b6a72001ba7d97d4192ec7f1c476294d3abe5be44e1ab3c574c9c3947091dcaa69f0cd0a3eb29d110fd0f3394e3c794473fe5eba92f78edb1b60fa831385726fa7906ca790214dd9f3a71a1772a0d41ea4f6be24ecd2015989d4f85431d3da3d42f4ea6e81602606185e5008eafd00bb2350ab63c2e9cf7e6ffddc320044e3bae0b283250ea5871176266d97db2db493e0bfb2532db5a382b3e70faafa1677de6d3844343e6a7ba63be905e48d8016e3ca05ed45528315da935a66bc156450475e18b2fa975dcbeff07ccf9ec94a7c4adf0226c797ba9f7777bb6a6c93d3bfc2eed3ca6c7fe94084dc3e9ec048dd4835fa95a0f35cec40688983b7b7f28e08ee3549b930757ad80d57cc792cb860d43a721281d4296b21cc928f0425712a76a54ad22ad135e1450cf396f7362371cb45233405907c24b7c9cc15dc2307b761e8748919da8f6fc39264ac47b1726443eb8fec9b2ec54e2bf711e4c6c05f3beecbd0cc785d604c2cbf0154b28d1c08695839f6e1230c5229523b36396378fd85fd5348d83df131caa68aeaa1a2c0595c59527e1b9129ef13716287b0d43369985a23d2105d9250ace73a02e18a7b25c6ac071ad102ae3caed161a996b3f3bbe5a041e73b37ef446f69264487025e2cc5ab02da2e6831a926c58d721adeaf785e7f456bb5f7f478de467773ef3509dc9e7b80c60035f3d36ae038d08fe761a11710ce5717c3c3ba3cc965926703955ba108fbac986dcd6b77f39ad16f066db7f5f59eeb2722d1c8d4bc31e9f5ed1217f100f22e541d71b66a475dce6c1f89f467120a5107f0c6e86130f356f73e9dc0f9e02eb6ea2b0ff7d92d916609444c665b0a92bfee55ac5d223515e9d68b467879197a3cb0b66814119178d4f9232ee8b2d35906f12fd5996329232e7f77afe23209ebb1f37b25800cd617857db53832c903e9cf25abb277c917188caf337517783d50d2070d3fa3ba26bc2257136e555309a0e1796262c432c72fb1b271a1046718f0ed4afe21beb2cf570286875731d7a65d960f3d0db8ca9cebfb19f5fc640c4f3f07ced3bd97fb923d872ed95b81bafbb3d50a4e906f8996c94ec51d678894e126bbac6a46d994c023dc4e7c77f5a2ff11be973fbb894b68706a703840da02c507c5a2cedd61405c679c5689c0d1eaefd4cc9ac3f6c24b4675fc9eb4ecc22a61b7bb4454ed0740eac4ab1ee9cca6bf3f39e7f76f95d80530fa0a92b1b52090dd1d148407c0de29b4c41a0f57a5bd2db3fba51de6a7ad111538701b1c94fa3de6075e977d549d633f4eff51773f11cab682f58c82dae92271825f46e0197c2e48e074fdeae9de6edafbef5d0e6f63d35909c93f67595c52cb7b6ebf732bd7ad9d00821475c48c266e0d69252b6f36f1ca61c92b4c3fec554daa08a546e0a38b3a146927292c212a3d24accf5d5f84ce30215f5551245a8f35951f1199ff122db20684d7a87b4f40eb406ff2b8c95d38e6c851f38bbea642cb04aade9ca93d90a5d94026d8e8d25ed8ea9b391fa0af594830bdbda747bbb7b7c056d160665f5d6ba5e4f28ea761a2841705d4006603e2f8b8cf7f181f19d0b68d2bbea4456dafaadbd245b4cb1ddba0025910f069ab163fc8444765d0958a5baeba07217f96ce2fe25fc29fad11f46ee3a48f95110c1c48371f4f6e55b5de5696463dff483901f97d7d208c8ab416c3e79ba383467476b0f8decaaa480c0374b4d26a9386e88d5d95ca8fa77b7afddb906491de6bdebaf6a401b1fa1f37b5599c7ce0c51da130ed7c653440dc4cc26cd317bddd89a9a764f93a14d990e54842b9c3d04464d7c21f12286c84f4ee713b57fc327fff522bdea37ff73a7cae0660ad02e1a3cd307629d41350153a7175a9cd8b3235de70e3fe3bd88d3481a37f4ac404813573bcee98400f816b4f434de53eef203ce2115b0130a02392fe31086bd2ec234b88fae509a45539c5e1a3e9f482cba826a9e85cc1697301f14e16764c0a729151da7c701df57b1324c710e1f1f7f543c8035a76a2ec7d23c951f8586a6b72597c573b6dc3f38b643c65a6a09301b53ffa95f7683bd164ecc6648ff500de7a5d58a3e74193d58ce68b7861c0c79ec43a1050a4ac88f2b3a137549c80264bbb8136c8a9b4c2454b7f068772670448edf41fd6e867c3d308e81f29febe54cc19f7c759a7e297e9f724feb7ffc0443216c24fa84830dbd8519fb5e157a9fcaa077f5e57acff2c60b7f5bbb6931c03c9c22e50dabefae7f2ff6f90019fcf1fa272d212d959bb086762f1a965bbd093e79351d0ca31fd0ff7a550b5c5ce78e30450892f5f1fd3519608589ed23f2c48dbc594fc98b1d1bd6ba7e0f86c246eeeaf616841543a9e2611804bfad39cef60d7439241f133b4a0dbb3125ad08ed8b248d955aa2750b62c87ef0bcb2af47c7f703f72bf804a24168372937346465d3dceb06975684592440e2729b7d4402ff769ef7ac703ca1719e82ce2b72102bd6f8195f5a9b72ec48ed8b5435e49490b63dadb409232e4e1fbd194a9d4cc55d90d4a86dd3c58e8e1d540f39562c330c2a5e06f9d4e4bd068eb66a4916d0acb7485269cba49283595c69667f90b20df234a613be5db3d1293932e12b204e37beca880ba974c021bac774d37303bdcd40c923750505bcc80ceb4427c4c829eae0e9a67c7d7b6b89c410f38543a55943709c0df36d078717aee76d18d42c54cd8afc94bbd79522d1eeba5d0cbbd2b69d1ce3c79d19746c23838da0e9ec4ddae52d7b365588905feefdc04b05d2e619e2e641791790637cb7261f6dcbb71fa0c33604f5b938b0bba7543d87bcd387527203ae00966e7036dc5170bc7102867ce4a8c2a79fb41453373e81c84fb41b9c802f4b554c56e09042dc1a10bfc7ea546a1b366e62457a7dda0a8e57745d10f8b7cf8eab27a817323c114b34a2db9f9f2c83191103dc841358d744e684d3009cedb83034950bd0aedd4be888a479f4da7b1056ef5e262be74f1d4e8dead1949875a70358684ca7e3469ef7f7035565a3a9b28c8bc3f27ba03af18a8ab677af4825ef230b12a17800ee9682950c81a1bad3e23a3d85e95281570a74f3ed749096858ec799b7a1e441127f6eea5305bcebb38f170bf5bf470907d30903cf0482a898ee6cf46b7395347fbffc3ba0102e430070168682a9855579ed3f7ff255a4439288c3c14f09023cd9c32af705cb5a4a9861eea5171b83b3dfbfb289c131afc04bdbb537e0c3d3288e824b3cfa7462238a0c54d8eba7f8569ca5a599007c7a999c31123a658e3d7e1f1c72c580ab91745d8aab79b1bfff9c8c61522ea63d59e4a12bf9b708af4cc1b4c975c6b5b04511c8c4b14a93f0a6439b253974dcd95e886a324d04a4684a59366eda68d7881d59f5057bacc63c12357164f207305a8299afd311938497d638a6c9a8f5d3cc485bff6d428dd6b734fb594b00e9159d33afac07884dfbe29c23ab903d551e0dc2c7545016d2432c6106fbdaf4425d57c2892b7db28c10fa7b0f16f21830c7982d6d888195e971e7de1ef990b2827e466a71b39d7e0af389319d03605a58541fa972cd8e1c7f98e52bd32a942037b3d782f8677c298cbe8b88a7376c5f9c750e0b94eec6110bbf7123c2254f", [[], [], [], [], [], []]}, 0x1678) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IOC_PR_CLEAR(r5, 0x401070cd, &(0x7f0000001880)={0x9}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) chdir(&(0x7f0000000100)='./file0\x00') bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 16:23:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x10, 0x8, [@rand_addr=0x9000000, @rand_addr=0x1000000, @rand_addr]}]}}}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x4, 0x5}) [ 214.218690] selinux_nlmsg_perm: 8 callbacks suppressed [ 214.218708] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8422 comm=syz-executor.1 [ 214.243015] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8422 comm=syz-executor.1 [ 214.255996] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8422 comm=syz-executor.1 [ 214.268545] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8422 comm=syz-executor.1 [ 214.281051] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8422 comm=syz-executor.1 [ 214.293811] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8422 comm=syz-executor.1 16:23:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r7, 0x0) r8 = eventfd2(0x8, 0x800) tee(r7, r8, 0x6, 0x2) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000507e4ff00"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="002ddd8bfe00000000000084dcb7bf856c1f0a2dea84806ce26cdbd4c51d40821aca9320a5149197cb98e22706b0c115fbc7f7a97dc5c42760ad104d77c9c573c6c007992ef1d2003dfccc3f1a5981578f6e1458f0936bea2804ffea722318245181a44a4933c3"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 16:23:41 executing program 0: unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000140)}, {0x0}], 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x18) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000200), &(0x7f0000000280)=0x4) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r5, 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={r4, 0x3, 0x7, 0x3, 0xd30, 0x3}, &(0x7f0000000140)=0x14) [ 214.337231] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8422 comm=syz-executor.1 [ 214.418272] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8422 comm=syz-executor.1 [ 214.447897] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8422 comm=syz-executor.1 16:23:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) [ 214.461189] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8422 comm=syz-executor.1 16:23:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000000)={0x9, 0x2a}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) mmap(&(0x7f0000601000/0x2000)=nil, 0x2000, 0x0, 0x44031, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100000, 0x8001) [ 214.533513] audit: type=1400 audit(1575735821.445:51): avc: denied { ioctl } for pid=8438 comm="syz-executor.0" path="socket:[33384]" dev="sockfs" ino=33384 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 16:23:41 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, 0x0) clock_gettime(0xf5ddaa5f14d59eef, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/373], 0x74) sendfile(r2, r2, &(0x7f0000000200), 0xa198) [ 214.615219] bond0: Releasing backup interface bond_slave_1 [ 214.694267] audit: type=1400 audit(1575735821.635:52): avc: denied { map } for pid=8449 comm="syz-executor.4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=33857 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 16:23:41 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, 0x0) clock_gettime(0xf5ddaa5f14d59eef, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/373], 0x74) sendfile(r2, r2, &(0x7f0000000200), 0xa198) 16:23:42 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, 0x0) clock_gettime(0xf5ddaa5f14d59eef, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/373], 0x74) sendfile(r2, r2, &(0x7f0000000200), 0xa198) 16:23:43 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0x5646, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000000)) [ 216.199692] Sensor A: ================= START STATUS ================= [ 216.206693] Sensor A: Test Pattern: 75% Colorbar [ 216.241942] Sensor A: Vertical Flip: false [ 216.246199] Sensor A: Horizontal Flip: false [ 216.250904] Sensor A: ================== END STATUS ================== 16:23:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x1}], 0x20000000000000e4) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f00000000c0)={0x0, 0x1f}, 0x2) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1104400000016) 16:23:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000e000014000300626f6e643000000000000000000000001c0012000c000100626f6e64000000000c0002000800030004000000"], 0x50}}, 0x0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x9, 0x18202) bind$nfc_llcp(r3, &(0x7f0000000180)={0x27, 0x1, 0x0, 0x2, 0xa3, 0x3b, "366dd9da9e6bdede78a9f0f4a722377be8c8d0192ee50830e8b3d3b062dd1fab1adbbff32bc95774ef36fc4374c0d086af6615e95440812be3d0f0ecd59322", 0x2d}, 0x60) 16:23:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvmmsg(r1, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'team_slave_1\x00', {}, 0x4}) 16:23:43 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) socket(0x10, 0x80002, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000001180)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_SET_REPORT_REPLY(r4, &(0x7f00000001c0)={0xe, 0x3, 0x80, 0x40, 0x12, "f6733849971765b15a767675a93f1a7258f4"}, 0x1e) fchdir(r2) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0xc502, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000020029080038250900000000000000000000000000000000000000140834aac4c941600847fad4e70000"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) 16:23:43 executing program 4: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x7f, 0x8, &(0x7f0000000480)=[{&(0x7f0000000580)="bbe8f44cb3862b465c5d3d5a6942fc26a311eb104d39ae5a8060c3210b25bc716c8bec4287e05958b300f963d8384cc308497a6a7d359bdb4f63b7d09f3521fb957db64ded441d22b1b2aeb76a29e333ce6882278be24ade6f8c1affbd765b5c1bcd764ca83da28377a0b3adc81cd69452d48dc2d7b5dd93170ed23c21f8700e93516d1dcf354ded527860016761681369139eb3212195e30da173e66333536dfa14efa7d76f8f5fde1ae9c8918567e05997e9ebe76236cfa22a177d3cc5e7bacdb5e24c2e9b56655fe7599b338820583d3d9ae27954c87996e274661433a1070bb5a2404ea7928bc8b91655478301bf0a40069225d60a889c9729f669aca547148010723867a3e29599909ce7a0070f698080c0645cb799c0c524503695be3fb0107967fff8c988565d3bf8ad8675752d26767dbac8641137b4602a5f02cbbfbd7bbf63daa58e471cfd67c02c0d22c2013d8950d1868bd11d96d2a2bcff87e6f5346b5d5d8f80a3a9b0fa345fe9e47570bcd4aaf1e448b749bfb6b8848232a00c43504cb815bbadfa00cfbdb3b727cef0201d94a2f692e86047992db3f5ca195ef1b750a35aee08f947533d7a1fde3c22344b11c89a18e6b4b5f04b14242c24a0570f4cc235adeade7643733781302d7505b2fa3a516bc50ea53eb8cbfa75a76db0bfb424c05a0d3ecb97b3baa566fabfb754a3b7fa582397b756e537888094254114d37128de686910fe1112b101a2ce5aceb71e4e03fa71f074ed8ec6b007c6a2aa87b70bb0b4711bf56014206c657daac1471119ba141f9dce116a2aef37034c6b8f0e64cd3713cf0d3d509ed4836f6910f3dc1259808b441c005fd0e5deaaf68a3dd7fccce82f5af13be4b8262bf8e145b9960cea00036dd106591c5b50015cff5c8a4b3cfcb743228ef0d1463aea86adcd8153f10b10b2d06ef2d5b2bd4ba66d0ad9bf19439a0eff045797289981e0184232ed385e94144711b3d57bfa0a9881f44f6a1e90876862b867eab87ff82d19e701a0c9c4f8b0b2656ca890c37fe323822f873ebe3d6fa7a519330edeba0b63e0d6b9a367afb1b2fae60e12610eae5e2c13475a363e8080e86a9f68da2b0e2cfc36a7f78193808d3bd6fa6bcf58b1a7fc5374b463e1ca8ca875ae1eee44618523dc80844796e5810993b527781b1fea0feea4a482ce35f216946ce9f97709df916618ec69ce3dc676eaf5e5e80480dc495a7ff5ef191be003a067df4e5e2bb6ee9a8e958dad53aa28d0a3f8d73b724844b26094405d3f667e8cce91897677d9ba24ee5c73b0186d8291bc9003b6a9e98873109b0d087872fc7c1597b4fad5f63e90649037da6db1bc03de7e1eceed3d76d2b291e20e8f48a7fa974bebb7de4272d99721674f3d20e73b9a8ac5c24979d2fcbd4dc4c5c86d661c937681e49c77c579c2709f06d79d5b9ae44c6cd0715b063ac4c29daf02ee2d19c54b34955ac027c72c2e0eeb2ecc940c96c409313b5bef32e492d5f7d6f4c5bd0727e1d50babe14ebf3ac209208257a2ea558b9e0316a9e4378ec3132d993caef9b0e72f70c3a20a46c73c39251b299e15000f3b8cdd50b945805679cc4ed828eb98b443d237fa985e7a66df8e096ec9506ea6f108b26efa4b4207a8a2b3bf483d097681fdb9595e6c75b4dd2c51d1a97c0594d5e206e71ef1267043bd55bd21653f006dc79cc69bcc9026522478d2cd61f342aa8512cd3b5d4dbf92cca89575290a760013a6d482bcb3954fe095a1c356e84c48b73bcdbd1593d9ab72cc11b881d5744b7016fb26eec85e769536603ccf51c12751a6518593060bae05dbf4f2c37ece4ce8b48ef4732356b1f713a20395c056cd164f0f91e5bcb5774ee7347ec516bd364b225d8ffca88b85aa3c616d4ecaa7c4f88ddb698c7d7832b0c59c8bb1c90f9702e4ed63889e3d74c5287f4ac15abf958e9cd6e9647d06bcb90d85c907f02c1e678813f8b1c613d7070824d293bbf166eacf8b6f4cc15c306b367e1ce83eb208762c8fef7e93d9ed2aac467470b525956b0ca7fe02ee43ead042e63d93757d9eb4736d000b5bf4ad09333fb3074e43804910f74590bba94233281939adb0516d6174ac5cd1eafa123df478396d0046e84858583416fd11d5b65f227055df5fc322715fbc1a8944f118f55ecd49858c1e35f9890bc2fcd1d6e992b275d3844c961e9037b516cae0785fc2dfd370e24cbb8a5f8641865531e6fa9e0e3a4e8177350f8928a7b34d0cf3973622cf098ad806b01e1f1adcc06e53f31058f5e3cfae433cbd069ed92c834fcf0b6080d81d9980f3081fb125254e4063f3424596f6f01955b5630218736935894e1a1c8d1021677957bbf78a86beeaccccc52bfa7590fc11cb1d4aa90fca7cb3c3d9697173ddb61e1f11c67d41a60686665a3f2557e595590e16eec53e286905fae1fc3ea2b00a7b042db28061d5c1fbe25b2b4cbb9216b743a955c0f69a384ba1f26aa853a15a20d06ef89ed9939dc6fc3db642e38143a1a2b6c5a9cadb3d2687089e76e9b441ca0a8f51e28acc0147d616c40d49f253bafb94569be84ff54fbb5f1468162fd1a8eccc9403d65cac20f53708dde6e260625ee143f51ba5127b9c6164229ac92e70dc463e3b8df87fc0a9efa4a47ed6481dab450ee23a37038a534c2846a4f700ea8d4299a4e4db892bc4fd24ffa66a823482fd92d57cd7455405f6d805ecc30769654749bfceeab81cbdcde0324a466d8ad6e6b7a0160c68262d3913f6a13a8889ed35aac721417b424f4e8a32810bdf9b0b839965bab66c2f06b11b9ae4ed74322ff77b6cccfbe2778bc3e8ec6ac018938ffcdf799339dcc920b4efe73d227ce643b2f5171c27066ecabedaa85b5b1887b0bfed8b78c7bd490c70ad6c6779ed4f49a0b9b4edb5ac800dc49c14f48868b5370a9bacd738d63587891d1351ca3c64b2402511452b821e69f50cc4ba83914555489e7ffde999a1992ea40923cf2bb8ba92f84106f05b719e0db643815eeca0cf9960c77f7e10741f763829319c0b41a7b6070ab31120963dc820ac923b159121435964855c3a4b0a976e064b61f4e1bbc483e80662d1e4623f44597d22d290910dfb96ccc181ee3f8cd66b0b51f78caaf0c2770e6a00797f221de2a5e57646908c0ed74a711186a2d026a8cb01ffe8babda8beb4fb1a5f724c48118afe432a963210eed502843091a850f80ed23a704e878765377d05a98f4caf65773a3348038d5c05e299dac94733304e86117a3898763d2f317e4d24a34c950551fdd2fb663866f7dc56baa66109033ec5fe046de3ea8afd829834b891b3d5d9a56782800d08001cac7d762310d39d606615a362b44de777129baf95de4f71888a6670ce6e7f3cc31c4317e37a3c83a0f8c228f62f207bea9480c6e68ae384821c845706d6fd52f059a961dcf5513136db63e4025db6472fc0327d2f82137555e8abc452c2feb99f8e19de6e45c762de23ac92afd6d048888e4b822bdde3315541546ea3d1b8d3fdaf12f453c5a868c2d9a5cf04892a30f2b2d49dd584c6cfcd124e3681e64d922496fa4f20554a5234d49167a872dff2ded88d1e42fd72db9b3f7c5d105605289d72a0a433e3a243519f00c3217dae557e475ddb2a18d265b15a66ac86bb31dcf8e69eae54d6bfe67af2c62f02f3e2a433f3bfcd456949f66dffde919369c2631e365f62556d819a13fb224dc533021f1d43b2eb40e2eb7cf8bb7e9c5321a1d85f3ed0e4bb068cbbd80178b6ba6e27332978c9c324a81651782860786000cbcd52226ab64e70a8f7d54d58e80a47fb0e971bdbc7cad10116ecb96da93a4bfc3544185ad3165e271c982414647ee5ba3fbf90e98b7c7bfc0be33c0f4c62483698c7079fc0a1a2160d62f24c96155ad9c2860ed0a8311ce554fafdef36f148e28eb64fec1fa86df3cd1a2f062ff1456a35998768deb2609aa3cf57a722f9b66d76bea05a7c5eced4dde6ec37080701197d3707721924550085e836164754ad8b86a0ef58e47dfa3f7a31b3594e674464f091f300fe20a01ed1707835f0c63403d1793578f05feeba420440394edf1bf0289b9c3c08f2a11ce6124d2f6a51538f0701b61e7c33731239020936b735ca5fd10ade8cf488079c910dd6d4731df2d51f107f326f252eab5516762cce5c4a8ac84feb5622470246819c3ccfd8f5124818bb1491ffd89e6f617c025dcf5e88337348e0c7f0b266cfafa7ff95e2d2fe217e5c02a7cd05b9ff9d03a665057c83c4212c48ce864a85269829e64a536c12acc91c2f70ac9e834e1c305ee2f294a78f114fe8cc1ca1bbe248b6c6f359f2effe09c4b365d62379c279c77be957f8c9fef5040a22865942ff2a1e3a5bdad9bfd4162c4afcc6dfccbec25f8e051bd07fde7e38748c2e6944ca0c8c7fe9da35b4d688868b4220546af253a502dfde62a527e1a90754baeed1c95681819d49a4e5438e9b3b406feb94e56d86121151e800a80d4e5f91489505d9c49368b6bc7266a757b7a98de1cb47ed1684d406d66700960913d04c78d96f241954f408c0371eaea8feaf4eab90c99c597dbe8a940bf831655c6e00d2e1c31a671dfb9eb1f1006093b218c482f63f21a8b11fb64f51fa324af625c6cc751c0a77c5641ec5054750164497fe1cf7f37cfbe681cf549a682144e4f8f73a7ea0993ad59d081c3d90ddd429aabce37bc8d87b6cca2a713fad2fbd99ad3ee1522085a5b6d6c84b9f2f61c6fda4cac4286f4f621c6bd07034b3825a25fcf22ee2c421b9c04ec5f764b30d94ce2593349c5c12e53b93afda209fea700fef69f581ee0ec2aa4d24d894d01ce6810483b288c2aeaf43b889a44bbd627a960e5565c4ec1acda49c5965fe748648fda7430f43d57f0a77edb71e01d657384ab7a7ad82e9195e8ebac5cc0b6ad1103e8bc0ac6694b129598d42e8db284749443bb7404dacafafa6ac29dce79aff331c7aeb3346f4fd1d7154b2d47b50d16b723f0d4c8a93d02f7e8593d441261a43ca2994ecfa207121edf2327a10900fa0029bba461e3d741938b55ac466e281dd5876f8cfd8ed01163c336c66a4710425b4f09a6f494a787f7b01acfd70602b8bc0417b439b51bd884b1bdc44cf64518e0ecb2b154a4e08794967be3d83e17c9f8a95a991b130e15217a241599ef4c45d7d9a4135f07fa4c8ab2eeda2ca1ea9ae2375c68c6e4367d53e93a41da293c620f0a48bddf588edcdea9e9363641fd48fc593d4343183af795caab82ae5ddf3bebc89d6ac540de20c8a61c7edd2d75fdec38dd8fb18743cbf616e982772324c7b189245ae7d30ea32aaf7d7e7cd1fb6e28585aaa3d5331a36c1b8fd12dd90a84e92adc380391fb891862811253b23a78814ff20d89478a95403845bfbd4d7302d1317a16e5b1e39c515f6b36a99be380e4f50474a0fbb96f2d8c34a65bc9848dd4b5949d993f3541f11dbe45d660504b73e797391ae6af3299f3150fef8a3ab21b1870df05fa5c883ed6ae1e18c207b95260de72208c74aeefb18bb58a6a525619781d027314b6bb6f020bf7eea7bc9ee07397dbdfec8fa1192d6a02c4ff9dc425c615718adf4e91dac06df444c0459c3c5bb69b34d44eb0939bb0fc716e67afa8cb7c1b7f9533c70c821a11dddf372c1e450be730966f21d9f393ce78cbd486fcd2c8259e92737e60c85472df88e18ce7f9b45ce712ce02eeb349c22a5309a4df0daea6f90ef00bfd31b1dfc8663d8a5f6d5bd0756b929307e3d4612fb925bf13fbbada2c2add6380fc8516665a5e76eb8d3c308020c48935258de", 0x1000, 0x200}, {&(0x7f0000000300)="f7bf6a3d9f02a03200bccb6457368d8fce9010c673c4b060ae387076f64bc6fd247f9a71af3305912512e7754a46730710d0c7b6761fe4f2719bc07d30e154065f7de183a455dc223b27827ed88f51a9143361a8ea5d8763f0efa07edfa1a9c607764875123fd3118d7b859c84d7a5f2696a7c3439884baea89d92678ef0d1b30255be3471f7f893a99385048f354973e8daa554", 0x94, 0x9}, {&(0x7f0000000180)="ef5c2685aff2ad2f9e4c8ddb0606356c6be493b9f19c51fc757ab0a2e9c1beaf09720b793b575efacacd7e9700427ac05fe0c50f1cf23f695d698b4602da7922942fcd82121438c5b491462a19e95b71", 0x50, 0x58}, {&(0x7f0000000080)="a6a7f0c399b220ff01fe824138ed3ff28b293fabae49c28d02f3ab65c712f52cf59d147dc2a90b5d121bb7c6ae862296ee85e9eb8355c0", 0x37, 0x6}, {&(0x7f0000001580)="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", 0x1000, 0x7f}, {&(0x7f00000003c0)="af8111bdf9d0e3c7", 0x8, 0x9}, {&(0x7f0000000400)="2414cb189f47a565b45d0105792355054223526f1f2d08", 0x17, 0x3}, {&(0x7f0000000440)="ac0fa3ebfe272ffa1e20b6c3747c834a099b346d6d0a0dc3b552366580df7b5b6e43db172c90f3e20cdb571147280b96", 0x30, 0x5}], 0x80, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x280006fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x42}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYPTR, @ANYRESHEX, @ANYRES16, @ANYRES64, @ANYRESOCT, @ANYPTR64], 0x43) 16:23:43 executing program 3: mkdir(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) [ 216.784456] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 16:23:43 executing program 5: io_setup(0x5, &(0x7f0000000180)=0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev.net/tun\x00', 0x12a482, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\xec\xff\xff\xff\x00\x00\t\xf2\x00', 0x9532}) io_submit(r0, 0x20000000000000d3, &(0x7f00000001c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000200)="b114f58fcc91cd669e4e", 0xfd73, 0x200, 0x0, 0x2}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat(r3, &(0x7f0000000080)='./file0\x00', 0x200, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000100)={0x3}, 0x1) 16:23:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x1}], 0x20000000000000e4) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f00000000c0)={0x0, 0x1f}, 0x2) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1104400000016) 16:23:43 executing program 3: mkdir(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) [ 216.980807] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 16:23:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 16:23:44 executing program 1: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffee, 0x0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="0d150e0008040148c5258c63c9c43ca876a939"]) 16:23:44 executing program 2: prctl$PR_GET_DUMPABLE(0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x90240, 0x2) r1 = fcntl$dupfd(0xffffffffffffffff, 0xc0a, r0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @empty}}}, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8000, 0x200000) pipe2(&(0x7f0000000080), 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x1000, 0x2, &(0x7f0000082000/0x1000)=nil) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0xa, 0x10, 0xffffffffffffffff, 0x44d64000) 16:23:44 executing program 3: mkdir(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:44 executing program 4: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@umask={'umask', 0x3d, 0xffffffff}}]}) syz_mount_image$cifs(&(0x7f0000000080)='cifs\x00', &(0x7f00000000c0)='./file0\x00', 0x7fffffff, 0x9, &(0x7f0000000780)=[{&(0x7f00000004c0)="db9239a5c072b24634e4b2298b0cc47fb966f9d4e14d2ac7c4fc8b25b29bba48f30c12a065c92c8c2c38c87351e78f41577998846a6a87c9c1cfb0d33435444f2f91d06bba3a2e9c0b752197f428abedb75de1acf42917a9b4f3fcebf5a245cd104c20f3babb707a19de61dee1077db4d9cf1c9e9a1acb9d8523aebb3f404911eed05e996012717b85dfc511458793b822a8c82cb1176e", 0x97, 0x6}, {&(0x7f00000001c0)="d30bd9704a333ea003737824a129d84e9782ebe2747765da22a69d784dc9a6ccbdb3fa7650", 0x25, 0x7379}, {&(0x7f0000000200)="c5093065194a82be802606db9fa016c4ef98b698176c513fd4aab0c98eb9f30ede609707559dd56bbdefd056b2868b1950c8dd46beb7fccebf6e5055904d1332ef40c8cfd031f7d0ffcc953d2b4e6625a15b82aeb707d8ec2eea19032339104afaaccb1226ef331ebb77829c89b4fd1c4bb50c387f190eb6a4f67ae67681ccaee1313276ceb721b3191f652ea782000ad2b65d6e950672974647d06a607de983e993c731b6204b57810ba53918a551e53887788121105fc89ffe2045e56021bbc91f8dfe80c453bda2231badd53f503ffecf1f7158e70c69212fac6dbea8895e2e378163", 0xe4, 0x40}, {&(0x7f0000000300)="9b120bd39f536b4122d3e3c6c81aa8a37d526f6e3ba3190b75a0673737ea025c74f0b62fb0c7c61bd2aeefb9cd5f6e4535f48383c6176dacea00b1800c96b6fe57", 0x41, 0x1}, {&(0x7f0000000380)="92ba287ea314303ccc6443d1e0a114d8c0aa693409b01214a4712c", 0x24e, 0x8}, {&(0x7f00000003c0)="fdefcd2b204ac38439a3e6c124af4fc8c30a0525eb2e95e165d9555df93b40c24c7e3a212b1ccdc3577702c1e0c01f6f8f37c2d7e87032e3eb46bdc36b1c8e2ad4f94e041757338ec48a8c1c574377539c5e0a445b901319a4cbdc9fdad11bea77e4ad446dad698ce1268f0010068c7be79261ced0181995650bf9b15e6a3aff825aad983d44c967fb2cb62d001d4c112312d523a859b34bcf2b3f84a157f966e64dd48d5a9d23a28fbfad6f6f09dc3d9e804becc863e3bd9b815d0b01b36c8712e2bc16af13a1fc836e525990f3cde91dc6fe3c44c1175ac78e5c3661a0ea8b0324f93138dfd7a6e9a8171cae2b816ddcce1c", 0xf3, 0x2e04}, {&(0x7f0000000880)="68a4021622f9c2edf9893636ae37bbec8f5d7323f6a8cbc1608873d15a7ed990008f9d6ebacfb3a421a4c0c6715cb39711ac7f3b4e91d3b2a8e6132055488097bdee2efd881767368465d32b0f8c949d135f29a08f8b2f66bd58301f0d3ad35e1b638286780e6795a05d135097efc5ca0539a5ef664ace22ab86d79632c88029144320de0c474552e5c877963d6f80158cee19a1c0db3fbf44d43ab28a25c2078fe3586ae340832643363462f3703ac2a350e8f2f30ea6ffef08db16372e918069a5dd9da1", 0xc5, 0x9}, {&(0x7f00000005c0)="0e5c8bc6062a2a35fd69ebef63e0fa538ec3b177ff360b4d736cfbed4a7588ff0fc0740c16bd45b31db873d3f1e27a89fc835dd1ff6434a5e9c4bfdf4c51075c9be5636765cfdb3901245636deb0b9e7fd75538d9b7e16418364ed00b5e30b39e8c72ac390b10faa0470cd0bf648d0fa0025784551392a22507fcea016ebb8f4c169214042262337ad9b2c0ba7b1e4a5cdb1983390114ef7ccb0d5f3ebf7fc17e131ea2327df6d88ac643cfd77063769ae902a068c51b8e0109267", 0xbb, 0x7}, {&(0x7f0000000680)="89a099a37be2b5f5b87836d10f3459a98c0e", 0x12, 0xffffffffffffffa5}], 0x100000, &(0x7f00000006c0)='umask') 16:23:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x10001, 0x1, 0x4000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x8, 0x11, 0x3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 16:23:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x7f, 0x44086, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$isdn(0x22, 0x3, 0x30) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000300)={r4, r5, 0xf2e, 0x56, &(0x7f0000000280)="a8cf4b479594196a19a57b5fc8e8b50786391b7ba8ef1f2c432958ac95557c92a6e285ba049e53a20b5d6c0100398b2d6bb5e5868dc293b965d398a7c7376324297349f80f2c0a2bd579e3c9e46feaf274cb64c42b1b", 0x6c, 0x4, 0x671, 0x5c06, 0xff, 0xa82e68398b984585, 0x3ff, 'syz1\x00'}) close(r0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r6, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@remote, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r7}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = geteuid() setreuid(r10, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0xb5, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r12, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000002a00)={&(0x7f0000000240)=@newneigh={0x28, 0x1c, 0x405, 0x0, 0x0, {0x2, 0x0, 0x0, r15, 0x0, 0x13}, [@NDA_DST_MAC={0xc, 0x1, @dev}]}, 0x28}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000002a00)={&(0x7f0000000240)=@newneigh={0x28, 0x1c, 0x405, 0x0, 0x0, {0x2, 0x0, 0x0, r15}, [@NDA_DST_MAC={0xc, 0x1, @dev}]}, 0x28}}, 0x0) fstat(r1, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r9, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xc0000}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="b4030000250020002dbd7000fedbdf2500000000e4000600fe8000000000000000000000000000aaff0200000000000000000000000000014e240a444e230003020020201d000000", @ANYRES32=0x0, @ANYRES32=r10, @ANYBLOB="ff020000000000000000000000000001000004d53c000000fe8000000000000000000000000000aa0900000000000000020000000000000008000000000000000800000000000000810000000000000001000000000000000100000001000000040000000000000004000000000000000600000000000000ff0700000000000000080000000000007e1559ee80000000ff07000028bd7100ff3400000a000302080000000000000008001d000600000028001a00e0000001000000000000000000000000ff02000000000000000000000000000102007f01ac00070000000000000000000000000000000000ffffffff0000000000000000000000004e2179094e21007f080020301d000000", @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="0000000000000000000000000000000085080000000000000100000000000000000000000000000000000000000000000200000000000000ffff0000000000000300000000000000e1000000000000008000000000000000000000000000000006000000b36b6e00a2600602000000002c001300ff010000000000000000000000000001e00000020000000000000000000000000000000002000000540002006563622d63616d656c6c69612d6165736e692d6176783200000000000000000000000000000000000000000000000000000000000000000000000000000000006000000070516c0dc327c52be54a21070c000f0000000100000000000c0015005c0735003f00000008000300040f000040011400736861332d3338342d636500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009007000000000000f58f005af26611e18a22dab47725eee9fcc8f9553149138510c7bc5bed578a2d050465007620269bed77be51f2e4bc318d6c9eff59c67b3e5b3c315e255c43d920fd0b6f307001957e102ff3eb15fcd93b85aff4a509f2fa977732687be820ee2c4da1708f66a574c5cc73a2dfe38c124c45345a60fc805124b1573d5f23fec125c1653a5ae14c9d13766e3955cd58cb0c3036a8e4392dad9b222e22ee74d4bdce4f1f77b4299639ad53546f1f59398399409d427730b6075ca621c01e5cf86174aeebe83a37a78ef38486d041c114aef0155a07ec7a8d62478e26472bc101882a5113c43c1beb4d36f0a3bcc1c3928386630000"], 0x3b4}, 0x1, 0x0, 0x0, 0x44805}, 0x8000) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r7, 0x7f, 0x28}, 0xc) 16:23:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400203) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r7, 0x114, 0xa, &(0x7f0000000000)={0x2, "68f0"}, 0x3) fchdir(r5) r8 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r8, &(0x7f0000000100)=ANY=[], 0x49f) statfs(&(0x7f0000000100)='./bus\x00', 0xfffffffffffffffe) sendfile(r8, r8, &(0x7f00000001c0), 0x8080fffffffe) 16:23:44 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) r4 = dup3(r1, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$SIOCX25GCAUSEDIAG(r6, 0x89e6, &(0x7f0000000000)={0xa3, 0xa}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup3(0xffffffffffffffff, r9, 0x0) dup2(r4, r3) socketpair$unix(0x1, 0x5, 0x0, 0x0) r10 = dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$SIOCX25SDTEFACILITIES(r12, 0x89eb, &(0x7f0000000080)={0x0, 0x1, 0xd7a, 0x4, 0x8e, 0x17, 0x26, "c126e9c19c770b1931c58bbbbb29e78beb74b46d", "5afd642379b846763d8bde293a600c30d9c1b42e"}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(r10, 0x0, 0x0) [ 217.473181] netlink: 'syz-executor.1': attribute type 17 has an invalid length. [ 217.543921] audit: type=1400 audit(1575735824.485:53): avc: denied { map_create } for pid=8545 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 217.571783] o2cb: This node has not been configured. [ 217.585055] o2cb: Cluster check failed. Fix errors before retrying. [ 217.592284] hfs: umask requires a value [ 217.612475] hfs: unable to parse mount options [ 217.647166] (syz-executor.3,8559,1):user_dlm_register:681 ERROR: status = -22 [ 217.655320] (syz-executor.3,8559,1):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" [ 217.690716] hfs: umask requires a value [ 217.702999] hfs: unable to parse mount options [ 217.717847] audit: type=1400 audit(1575735824.525:54): avc: denied { map_read map_write } for pid=8545 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:23:44 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000280)=0x3f) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = dup3(r4, r3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r6, &(0x7f0000000780)={&(0x7f0000000080)=@nfc_llcp, 0xffffffffffffff88, &(0x7f0000000000)=[{&(0x7f0000000100)=""/137}, {&(0x7f0000000880)=""/4096}], 0x3dc, &(0x7f00000001c0)=""/176, 0xa1}, 0x100) recvmsg(r5, &(0x7f0000002cc0)={0x0, 0x0, 0x0}, 0x2) [ 217.843849] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 217.909599] o2cb: This node has not been configured. [ 217.944835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.970205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.979848] o2cb: Cluster check failed. Fix errors before retrying. [ 218.039319] (syz-executor.3,8578,1):user_dlm_register:681 ERROR: status = -22 [ 218.118512] (syz-executor.3,8578,1):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" 16:23:45 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) [ 218.254366] netlink: 'syz-executor.1': attribute type 17 has an invalid length. [ 218.315288] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 218.334130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.367149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.408626] o2cb: This node has not been configured. 16:23:45 executing program 0: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x0, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) r5 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) dup2(0xffffffffffffffff, r5) ppoll(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r8, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0000000100eb800000000002000100", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53", @ANYBLOB='B', @ANYRESHEX=r1, @ANYRESDEC=r9], 0x7, 0x1) r10 = socket(0xa, 0x3, 0x8) r11 = syz_open_dev$amidi(0x0, 0x9c4, 0x70000) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r12 = getpid() sched_setscheduler(r12, 0x5, 0x0) sendmsg$key(r10, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) r13 = syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) dup2(r13, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r14 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r14, 0x227d, &(0x7f0000000780)) r15 = getpgid(r4) r16 = openat$fb0(0xffffffffffffff9c, 0x0, 0x409040, 0x0) kcmp(0x0, r15, 0x0, 0xffffffffffffffff, r16) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r17 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x102, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x7, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xffffffffffffff50) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r17, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r18}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r18}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r18}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r18}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r8, 0x0, 0x1, &(0x7f0000000080)='\x00', r18}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r18}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r19, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r18}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r18}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r18}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r18}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r18}, 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r20 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r20, 0x407, 0xfffffffffffffffe) bind$inet(r20, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r20, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r20, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r21 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r22 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r23 = dup3(0xffffffffffffffff, r22, 0x0) write$FUSE_IOCTL(r23, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x0, 0x4}}, 0xffffffffffffffb2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r24 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) pwritev(r24, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r21, 0x4c00, r24) sendfile(r20, r21, 0x0, 0x102000004) [ 218.433059] o2cb: Cluster check failed. Fix errors before retrying. [ 218.465354] (syz-executor.3,8592,0):user_dlm_register:681 ERROR: status = -22 16:23:45 executing program 5: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) pipe(&(0x7f0000000680)) r2 = getpid() getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) capget(&(0x7f0000000000)={0x20080522, r2}, &(0x7f0000000040)={0xffffffff, 0x7, 0x1, 0x8, 0x76f, 0x3f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 16:23:45 executing program 1: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) getpgid(0x0) r5 = memfd_create(0x0, 0x5) r6 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r7 = dup2(r6, r5) ppoll(&(0x7f0000000200)=[{r7}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r8, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306", @ANYBLOB='B', @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRESDEC=r10], 0x8, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(0x0, 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) waitid(0x83b895581628fca4, r14, &(0x7f0000000040), 0x80000000, &(0x7f0000000480)) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r13]], 0x8}}, 0x20004850) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r15 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r15) r16 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r16, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) getpgid(r4) ptrace$setopts(0x4206, r15, 0x0, 0x0) r17 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r15, r17, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r18, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x1000, 0x2, 0x0, 0x0, 0x0, 0x807}, 0x0, 0x1, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r19 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r19, 0x407, 0x4a) bind$inet(r19, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r19, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r19, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r20 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r21 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_IOCTL(r21, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffefff, {0xfffffe02, 0x4, 0x0, 0x10fff}}, 0x20) r22 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r22, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r23, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r23, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r23, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r24) r25 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x500, 0x0) ioctl$LOOP_CHANGE_FD(r25, 0x4c00, r24) sendfile(r19, r20, 0x0, 0x102000004) [ 218.526611] (syz-executor.3,8592,0):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" 16:23:45 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) [ 218.769327] o2cb: This node has not been configured. [ 218.797479] o2cb: Cluster check failed. Fix errors before retrying. [ 218.807904] protocol 88fb is buggy, dev hsr_slave_0 [ 218.813940] protocol 88fb is buggy, dev hsr_slave_1 [ 218.836588] (syz-executor.3,8606,1):user_dlm_register:681 ERROR: status = -22 [ 218.880026] (syz-executor.3,8606,1):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" [ 218.921999] print_req_error: I/O error, dev loop2, sector 0 16:23:45 executing program 4: clock_gettime(0x2, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={{r0, r1/1000+10000}, {r2, r3/1000+10000}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000000)=0x800) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x3) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000200)) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x180050, 0xffffffffffffffff, 0x7f2b7000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x4) [ 218.971022] audit: type=1800 audit(1575735825.915:55): pid=8604 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16577 res=0 16:23:46 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:46 executing program 5: ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1b}, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) [ 219.126818] protocol 88fb is buggy, dev hsr_slave_0 [ 219.132218] protocol 88fb is buggy, dev hsr_slave_1 [ 219.137427] protocol 88fb is buggy, dev hsr_slave_0 [ 219.142595] protocol 88fb is buggy, dev hsr_slave_1 16:23:46 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$FOU_CMD_GET(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 219.304941] o2cb: This node has not been configured. [ 219.335961] o2cb: Cluster check failed. Fix errors before retrying. [ 219.378834] (syz-executor.3,8619,1):user_dlm_register:681 ERROR: status = -22 [ 219.430756] (syz-executor.3,8619,1):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" [ 219.448606] protocol 88fb is buggy, dev hsr_slave_0 [ 219.454059] protocol 88fb is buggy, dev hsr_slave_1 [ 219.469210] bridge0: port 3(gretap0) entered blocking state [ 219.475583] bridge0: port 3(gretap0) entered disabled state [ 219.496670] device gretap0 entered promiscuous mode [ 219.506519] bridge0: port 3(gretap0) entered blocking state [ 219.512694] bridge0: port 3(gretap0) entered forwarding state 16:23:47 executing program 0: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x0, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) r5 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) dup2(0xffffffffffffffff, r5) ppoll(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r8, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0000000100eb800000000002000100", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53", @ANYBLOB='B', @ANYRESHEX=r1, @ANYRESDEC=r9], 0x7, 0x1) r10 = socket(0xa, 0x3, 0x8) r11 = syz_open_dev$amidi(0x0, 0x9c4, 0x70000) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r12 = getpid() sched_setscheduler(r12, 0x5, 0x0) sendmsg$key(r10, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) r13 = syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) dup2(r13, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r14 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r14, 0x227d, &(0x7f0000000780)) r15 = getpgid(r4) r16 = openat$fb0(0xffffffffffffff9c, 0x0, 0x409040, 0x0) kcmp(0x0, r15, 0x0, 0xffffffffffffffff, r16) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r17 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x102, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x7, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xffffffffffffff50) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r17, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r18}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r18}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r18}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r18}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r8, 0x0, 0x1, &(0x7f0000000080)='\x00', r18}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r18}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r19, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r18}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r18}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r18}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r18}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r18}, 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r20 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r20, 0x407, 0xfffffffffffffffe) bind$inet(r20, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r20, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r20, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r21 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r22 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r23 = dup3(0xffffffffffffffff, r22, 0x0) write$FUSE_IOCTL(r23, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x0, 0x4}}, 0xffffffffffffffb2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r24 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) pwritev(r24, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r21, 0x4c00, r24) sendfile(r20, r21, 0x0, 0x102000004) 16:23:47 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r1 = geteuid() setreuid(r1, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200)=0x0) r3 = geteuid() setreuid(r3, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r6, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={r6, 0xffffffffffffffff, 0x0, 0x7, &(0x7f00000006c0)='selflo\x00'}, 0x30) ptrace$cont(0x7, r7, 0x5, 0x9) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000300)={{0x7, r1, r2, r3, r4, 0xc4}, 0x4ff, 0x5, 0x6f99, 0x1, 0xffffffffffffffff, r5, 0x3}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r9 = open(&(0x7f00000004c0)='./file1\x00', 0x201, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket(0xa, 0x1, 0x0) close(r12) r13 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r12, 0x84, 0x1, &(0x7f0000000140)={r14}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(r11, 0x84, 0xe, &(0x7f0000000500)={0x0, 0x4, 0xa258, 0x401, 0x4, 0xfff, 0x1, 0x3d4d, {r14, @in={{0x2, 0x4e20, @multicast1}}, 0x5, 0x100, 0xcf, 0x0, 0x9c3}}, &(0x7f00000005c0)=0xb0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r9, 0x84, 0x6, &(0x7f0000000600)={r15, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x84) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000200100005070000000010f100e9ef22332c", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) r16 = dup(0xffffffffffffffff) r17 = accept4$netrom(r16, &(0x7f0000000380)={{0x3, @bcast}, [@null, @remote, @bcast, @default, @netrom, @rose, @remote, @rose]}, &(0x7f0000000400)=0x48, 0x80000) getsockopt$netrom_NETROM_T4(r17, 0x103, 0x6, &(0x7f0000000440)=0x3, &(0x7f0000000480)=0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:23:47 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:47 executing program 2: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='bpv\x00', 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="2d6fbe3737373700305cdee8bbd97d0556c90422f97470960b4c42c80f3b3319fe4410eac77a681eb9782c5851d40680f89278c83560fdf178a774730d30644d107b6fb0dc448420c8f91812f5477d8b1485fe922506"]) 16:23:47 executing program 1: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) getpgid(0x0) r5 = memfd_create(0x0, 0x5) r6 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r7 = dup2(r6, r5) ppoll(&(0x7f0000000200)=[{r7}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r8, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306", @ANYBLOB='B', @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRESDEC=r10], 0x8, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(0x0, 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) waitid(0x83b895581628fca4, r14, &(0x7f0000000040), 0x80000000, &(0x7f0000000480)) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r13]], 0x8}}, 0x20004850) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r15 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r15) r16 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r16, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) getpgid(r4) ptrace$setopts(0x4206, r15, 0x0, 0x0) r17 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r15, r17, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r18, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x1000, 0x2, 0x0, 0x0, 0x0, 0x807}, 0x0, 0x1, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r19 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r19, 0x407, 0x4a) bind$inet(r19, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r19, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r19, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r20 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r21 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_IOCTL(r21, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffefff, {0xfffffe02, 0x4, 0x0, 0x10fff}}, 0x20) r22 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r22, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r23, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r23, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r23, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r24) r25 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x500, 0x0) ioctl$LOOP_CHANGE_FD(r25, 0x4c00, r24) sendfile(r19, r20, 0x0, 0x102000004) [ 220.740955] o2cb: This node has not been configured. [ 220.768829] o2cb: Cluster check failed. Fix errors before retrying. [ 220.782301] o2cb: This node has not been configured. [ 220.793614] (syz-executor.3,8642,0):user_dlm_register:681 ERROR: status = -22 [ 220.824861] o2cb: Cluster check failed. Fix errors before retrying. [ 220.831958] (syz-executor.3,8642,0):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" [ 220.866603] (syz-executor.4,8647,0):user_dlm_register:681 ERROR: status = -22 [ 220.887526] protocol 88fb is buggy, dev hsr_slave_0 [ 220.892908] protocol 88fb is buggy, dev hsr_slave_1 16:23:47 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) [ 220.936933] (syz-executor.4,8647,0):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" 16:23:48 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002740), &(0x7f0000002780)=0xc) getgid() socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000027c0)) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000002840)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r6, 0x202002) keyctl$chown(0x4, r6, r4, r5) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000028c0)={0x0, r0, 0x0, 0x26, &(0x7f0000002880)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0xffffffffffffffff}, 0x30) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r7, &(0x7f0000000480), 0x2e9, 0xffd8) r8 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r8, &(0x7f0000000480), 0x2e9, 0xffd8) r9 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r9, &(0x7f0000000480), 0x2e9, 0xffd8) r10 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r10, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f0000000480), 0x2e9, 0xffd8) r11 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r11, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$sock_FIOGETOWN(r11, 0x8903, &(0x7f0000004040)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004080), &(0x7f00000040c0)=0xc) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r13, r12, 0x0, 0x4, &(0x7f0000000200)='GPL\x00', 0xffffffffffffffff}, 0x30) r14 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r15, 0x0) r16 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r19, 0x202002) keyctl$chown(0x4, r19, r17, r18) r20 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r20, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r20, &(0x7f0000000480), 0x2e9, 0xffd8) syz_init_net_socket$rose(0xb, 0x5, 0x0) r21 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r21, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r21, &(0x7f0000000480), 0x2e9, 0xffd8) gettid() r22 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r23, 0x0) r24 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, r25, r26) r27 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x78122, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r28 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r28, r27, 0x0, 0x4, &(0x7f0000000200)='GPL\x00', 0xffffffffffffffff}, 0x30) r29 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r29, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r30, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005580), &(0x7f00000055c0)=0xc) syz_open_pts(0xffffffffffffffff, 0x37a7d47d8e2850ab) socket(0x10, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r34 = add_key$keyring(&(0x7f00000004c0)='k\xff\x7f\xa2\xdcng\x00', &(0x7f0000000180)={'k\xf2\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r34, 0x202002) keyctl$chown(0x4, r34, r32, r33) syz_init_net_socket$llc(0x1a, 0x3, 0x0) r35 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r35, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r35, &(0x7f0000000480), 0x2e9, 0xffd8) r36 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r36, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r37 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r37, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r38 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r38, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r38, &(0x7f0000000480), 0x2e9, 0xffd8) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000005600)='/selinux/member\x00', 0x2, 0x0) socket$inet6(0xa, 0x3, 0x7) r39 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r39, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) fstat(r0, &(0x7f0000005640)) lstat(&(0x7f00000056c0)='./file0\x00', &(0x7f0000005700)) r40 = getpid() rt_tgsigqueueinfo(r40, r40, 0x16, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r41, 0x0) r42 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r42, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r43 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r43, 0x202002) r44 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r44, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r45 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r45, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f0000009f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f80)=0x14) r46 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r46, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r46, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r47 = socket(0x100000000011, 0x2, 0x0) bind(r47, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$xdp(r46, &(0x7f0000000900)={0x2c, 0x16}, 0x10) fstat(r45, &(0x7f0000005780)) r48 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000009e40), 0xc}, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r48, 0x0, 0x4, &(0x7f0000000200)='GPL\x00', 0xffffffffffffffff}, 0x30) socket(0x10, 0x2, 0x0) r49 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r49, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r49, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r49, 0x0) getsockopt$sock_cred(r49, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r52 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r52, r50, r51) [ 221.079739] o2cb: This node has not been configured. 16:23:48 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10c9}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x11, &(0x7f0000000000)=0xa, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) [ 221.123723] o2cb: Cluster check failed. Fix errors before retrying. 16:23:48 executing program 1: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) getpgid(0x0) r5 = memfd_create(0x0, 0x5) r6 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r7 = dup2(r6, r5) ppoll(&(0x7f0000000200)=[{r7}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r8, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306", @ANYBLOB='B', @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRESDEC=r10], 0x8, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(0x0, 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) waitid(0x83b895581628fca4, r14, &(0x7f0000000040), 0x80000000, &(0x7f0000000480)) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r13]], 0x8}}, 0x20004850) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r15 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r15) r16 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r16, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) getpgid(r4) ptrace$setopts(0x4206, r15, 0x0, 0x0) r17 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r15, r17, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r18, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x1000, 0x2, 0x0, 0x0, 0x0, 0x807}, 0x0, 0x1, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r19 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r19, 0x407, 0x4a) bind$inet(r19, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r19, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r19, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r20 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r21 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_IOCTL(r21, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffefff, {0xfffffe02, 0x4, 0x0, 0x10fff}}, 0x20) r22 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r22, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r23, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r23, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r23, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r24) r25 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x500, 0x0) ioctl$LOOP_CHANGE_FD(r25, 0x4c00, r24) sendfile(r19, r20, 0x0, 0x102000004) [ 221.178385] (syz-executor.3,8657,0):user_dlm_register:681 ERROR: status = -22 16:23:48 executing program 5: mkdir(&(0x7f0000000240)='./control\x00', 0x0) r0 = inotify_init1(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000080)='./control\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="7472616e73fdaf00007266646e6f3d", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB='M\x00']) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000100)={0x0, @reserved}) 16:23:48 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) [ 221.251630] (syz-executor.3,8657,0):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" [ 221.414199] o2cb: This node has not been configured. [ 221.440349] o2cb: Cluster check failed. Fix errors before retrying. [ 221.486600] (syz-executor.3,8674,1):user_dlm_register:681 ERROR: status = -22 [ 221.511645] (syz-executor.3,8674,1):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" 16:23:48 executing program 5: syz_emit_ethernet(0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffff0180c289030086dd607660c100383a00fe80034300050dff00000060000000ffff020090780000000060fbc5b400002c0000000000000000000000ffff0000000000000000000000000000000000000001f70805e4980ac79700"/110], 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000080)=0x7ff, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0xffffffffffffffd5) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000022, 0x0, 0x27) 16:23:48 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40101, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x0, 0x84) r3 = dup3(r1, r2, 0x0) syz_mount_image$nfs4(&(0x7f0000000700)='nfs4\x00', &(0x7f0000000740)='./file0\x00', 0x4, 0x1, &(0x7f0000000840)=[{&(0x7f00000007c0)}], 0x800000, &(0x7f0000000880)='/dev/vsock\x00') sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, 0x0, &(0x7f000034f000)) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r6) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x10) unshare(0x40000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KIOCSOUND(r8, 0x4b2f, 0x3f) shmat(0xffffffffffffffff, &(0x7f0000ff9000/0x4000)=nil, 0x0) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$kcm(r9, &(0x7f0000000c80)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000480)="e623e20e5a2263d3e03f5b5c4ee2a176d3521188e9b7174981513243943f8ffea4ba3cfe11ad5870d2d5ace22ceac5dd71f0313bcb38938b6327ac600dbea556cc5cc3bcdf2e39a94a4252af900228", 0x4f}], 0x1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x585}, 0x44044040) 16:23:48 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:48 executing program 0: r0 = gettid() timer_create(0x7, &(0x7f0000044000)={0x0, 0x1a, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'/11], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{r1, r2+10000000}}, 0x0) tkill(r0, 0x1002000000013) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt(0xffffffffffffffff, 0x2, 0x3ff, &(0x7f00000002c0)="23330c13a5804bf6403852c5ce584c83a53d8a502022957ff1c431413f8859b5426b1cd4dcfda42e9a4f31436c9d70664a1e661dc4df60eff8fddb4fcc9d003aeb6ae25174e2af93f04fd3b84d8a902e042eba4e12041be448e5e81300d77c7cdf1d32534f34aa94d5eb1da372fe54572dfa961045312ca5a76f7b16f8494daab1012eb2609f2e7eae1ad8942522368d0b56bc7680da8acb4ca7fb21e2cf76b41b2b4db542a2115e83e9c215d92be27f8a1faa3a0f1ed842cc9786", 0xbb) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000380)={0x2, &(0x7f0000000180)=[{0x7, 0x8, 0x3, 0x6451}, {0x401, 0x6, 0xf2, 0x4}]}) r4 = dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r5, 0x0) setsockopt$inet6_int(r5, 0x29, 0x21, &(0x7f0000000400)=0x8, 0x4) r6 = dup(r5) ioctl$VIDIOC_SUBDEV_G_CROP(r4, 0xc038563b, &(0x7f0000000080)={0x0, 0x0, {0xffffffff, 0x6, 0x81, 0x1777}}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r8, 0xc0385720, &(0x7f00000003c0)={0x0, {}, 0x49c, 0x1}) ioctl$SCSI_IOCTL_SYNC(r6, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$usbmon(r4, &(0x7f0000000200)=""/144, 0x90) 16:23:48 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r0 = syz_open_procfs(0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x0, 0x0, 0x80000001}]}) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$FUSE(r2, &(0x7f0000000780), 0x1000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) openat$cgroup_ro(r0, &(0x7f0000000680)='memory.current\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001780), 0x1000) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000080)={0x8, 0x9}) write$FUSE_ENTRY(r2, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r2, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xfffffffffffffff9, 0xb676, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x7fffffff}}}, 0xfed1) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 221.761636] o2cb: This node has not been configured. [ 221.794025] o2cb: Cluster check failed. Fix errors before retrying. 16:23:48 executing program 1: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) getpgid(0x0) r5 = memfd_create(0x0, 0x5) r6 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r7 = dup2(r6, r5) ppoll(&(0x7f0000000200)=[{r7}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r8, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306", @ANYBLOB='B', @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRESDEC=r10], 0x8, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(0x0, 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) waitid(0x83b895581628fca4, r14, &(0x7f0000000040), 0x80000000, &(0x7f0000000480)) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r13]], 0x8}}, 0x20004850) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r15 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r15) r16 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r16, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) getpgid(r4) ptrace$setopts(0x4206, r15, 0x0, 0x0) r17 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r15, r17, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r18, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x1000, 0x2, 0x0, 0x0, 0x0, 0x807}, 0x0, 0x1, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r19 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r19, 0x407, 0x4a) bind$inet(r19, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r19, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r19, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r20 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r21 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_IOCTL(r21, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffefff, {0xfffffe02, 0x4, 0x0, 0x10fff}}, 0x20) r22 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r22, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r23, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r23, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r23, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r24) r25 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x500, 0x0) ioctl$LOOP_CHANGE_FD(r25, 0x4c00, r24) sendfile(r19, r20, 0x0, 0x102000004) [ 221.856361] (syz-executor.3,8690,1):user_dlm_register:681 ERROR: status = -22 [ 221.886857] (syz-executor.3,8690,0):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" [ 221.899290] IPVS: ftp: loaded support on port[0] = 21 16:23:48 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000906096768fe07072b0300370e000a0014000300450201070300001419001a00120002000e00010006000300000000e18dc4661b72", 0x2fd}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f00000000c0)={0x1, 0x8, 0x7, 0x3, 0x4, 0x126}) [ 222.132769] o2cb: This node has not been configured. [ 222.153761] o2cb: Cluster check failed. Fix errors before retrying. [ 222.194020] (syz-executor.3,8707,1):user_dlm_register:681 ERROR: status = -22 [ 222.217074] (syz-executor.3,8707,0):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" [ 222.231024] audit: type=1400 audit(1575735829.175:56): avc: denied { write } for pid=8708 comm="syz-executor.2" path="socket:[34941]" dev="sockfs" ino=34941 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 222.231134] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 16:23:49 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) [ 222.285144] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 16:23:49 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000240)=0x4) r4 = socket(0x0, 0x2, 0x1f) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f0000000100)={0x40, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/59, 0x3b) listen(r1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) sendmmsg$inet6(r0, &(0x7f0000006940)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty, 0x2}, 0xfffffffffffffcf0, 0x0, 0x1e7}}], 0x1, 0x8000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r6, 0x114, 0xa, &(0x7f0000000280)=ANY=[@ANYBLOB="229b98d8a7b7553e3215dff10493940a3cdd5df17859d73269e30537e6e9fbf2cb0d96415f13abfddb1310b5dd57742e117944590d732d12630d4727d3cabde137ef20c4fa9ebe6a4e87d44894a2a59601b2588c1297ffe8a087b83fec42280eb82c584797c67d9c945ffbe5f984aa87b93b6fc0496d63ca22bb807d08c0df4e6baf1fb5b6f88db2ba95cb4e503bfb1c066f17372e4a4eb1c626dcf1a42367c7a98563a1a92a766b50000000000000"], 0x3) [ 222.407530] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 222.415374] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 16:23:49 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x331000, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000380)=""/177) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) dup(r2) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x1, r3, 0x0, 0x0, 0x7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r1}]) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) ftruncate(r4, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1, &(0x7f0000003680)=""/187, 0xbb}}], 0x2, 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000240)) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') preadv(r5, &(0x7f00000017c0), 0x199, 0x0) fcntl$dupfd(r1, 0x8c29fefd288381f9, r5) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') preadv(r7, &(0x7f00000017c0), 0x199, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x8, &(0x7f0000000440)=@raw=[@exit, @map_val={0x18, 0x9, 0x2, 0x0, r1}, @generic={0x40, 0xe, 0x6, 0x23d, 0xfffffffd}, @generic={0x4, 0x4, 0x7, 0x1, 0xffffffe1}, @generic={0x1, 0x0, 0x4, 0x3, 0xf3e9}, @alu={0x0, 0x0, 0x7, 0x2, 0x86a920fd294d6954, 0x30, 0x459e9d2ef594130a}, @alu={0x7, 0x0, 0x0, 0x11, 0x7, 0x20, 0x8}], &(0x7f0000000080)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0xc, r7, 0x8, &(0x7f0000000280)={0x1, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0x5, 0x7, 0x8}, 0x10}, 0x78) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') preadv(r9, &(0x7f00000017c0), 0x199, 0x0) r10 = syz_open_dev$ptys(0xc, 0x3, 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') preadv(r11, &(0x7f00000017c0), 0x199, 0x0) poll(&(0x7f0000000600)=[{r8, 0x105}, {r9, 0x201}, {r10}, {r6, 0x6144}, {r11}], 0x5, 0x3) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) [ 222.462816] o2cb: This node has not been configured. [ 222.477369] o2cb: Cluster check failed. Fix errors before retrying. [ 222.483880] (syz-executor.3,8722,1):user_dlm_register:681 ERROR: status = -22 [ 222.554085] IPVS: ftp: loaded support on port[0] = 21 [ 222.571566] (syz-executor.3,8722,1):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" 16:23:49 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040), 0xc) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000400)=""/128) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@local, @broadcast}, 0x0) close(0xffffffffffffffff) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000005040), 0x400000000000025, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x8, 0x2, 0x3}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xd939258ce2af3c64, 0x0) 16:23:49 executing program 5: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x3}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20ncci\x00', 0x2, 0x0) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="010600eed780e85d56b04cdbb65d0ba58bbba56ff2676a42b356d4898a65433824d93c25b04bae5ec0bc9ebbfed693401785c85b17ce48449385d62da1077026e0dfbe9c00d411f3405c08c5fbd437424bf012f838a6ab8bef65cb2da22c0a59088df43de38b3826584de1c35b7c074d6eee1b25948465415f81d97fbb7ed8df7fbb06513b94ecf288507da28900ce960d1429118abfb0ec13af3238f29aa540eb481d10d53f096253", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000140)={r5}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000500)={r5, 0x2}, &(0x7f0000000540)=0x8) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x30af24084a868c43, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fdatasync(r8) r9 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r9, 0xc08c5336, &(0x7f0000000240)={0x8, 0xfffffe00, 0x5, 'queue0\x00', 0x4}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r10) fadvise64(r10, 0x6, 0x8, 0x3) r11 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x101000) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r13, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x68, r14, 0x5, 0x0, 0x0, {{}, 0x0, 0xf, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00\x00\x00\x00\xea\xff\xff\xff\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r12, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r14, 0x100, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x3d80}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x180) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)={0x2}) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:23:49 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x100, 0x0) sendto$inet(r0, 0x0, 0xef, 0x0, &(0x7f0000cd2ff0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x8c5c062e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'gre0\x00', @local}) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 222.800075] o2cb: This node has not been configured. [ 222.835348] o2cb: Cluster check failed. Fix errors before retrying. [ 222.858832] (syz-executor.3,8741,1):user_dlm_register:681 ERROR: status = -22 [ 222.883749] (syz-executor.3,8741,1):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" 16:23:51 executing program 0: socket(0x0, 0x80002, 0x0) socket(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x10000, 0x9}, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffff8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$getownex(r1, 0x10, &(0x7f0000001180)) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x10c, 0x22, 0x829, 0x0, 0x25dfdbfd, {0x4, 0x1000000}, [@generic="2a2747c5145e80e962837b4185386faf833e6a85f037684e4129022c8af59354b4479e4335bdef5447c58f712c3386f4d06033dde7a2b5cb4d8fae7c80016220945b27e6c2560ccd0d94ddc0fa94a25610606aaf90a9b0ae0cecd492e6463cc12d259595bd3e75c59d346e0e5a3b0fda1dc2a47b0212779091be2292fa498c8f90611934694fba3c4bf5c81274ce6fb51041975cc3e9257378310e286b33a81f9b283b82d90e9f99fd35c9b44ec86373fe49d5418f084c8e03447bf4df60244050b74b68998321dcaab1a42ef912afd10f97fd8a3e2bf41d79586a472f15fc422c5c4ed5e76dccc2585f7162bb088f92b0fe925c49"]}, 0x10c}, 0x1, 0xfdffffff00000000}, 0x0) 16:23:51 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) mq_notify(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x13) dup(0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=""/157, 0x9d) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000c00)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_user='access=user'}]}}) 16:23:51 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x100, 0x0) sendto$inet(r0, 0x0, 0xef, 0x0, &(0x7f0000cd2ff0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x8c5c062e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'gre0\x00', @local}) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:23:51 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:51 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x331000, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000380)=""/177) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) dup(r2) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x1, r3, 0x0, 0x0, 0x7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r1}]) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) ftruncate(r4, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1, &(0x7f0000003680)=""/187, 0xbb}}], 0x2, 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000240)) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') preadv(r5, &(0x7f00000017c0), 0x199, 0x0) fcntl$dupfd(r1, 0x8c29fefd288381f9, r5) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') preadv(r7, &(0x7f00000017c0), 0x199, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x8, &(0x7f0000000440)=@raw=[@exit, @map_val={0x18, 0x9, 0x2, 0x0, r1}, @generic={0x40, 0xe, 0x6, 0x23d, 0xfffffffd}, @generic={0x4, 0x4, 0x7, 0x1, 0xffffffe1}, @generic={0x1, 0x0, 0x4, 0x3, 0xf3e9}, @alu={0x0, 0x0, 0x7, 0x2, 0x86a920fd294d6954, 0x30, 0x459e9d2ef594130a}, @alu={0x7, 0x0, 0x0, 0x11, 0x7, 0x20, 0x8}], &(0x7f0000000080)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0xc, r7, 0x8, &(0x7f0000000280)={0x1, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0x5, 0x7, 0x8}, 0x10}, 0x78) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') preadv(r9, &(0x7f00000017c0), 0x199, 0x0) r10 = syz_open_dev$ptys(0xc, 0x3, 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') preadv(r11, &(0x7f00000017c0), 0x199, 0x0) poll(&(0x7f0000000600)=[{r8, 0x105}, {r9, 0x201}, {r10}, {r6, 0x6144}, {r11}], 0x5, 0x3) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 16:23:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)={[{@fat=@dmask={'dmask'}}, {@fat=@errors_remount='errors=remount-ro'}]}) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x400, 0x0) [ 224.826802] o2cb: This node has not been configured. [ 224.843383] o2cb: Cluster check failed. Fix errors before retrying. [ 224.861071] FAT-fs (loop1): bogus number of reserved sectors [ 224.870977] (syz-executor.3,8765,0):user_dlm_register:681 ERROR: status = -22 [ 224.902371] FAT-fs (loop1): Can't find a valid FAT filesystem [ 224.910054] (syz-executor.3,8765,0):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" [ 224.938325] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. 16:23:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x40400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x31542695c1069256, @perf_bp={&(0x7f00000002c0), 0xc}, 0x2605}, 0x0, 0x800, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r2, 0x0) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000440)='s', 0x1, 0xfffffffffffffffc) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r3, r4, 0x0) pipe(0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000300)={0x0, @reserved}) 16:23:52 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:52 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x331000, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000380)=""/177) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) dup(r2) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x1, r3, 0x0, 0x0, 0x7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r1}]) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) ftruncate(r4, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1, &(0x7f0000003680)=""/187, 0xbb}}], 0x2, 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000240)) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') preadv(r5, &(0x7f00000017c0), 0x199, 0x0) fcntl$dupfd(r1, 0x8c29fefd288381f9, r5) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') preadv(r7, &(0x7f00000017c0), 0x199, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x8, &(0x7f0000000440)=@raw=[@exit, @map_val={0x18, 0x9, 0x2, 0x0, r1}, @generic={0x40, 0xe, 0x6, 0x23d, 0xfffffffd}, @generic={0x4, 0x4, 0x7, 0x1, 0xffffffe1}, @generic={0x1, 0x0, 0x4, 0x3, 0xf3e9}, @alu={0x0, 0x0, 0x7, 0x2, 0x86a920fd294d6954, 0x30, 0x459e9d2ef594130a}, @alu={0x7, 0x0, 0x0, 0x11, 0x7, 0x20, 0x8}], &(0x7f0000000080)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0xc, r7, 0x8, &(0x7f0000000280)={0x1, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0x5, 0x7, 0x8}, 0x10}, 0x78) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') preadv(r9, &(0x7f00000017c0), 0x199, 0x0) r10 = syz_open_dev$ptys(0xc, 0x3, 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') preadv(r11, &(0x7f00000017c0), 0x199, 0x0) poll(&(0x7f0000000600)=[{r8, 0x105}, {r9, 0x201}, {r10}, {r6, 0x6144}, {r11}], 0x5, 0x3) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 16:23:52 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x100, 0x0) sendto$inet(r0, 0x0, 0xef, 0x0, &(0x7f0000cd2ff0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x8c5c062e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'gre0\x00', @local}) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 225.184657] o2cb: This node has not been configured. [ 225.226029] o2cb: Cluster check failed. Fix errors before retrying. [ 225.249918] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.272822] (syz-executor.3,8785,0):user_dlm_register:681 ERROR: status = -22 16:23:52 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x331000, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7}]) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x48babc9a345861d4, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getuid() getegid() stat(&(0x7f0000000600)='./bus\x00', 0x0) lstat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000380)) getuid() r5 = getegid() r6 = socket(0x8000000000000010, 0x1, 0x41) write(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd', @ANYRESOCT=r6, @ANYBLOB="078a7215af910000aa8f67b275da9e5f4efa1a30ed790ff69d277320b7d963f9a0399b955f195a6a50dc604f845f328d99dad781646207ee65e79c9be983d87dbf9c0c64bb2f1bd951ad08bfde27827d3dc26aaf919624cae3857125d0c1ecd23890e350ae32730d70108fc514c433871f6c66f9e5931a8018b88f168671287892b8147950204be5ee24732c46a465ebf13c37c283b032ad5b300ec5992af056b07f77747aae00037a3222d590450e57c30d3beb45a5e1", @ANYRESDEC=r5]) getresgid(0x0, &(0x7f0000000280), &(0x7f0000000400)) getgroups(0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) [ 225.317189] (syz-executor.3,8785,0):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" 16:23:52 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:52 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x174) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x200000, 0x60) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x7}, 0x144a5, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$KDENABIO(r1, 0x4b36) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x14}, 0x1, 0xfdffffff00000000}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCSERGETLSR(r5, 0x5459, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x50041}, 0x0) 16:23:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$tipc(0x1e, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x224480, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x20000000}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000004c0)={r6, 0x200}, &(0x7f0000000500)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) r9 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r9, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7f, 0x0) semctl$GETZCNT(r9, 0x0, 0xf, &(0x7f0000000540)=""/93) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_SET_XCRS(r8, 0x4188aea7, &(0x7f0000000080)={0x4, 0x80000000, [{0xffffffff, 0x0, 0x9}, {0xffff0001}, {0x5, 0x0, 0x8}, {0x200, 0x0, 0x10000}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0xd000}) write$vnet(r8, &(0x7f0000000100)={0x1, {&(0x7f0000000200)=""/231, 0xe7, &(0x7f0000000300)=""/200, 0x2, 0x1}}, 0x68) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x12000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741623053) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 225.600584] o2cb: This node has not been configured. 16:23:52 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x331000, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000380)=""/177) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) dup(r2) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x1, r3, 0x0, 0x0, 0x7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r1}]) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) ftruncate(r4, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1, &(0x7f0000003680)=""/187, 0xbb}}], 0x2, 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000240)) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') preadv(r5, &(0x7f00000017c0), 0x199, 0x0) fcntl$dupfd(r1, 0x8c29fefd288381f9, r5) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') preadv(r7, &(0x7f00000017c0), 0x199, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x8, &(0x7f0000000440)=@raw=[@exit, @map_val={0x18, 0x9, 0x2, 0x0, r1}, @generic={0x40, 0xe, 0x6, 0x23d, 0xfffffffd}, @generic={0x4, 0x4, 0x7, 0x1, 0xffffffe1}, @generic={0x1, 0x0, 0x4, 0x3, 0xf3e9}, @alu={0x0, 0x0, 0x7, 0x2, 0x86a920fd294d6954, 0x30, 0x459e9d2ef594130a}, @alu={0x7, 0x0, 0x0, 0x11, 0x7, 0x20, 0x8}], &(0x7f0000000080)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0xc, r7, 0x8, &(0x7f0000000280)={0x1, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0x5, 0x7, 0x8}, 0x10}, 0x78) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') preadv(r9, &(0x7f00000017c0), 0x199, 0x0) r10 = syz_open_dev$ptys(0xc, 0x3, 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') preadv(r11, &(0x7f00000017c0), 0x199, 0x0) poll(&(0x7f0000000600)=[{r8, 0x105}, {r9, 0x201}, {r10}, {r6, 0x6144}, {r11}], 0x5, 0x3) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 16:23:52 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x100, 0x0) sendto$inet(r0, 0x0, 0xef, 0x0, &(0x7f0000cd2ff0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x8c5c062e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'gre0\x00', @local}) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 225.630033] o2cb: Cluster check failed. Fix errors before retrying. [ 225.659861] (syz-executor.3,8811,0):user_dlm_register:681 ERROR: status = -22 [ 225.695944] (syz-executor.3,8811,0):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" 16:23:52 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) [ 225.898520] o2cb: This node has not been configured. [ 225.926501] o2cb: Cluster check failed. Fix errors before retrying. [ 225.955826] (syz-executor.3,8828,0):user_dlm_register:681 ERROR: status = -22 16:23:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000140)={r6}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={r6, 0x1}, &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/l2cap\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r7, 0xc0305710, &(0x7f0000000080)={0x0, 0x4d, 0x7, 0x8}) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r10, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r10, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r10, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r9, 0x89e1, &(0x7f0000000000)={r10}) [ 226.032125] (syz-executor.3,8828,0):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" 16:23:53 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xf7decf6ed4ebffa7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0xa, 0x1, 0x0) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="01000b8ce068747395398698b916470000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1, 0x0, 0x0, 0x0, 0x3f, 0x1ff}, &(0x7f0000000240)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={r1, 0x5}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x8}, &(0x7f0000000200)=0x8) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba0\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x17\xdeM\x802\x1f\xa6\x8a\x89\x1c') openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x600, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCRMFF(r6, 0x40044581, &(0x7f00000002c0)=0x81) 16:23:53 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x100, 0x0) sendto$inet(r0, 0x0, 0xef, 0x0, &(0x7f0000cd2ff0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x8c5c062e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:23:53 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) r1 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x01\x00\x86LM\xa7\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @random="b5ef6496ec0f"}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x511800, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x115200, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 16:23:53 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 16:23:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="000000f21301ce646ba1a345"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) [ 226.275646] device lo entered promiscuous mode 16:23:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1975}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0x1}], 0x1, 0x0) madvise(&(0x7f00000f3000/0x1000)=nil, 0x1000, 0x8) [ 226.302692] o2cb: This node has not been configured. [ 226.354850] o2cb: Cluster check failed. Fix errors before retrying. [ 226.366922] (syz-executor.3,8849,0):user_dlm_register:681 ERROR: status = -22 [ 226.382533] (syz-executor.3,8849,0):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" 16:23:53 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 16:23:53 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x100, 0x0) sendto$inet(r0, 0x0, 0xef, 0x0, &(0x7f0000cd2ff0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x8c5c062e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 226.409097] device lo left promiscuous mode 16:23:53 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) [ 226.461833] device lo entered promiscuous mode 16:23:53 executing program 1: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) fcntl$setlease(r1, 0x400, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/de&/loop#\x00', 0x0, 0x80) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x1) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r4 = gettid() fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2, r4}) fcntl$setlease(r3, 0x400, 0x1) write$UHID_INPUT2(r3, &(0x7f00000000c0)={0xc, 0x13, "455c1d40ae8f3693b4f10e80483b3377c7238c"}, 0x19) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$getsig(0x18, r5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffee) [ 226.495744] device lo left promiscuous mode 16:23:53 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000180)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0x4}, @window={0x3, 0x3}, @mss={0x2, 0x4}]}}}}}}}}, 0x0) 16:23:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000001500)=[{{&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) fcntl$lock(r0, 0x0, 0x0) 16:23:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) getpid() syz_open_dev$vcsa(0x0, 0x6, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, r0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000003c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, &(0x7f0000000140)=r2) openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x8000, 0x0) io_setup(0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x1, 0x0) write$cgroup_pid(r4, &(0x7f0000000080), 0x100000125) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x0) [ 226.618826] o2cb: This node has not been configured. [ 226.624010] o2cb: Cluster check failed. Fix errors before retrying. [ 226.686639] net_ratelimit: 6 callbacks suppressed [ 226.686659] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 226.707621] (syz-executor.3,8869,0):user_dlm_register:681 ERROR: status = -22 16:23:53 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x100, 0x0) sendto$inet(r0, 0x0, 0xef, 0x0, &(0x7f0000cd2ff0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x8c5c062e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 226.734790] (syz-executor.3,8869,0):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file1" 16:23:53 executing program 1: 16:23:53 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, 0x0, &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) [ 226.935133] ================================================================== [ 226.935182] BUG: KASAN: slab-out-of-bounds in vcs_scr_readw+0xc2/0xd0 [ 226.935196] Read of size 2 at addr ffff8882197f1440 by task syz-executor.2/8889 [ 226.935200] [ 226.935221] CPU: 0 PID: 8889 Comm: syz-executor.2 Not tainted 4.19.88-syzkaller #0 [ 226.935230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.935236] Call Trace: [ 226.935257] dump_stack+0x197/0x210 [ 226.935277] ? vcs_scr_readw+0xc2/0xd0 [ 226.935296] print_address_description.cold+0x7c/0x20d [ 226.935309] ? vcs_scr_readw+0xc2/0xd0 [ 226.935322] kasan_report.cold+0x8c/0x2ba [ 226.935340] __asan_report_load2_noabort+0x14/0x20 [ 226.935352] vcs_scr_readw+0xc2/0xd0 [ 226.935366] vcs_write+0x646/0xcf0 [ 226.935394] ? vcs_size+0x240/0x240 [ 226.935418] __vfs_write+0x114/0x810 [ 226.935431] ? vcs_size+0x240/0x240 [ 226.935445] ? kernel_read+0x120/0x120 [ 226.935459] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 226.935473] ? __inode_security_revalidate+0xda/0x120 [ 226.935491] ? avc_policy_seqno+0xd/0x70 [ 226.935504] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 226.935519] ? selinux_file_permission+0x92/0x550 [ 226.935535] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 226.935548] ? security_file_permission+0x89/0x230 [ 226.935565] ? rw_verify_area+0x118/0x360 [ 226.935581] vfs_write+0x20c/0x560 [ 226.935598] ksys_write+0x14f/0x2d0 [ 226.935614] ? __ia32_sys_read+0xb0/0xb0 [ 226.935629] ? do_syscall_64+0x26/0x620 [ 226.935641] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.935653] ? do_syscall_64+0x26/0x620 [ 226.935670] __x64_sys_write+0x73/0xb0 [ 226.935686] do_syscall_64+0xfd/0x620 [ 226.935701] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.935713] RIP: 0033:0x45a6f9 [ 226.935727] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 226.935736] RSP: 002b:00007ff226ad6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 226.935756] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a6f9 [ 226.935768] RDX: 0000000100000125 RSI: 0000000020000080 RDI: 0000000000000008 [ 226.935778] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 226.935786] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff226ad76d4 [ 226.935795] R13: 00000000004cbb77 R14: 00000000004e57d0 R15: 00000000ffffffff [ 226.935814] [ 226.935821] Allocated by task 1: [ 226.935838] save_stack+0x45/0xd0 [ 226.935852] kasan_kmalloc+0xce/0xf0 [ 226.935865] __kmalloc+0x15d/0x750 [ 226.935880] vc_do_resize+0x262/0x14a0 [ 226.935892] vc_resize+0x4d/0x60 [ 226.935907] fbcon_init+0x1062/0x1b00 [ 226.935921] visual_init+0x337/0x620 [ 226.935934] do_bind_con_driver+0x549/0x8c0 [ 226.935949] do_take_over_console+0x449/0x590 [ 226.935963] do_fbcon_takeover+0x116/0x220 [ 226.935977] fbcon_event_notify+0x1786/0x1dba [ 226.935994] notifier_call_chain+0xc2/0x230 [ 226.936009] blocking_notifier_call_chain+0x94/0xb0 [ 226.936023] fb_notifier_call_chain+0x25/0x30 [ 226.936036] register_framebuffer+0x61d/0xa70 [ 226.936048] vga16fb_probe+0x711/0x825 [ 226.936061] platform_drv_probe+0x93/0x160 [ 226.936072] really_probe+0x4a0/0x650 [ 226.936084] driver_probe_device+0x103/0x1b0 [ 226.936096] __device_attach_driver+0x225/0x290 [ 226.936110] bus_for_each_drv+0x16c/0x1f0 [ 226.936121] __device_attach+0x237/0x350 [ 226.936133] device_initial_probe+0x1b/0x20 [ 226.936144] bus_probe_device+0x1f7/0x2a0 [ 226.936156] device_add+0xb42/0x1760 [ 226.936169] platform_device_add+0x366/0x6f0 [ 226.936182] vga16fb_init+0x15f/0x1d6 [ 226.936196] do_one_initcall+0x107/0x78c [ 226.936210] kernel_init_freeable+0x4d4/0x5c8 [ 226.936222] kernel_init+0x12/0x1c4 [ 226.936234] ret_from_fork+0x24/0x30 [ 226.936237] [ 226.936244] Freed by task 0: [ 226.936247] (stack is not available) [ 226.936250] [ 226.936261] The buggy address belongs to the object at ffff8882197f0180 [ 226.936261] which belongs to the cache kmalloc-8192 of size 8192 [ 226.936274] The buggy address is located 4800 bytes inside of [ 226.936274] 8192-byte region [ffff8882197f0180, ffff8882197f2180) [ 226.936279] The buggy address belongs to the page: [ 226.936292] page:ffffea000865fc00 count:1 mapcount:0 mapping:ffff88812c315080 index:0x0 compound_mapcount: 0 [ 226.936306] flags: 0x57ffe0000008100(slab|head) [ 226.936326] raw: 057ffe0000008100 ffffea0008698408 ffffea000862c908 ffff88812c315080 [ 226.936343] raw: 0000000000000000 ffff8882197f0180 0000000100000001 0000000000000000 [ 226.936349] page dumped because: kasan: bad access detected [ 226.936352] [ 226.936357] Memory state around the buggy address: [ 226.936369] ffff8882197f1300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.936379] ffff8882197f1380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.936390] >ffff8882197f1400: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 226.936396] ^ [ 226.936407] ffff8882197f1480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 226.936418] ffff8882197f1500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 226.936423] ================================================================== [ 226.936428] Disabling lock debugging due to kernel taint [ 226.936466] Kernel panic - not syncing: panic_on_warn set ... [ 226.936466] [ 226.936484] CPU: 0 PID: 8889 Comm: syz-executor.2 Tainted: G B 4.19.88-syzkaller #0 [ 226.936493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.936497] Call Trace: [ 226.936514] dump_stack+0x197/0x210 [ 226.936532] ? vcs_scr_readw+0xc2/0xd0 [ 226.936544] panic+0x26a/0x50e [ 226.936558] ? __warn_printk+0xf3/0xf3 [ 226.936571] ? retint_kernel+0x2d/0x2d [ 226.936594] ? trace_hardirqs_on+0x5e/0x220 [ 226.936609] ? vcs_scr_readw+0xc2/0xd0 [ 226.936623] kasan_end_report+0x47/0x4f [ 226.936637] kasan_report.cold+0xa9/0x2ba [ 226.936655] __asan_report_load2_noabort+0x14/0x20 [ 226.936668] vcs_scr_readw+0xc2/0xd0 [ 226.936681] vcs_write+0x646/0xcf0 [ 226.936698] ? vcs_size+0x240/0x240 [ 226.936715] __vfs_write+0x114/0x810 [ 226.936726] ? vcs_size+0x240/0x240 [ 226.936738] ? kernel_read+0x120/0x120 [ 226.936755] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 226.936770] ? __inode_security_revalidate+0xda/0x120 [ 226.936786] ? avc_policy_seqno+0xd/0x70 [ 226.936796] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 226.936809] ? selinux_file_permission+0x92/0x550 [ 226.936824] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 226.936836] ? security_file_permission+0x89/0x230 [ 226.936848] ? rw_verify_area+0x118/0x360 [ 226.936861] vfs_write+0x20c/0x560 [ 226.936876] ksys_write+0x14f/0x2d0 [ 226.936891] ? __ia32_sys_read+0xb0/0xb0 [ 226.936905] ? do_syscall_64+0x26/0x620 [ 226.936919] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.936932] ? do_syscall_64+0x26/0x620 [ 226.936946] __x64_sys_write+0x73/0xb0 [ 226.936959] do_syscall_64+0xfd/0x620 [ 226.936972] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.936981] RIP: 0033:0x45a6f9 [ 226.936993] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 226.937000] RSP: 002b:00007ff226ad6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 226.937011] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a6f9 [ 226.937017] RDX: 0000000100000125 RSI: 0000000020000080 RDI: 0000000000000008 [ 226.937024] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 226.937030] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff226ad76d4 [ 226.937037] R13: 00000000004cbb77 R14: 00000000004e57d0 R15: 00000000ffffffff [ 226.938875] Kernel Offset: disabled [ 227.702471] Rebooting in 86400 seconds..