Warning: Permanently added '10.128.0.198' (ECDSA) to the list of known hosts. 2020/07/16 10:11:18 fuzzer started 2020/07/16 10:11:18 dialing manager at 10.128.0.105:45681 2020/07/16 10:11:18 syscalls: 3067 2020/07/16 10:11:18 code coverage: enabled 2020/07/16 10:11:18 comparison tracing: enabled 2020/07/16 10:11:18 extra coverage: extra coverage is not supported by the kernel 2020/07/16 10:11:18 setuid sandbox: enabled 2020/07/16 10:11:18 namespace sandbox: enabled 2020/07/16 10:11:18 Android sandbox: enabled 2020/07/16 10:11:18 fault injection: enabled 2020/07/16 10:11:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/16 10:11:18 net packet injection: enabled 2020/07/16 10:11:18 net device setup: enabled 2020/07/16 10:11:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/16 10:11:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/16 10:11:18 USB emulation: /dev/raw-gadget does not exist 10:12:54 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) waitid(0x1, r0, &(0x7f0000000040), 0x1, &(0x7f00000000c0)) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x200, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x4040, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000200)) r2 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x7, 0x28400) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f00000002c0)) r3 = open(&(0x7f0000001a00)='./file0\x00', 0x80, 0x2) setsockopt$inet_mreqsrc(r3, 0x0, 0x25, &(0x7f0000001a40)={@dev={0xac, 0x14, 0x14, 0x2a}, @multicast1, @local}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000001ac0)={0x3, &(0x7f0000001a80)=[{0xb1f3, 0x5}, {0x8, 0x6}, {0x0, 0x4896}]}) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000001b00)) getsockopt$inet_buf(r2, 0x0, 0x6, &(0x7f0000001b40)=""/176, &(0x7f0000001c00)=0xb0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000001c40)={0x3, 'ip6gretap0\x00', {0x5}, 0x40}) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4606, &(0x7f0000001c80)={0xf00, 0x1000, 0x30, 0x10, 0x1, 0xfffffffa, 0x0, 0x0, {0x8, 0x2e, 0x1}, {0x9, 0x5, 0x1}, {0x0, 0x2}, {0x3, 0x6}, 0x3, 0x40, 0x7880, 0x1, 0x1, 0x7, 0x6, 0xfff, 0x2, 0x3, 0x0, 0xe13b, 0x0, 0x1, 0x2, 0x3}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000001dc0)={'ip6_vti0\x00', &(0x7f0000001d40)={'syztnl1\x00', 0x0, 0x2f, 0x8, 0x0, 0xc3, 0x10, @private2, @empty, 0x10, 0x1, 0x10000, 0x7f}}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000001e00)={@private1={0xfc, 0x1, [], 0x1}, 0x2c, r4}) r5 = accept4$inet6(0xffffffffffffffff, &(0x7f0000001e40)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000001e80)=0x1c, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f0000001ec0)={'security\x00', 0xb2, "18e3bbeafd937c989bebb60630ec02793067919be9c37bcc515a98904ee72ad36f7b349c717f6349f87bba7408ab475ca6ee5fb73a37eb9e431bf1e68de369f60b2c0dbcf1e450edc5cb0474b68432701d6c12bddb06f8b03f14bec8c49790e100d62efe88f773e6f59635382f21f5f7f68d2b4a06ae37296cc41d5ed39179449c5e5f9f643622839becde4c3737e33919852fc31e1c439a14bae6c1d05825e4218629d226dd82eb8c682a82929750776b2e"}, &(0x7f0000001fc0)=0xd6) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000002000)=[@in6={0xa, 0x4e20, 0x7ff, @mcast1}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e21, 0x7, @mcast1, 0x800}], 0x48) syzkaller login: [ 135.875635] audit: type=1400 audit(1594894374.852:8): avc: denied { execmem } for pid=6464 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 135.993145] IPVS: ftp: loaded support on port[0] = 21 10:12:55 executing program 1: getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@default, @netrom, @bcast, @default, @default, @rose, @remote, @rose]}, &(0x7f0000000100)=0x48) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x101000, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000002c0)) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @empty}, &(0x7f0000000340)=0x10, 0x81800) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000380)={'icmp\x00'}, &(0x7f00000003c0)=0x1e) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x20000, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000440)={0x2, 0x1, 0x1, 0x100, 0x7fff, 0x20, 0x4}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendto$llc(r4, &(0x7f00000004c0)="7149a80e3df8c37d1da8784a64a97ab68988ff85e68a1beafd368af6e2b381d038e93996e94cbf2200701c4a3fccb2b561f480c328f3d926ddc64bf09aeb87da835700f5fb664c33429ff09a02", 0x4d, 0x800, &(0x7f0000000540)={0x1a, 0x303, 0x3, 0x59, 0x7f, 0x53, @link_local}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={r1}) ioctl$SIOCX25SCALLUSERDATA(r5, 0x89e5, &(0x7f00000005c0)={0x22, "a4d739357657183c3dbbe58f79078892d6a4824bd6cda9e4387f41507984c33f77c9cbd51d5c31831fc6516a2ac7b5790575a05ccab9bd35412ce83cea847c2ac8001d81e04495060c4fb524ddf4dcaadfb37de4c82b9837b8506999477bf2193637657430bf975895a89d4ffe5f7172582a407521e0881ea15816ce33926ce2"}) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000680), &(0x7f00000006c0)=0x4) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000700)='/dev/urandom\x00', 0x0, 0x0) sync_file_range(r6, 0x0, 0x5, 0x2) init_module(&(0x7f0000000740)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, &(0x7f0000000780)='\x11!)]!\x00') sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x20, 0x2, 0x3, 0xa01, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x200}}]}, 0x20}, 0x1, 0x0, 0x0, 0x14100}, 0x4000) [ 136.176931] chnl_net:caif_netlink_parms(): no params data found [ 136.299028] IPVS: ftp: loaded support on port[0] = 21 10:12:55 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100, 0x20, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, r1, 0xffffffffffffffff) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000200)={0x8, 0x14, 0x10, 0xa, 0x7, 0x2e4b, 0x2, 0x38, 0x1}) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x8, 0x4}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r2, 0x1, 0x10}, 0xc) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000340)=0x8) pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x4400) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e24, @local}}, 0x114, 0x7, 0x3, 0x1f, 0x3, 0x9, 0x81}, &(0x7f0000000480)=0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000004c0)={r4, 0x3, 0x6}, &(0x7f0000000500)=0x8) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f0000000580)=r2, 0x4) ioctl$sock_inet_SIOCSIFNETMASK(r5, 0x891c, &(0x7f00000005c0)={'xfrm0\x00', {0x2, 0x4e23, @rand_addr=0x64010100}}) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000900)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r6, &(0x7f0000000a00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x60, r7, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e24}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x1}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x1000}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}]}, 0x60}}, 0x1) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/autofs\x00', 0x200, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r8, 0x89f2, &(0x7f0000000bc0)={'ip6tnl0\x00', &(0x7f0000000b40)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x7, 0x4, 0x30, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, 0x10, 0x80, 0x9, 0x6}}) [ 136.441714] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.461096] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.468852] device bridge_slave_0 entered promiscuous mode [ 136.536697] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.543668] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.561335] device bridge_slave_1 entered promiscuous mode 10:12:55 executing program 3: r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x2, 0x4) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000080)={0x3, 'veth1_to_bridge\x00', {0x80000000}, 0xae}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x189800, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, 0x1, 0x9, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x45}, @NFCTH_STATUS={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x8001}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x1}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x16}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x80000000}}]}, 0x60}, 0x1, 0x0, 0x0, 0x24000000}, 0x10) r3 = socket$pppoe(0x18, 0x1, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000240)=0x1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x80184153, &(0x7f0000002680)={0x0, &(0x7f0000002640)=[&(0x7f0000000280)="e9e4902bb4ba05e89eefd45f6673895fbdb814f98d4874c0e763261fc41d54df55fd2384763d98f08dbff6b1fb2656fde5be6f2ac247bc8af0ec553688cb164c72ee0646", &(0x7f0000000300)="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", &(0x7f0000000400)="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", &(0x7f0000001400)="3eabf121bd3627e046b53e7141d3451330fcea050dc17881bd22206c45a1", &(0x7f0000001440)="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", &(0x7f0000002440)="5b2dc553ef5d1faa82a3624452cc2fa838bdbb03a899abdba927dd8e5f062d83ab8ae809df207dbcb3e1c2477f19be815620d3ce8f713031d3edfb853be236a1d71f7c19b4f8cbf8e02ee354161f31a2cbfd712e723d348e66ee99d3e88386bcf06a84a1002db627ffee95adc28f75df7b78b81449e1af083bad80aa8214bb1725040a46b8d0983151bee535039d22270ccf8d3124d8965dc2fd6b81b5ef954a1581e5feb7ca18f369ceb0d934a87af3f43c0c4b8e0fbd16d44e63ca675f931441b1353823c8968fc75d7ab0", &(0x7f0000002540)="706afb6d6baa8eee140c6692e616bcfa6a9b2738fb85c13bf1be36f4ce457bc97e808e129e72a57222b8674e12a10fdee9b4d6d508952524099de76d4bdc88f2b387e96729a0eb43b1efe43831fa1690bd0046fbe769e7acbd54e0948dc1f04c17439a67d529985bcf0a5ef800ae63d978a01fc1aad8179dabccaf90c8e2dfad0f046443659e8ef7a41c78dc3f867a1c26898ac35d0edb4288e2fe162ab995e0b6b5a7b40088d2d220176292fbb00f7f5b8c7baf9ded27b48568b96f395a98d48c1618362ee710ef03b01a9e4097dd958f927304454c3194b60393a5bad3ab0de271774016261209aa8830ab5ccc72bce649bda2570b811a"]}) r4 = socket$inet6(0xa, 0x2, 0xff) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000026c0)={0x0, 0x8001}, &(0x7f0000002700)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000002740)={r5, 0x7ff}, &(0x7f0000002780)=0x8) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000002880)={&(0x7f00000027c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002840)={&(0x7f0000002800)={0x18, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0xc000}, 0x80) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000028c0)={0x2, 0x4, 0x4, 0x40, 0x0}, &(0x7f0000002900)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000002940)={r6, @in6={{0xa, 0x4e21, 0x10001, @private2={0xfc, 0x2, [], 0x1}, 0xffff7fff}}, 0x0, 0x8}, &(0x7f0000002a00)=0x90) newfstatat(0xffffffffffffff9c, &(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80), 0x400) ioctl$KDADDIO(r2, 0x4b34, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/bsg\x00', 0x40, 0x0) epoll_wait(r7, &(0x7f0000002b40)=[{}, {}], 0x2, 0x800000) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000002b80)={0xd, 0x101, 0x1, 0xa142, 0x6, "c2845a73b76604e8"}) [ 136.635567] IPVS: ftp: loaded support on port[0] = 21 [ 136.656062] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 136.681862] chnl_net:caif_netlink_parms(): no params data found [ 136.714838] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 136.827214] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 136.852691] team0: Port device team_slave_0 added [ 136.867967] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready 10:12:55 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xc0e00, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x2}) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000080)={0x4435, 0x7, 0x0, [{0x10000, 0x7, 0x40, 0x3, 0x8, 0x0, 0x7}, {0xac74, 0x2, 0x0, 0x4, 0x2, 0x9, 0x1}, {0xe000000000000000, 0x3, 0x3, 0xff, 0xca, 0xff, 0xff}, {0x4, 0x9, 0x8000, 0xe0, 0x8b, 0x1f, 0x20}, {0x7733, 0xffffffffffffffe0, 0xd4, 0x9, 0x80, 0x3, 0x6}, {0x400, 0x800, 0x7fff, 0xe8, 0x5, 0x1b, 0x3}, {0x7, 0x5, 0x212d, 0x9, 0x81, 0xb4, 0xd4}]}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000300)=&(0x7f00000002c0)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x8, 0x7, 0x8}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000380)={0x2, 0x48, 0x3, @broadcast, 'netdevsim0\x00'}) r3 = dup3(r2, 0xffffffffffffffff, 0x0) getsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r4 = socket$inet(0x2, 0xa, 0xfd) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000440), &(0x7f0000000480)=0x4) r5 = msgget$private(0x0, 0x24) msgctl$IPC_RMID(r5, 0x0) ioctl$USBDEVFS_BULK(r3, 0xc0185502, &(0x7f0000000540)={{{0x4}}, 0x46, 0x9, &(0x7f00000004c0)="ddb8b6e2bcac7070dff88a68d4cfcf71738c2dc938c6e5d3696dd92991cd47565f2d6eec1c2500f96a83410ffb0a3d496864274695f444f08f62363931f594a90fbaa9732940"}) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000005c0)) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000600)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r7, 0x4018ae51, &(0x7f0000000640)={0x9, 0x3, 0x62e}) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f00000007c0)={&(0x7f0000000680), 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x44, r8, 0x300, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x45}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x20}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x880) [ 136.893245] team0: Port device team_slave_1 added [ 136.986933] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.994911] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.023601] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.048744] IPVS: ftp: loaded support on port[0] = 21 [ 137.084309] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.091164] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.098725] device bridge_slave_0 entered promiscuous mode [ 137.123506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.131371] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.177460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.209376] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.217099] bridge0: port 2(bridge_slave_1) entered disabled state 10:12:56 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000040)={0x1, 0xf68}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) r1 = socket$netlink(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000140), 0x4) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000180)={0x3, 0x36}) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x204602, 0x108) ioctl$NBD_CLEAR_QUE(r2, 0xab05) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x7, &(0x7f0000ffe000/0x1000)=nil) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000200)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x10000, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') getpeername(0xffffffffffffffff, &(0x7f00000008c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000940)=0x80) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x3, 0x6, 0x2, @private0, @mcast1, 0x700, 0x20, 0x605, 0x8d6f}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@private2, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000c00)={'ip6_vti0\x00', &(0x7f0000000b80)={'syztnl2\x00', 0x0, 0x2f, 0x3c, 0x1, 0x0, 0x7, @loopback, @loopback, 0x80, 0x8000, 0x4, 0x7}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000c40)={'batadv0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c80)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000d80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000e80)={@private0, 0x0}, &(0x7f0000000ec0)=0x14) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000001340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001300)={&(0x7f0000001140)={0x1a0, r4, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x400c0}, 0x20040014) [ 137.226904] device bridge_slave_1 entered promiscuous mode [ 137.242835] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 137.253809] IPVS: ftp: loaded support on port[0] = 21 [ 137.303219] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 137.313542] chnl_net:caif_netlink_parms(): no params data found [ 137.344658] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 137.409967] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 137.512483] device hsr_slave_0 entered promiscuous mode [ 137.550034] device hsr_slave_1 entered promiscuous mode [ 137.596907] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 137.607604] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 137.630770] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 137.638955] team0: Port device team_slave_0 added [ 137.649305] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 137.656874] team0: Port device team_slave_1 added [ 137.677528] IPVS: ftp: loaded support on port[0] = 21 [ 137.738362] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.745067] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.771445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.809316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.815673] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.842834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.879017] chnl_net:caif_netlink_parms(): no params data found [ 137.899119] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 137.907973] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 138.022310] device hsr_slave_0 entered promiscuous mode [ 138.060106] device hsr_slave_1 entered promiscuous mode [ 138.140928] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 138.173193] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.179555] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.187293] device bridge_slave_0 entered promiscuous mode [ 138.194721] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 138.247807] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.254463] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.262288] device bridge_slave_1 entered promiscuous mode [ 138.343163] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 138.356517] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 138.383036] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 138.396931] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 138.405844] team0: Port device team_slave_0 added [ 138.415509] chnl_net:caif_netlink_parms(): no params data found [ 138.438066] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 138.447900] team0: Port device team_slave_1 added [ 138.566224] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.572843] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.598987] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.613778] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.620056] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.645660] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.663846] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.670557] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.677488] device bridge_slave_0 entered promiscuous mode [ 138.686033] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.693077] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.701901] device bridge_slave_1 entered promiscuous mode [ 138.708412] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 138.718742] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 138.752582] chnl_net:caif_netlink_parms(): no params data found [ 138.813147] device hsr_slave_0 entered promiscuous mode [ 138.839919] device hsr_slave_1 entered promiscuous mode [ 138.885699] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 138.898921] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 138.918340] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 138.981615] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 138.991018] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.997391] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.007801] device bridge_slave_0 entered promiscuous mode [ 139.019422] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.026579] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.034683] device bridge_slave_1 entered promiscuous mode [ 139.098956] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 139.111762] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 139.131473] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 139.139151] team0: Port device team_slave_0 added [ 139.153474] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 139.162099] team0: Port device team_slave_1 added [ 139.204122] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 139.235402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.241856] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.267717] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.283138] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 139.291388] team0: Port device team_slave_0 added [ 139.298747] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.309096] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.315627] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.323096] device bridge_slave_0 entered promiscuous mode [ 139.331436] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.337682] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.364355] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.384984] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 139.392362] team0: Port device team_slave_1 added [ 139.404286] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 139.414864] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.422169] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.429179] device bridge_slave_1 entered promiscuous mode [ 139.438643] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 139.485548] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 139.525812] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 139.536051] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 139.546042] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 139.558174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.566751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.613329] device hsr_slave_0 entered promiscuous mode [ 139.650547] device hsr_slave_1 entered promiscuous mode [ 139.680701] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 139.688070] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.694439] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.719984] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.731860] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.738109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.763449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.794244] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 139.802648] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 139.808709] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.816480] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 139.829149] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 139.838012] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 139.846128] team0: Port device team_slave_0 added [ 139.862068] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 139.871047] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 139.878795] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 139.892027] team0: Port device team_slave_1 added [ 139.906925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.915019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.923220] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.929702] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.937133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.958465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 139.978199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.987980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.996343] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.002781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.018151] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 140.041731] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.047996] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.074396] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.088701] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.095881] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.121917] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.134583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.183270] device hsr_slave_0 entered promiscuous mode [ 140.219973] device hsr_slave_1 entered promiscuous mode [ 140.264259] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 140.274707] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 140.286668] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.297366] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 140.332720] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 140.343217] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 140.353973] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 140.367587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.395549] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 140.424897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.432493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.445094] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 140.495103] device hsr_slave_0 entered promiscuous mode [ 140.539968] device hsr_slave_1 entered promiscuous mode [ 140.580702] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 140.595324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.603872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.613718] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 140.620785] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.634775] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 140.644026] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 140.658236] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.665789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.673860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.696542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 140.713245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 140.722346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.731797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.739504] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.745924] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.753673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.761373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.771879] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.784459] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 140.810635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.817836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.825549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.837128] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 140.847997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 140.858419] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 140.865540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.897595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.905974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.913953] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.920381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.927168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.938972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 140.954251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 140.969350] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 140.982826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.993054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.002487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.010947] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.025631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 141.061380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.069339] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.086003] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 141.103484] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 141.112193] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 141.122792] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 141.132855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.140584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.147474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.155268] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.162598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.171078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.181576] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 141.187642] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.200974] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 141.213084] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 141.224562] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.235101] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 141.246209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 141.257333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.265950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.274228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.282988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.290947] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.297271] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.304281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.312355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.320272] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.326655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.338533] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 141.351411] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 141.357435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.369360] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 141.381229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.388490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.429038] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 141.441193] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 141.450124] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 141.461133] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 141.473723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.481100] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.487744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.506146] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 141.531716] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 141.541782] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.548372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.556715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.566043] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.587451] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 141.598179] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 141.617912] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 141.631831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.643546] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 141.656027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.664686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.673216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.682018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.689582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.698133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.715632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 141.726829] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 141.735112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.743970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.763837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.772345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.791918] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 141.801086] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 141.807116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.822783] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 141.831154] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 141.837905] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 141.857084] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 141.868133] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 141.878640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.886842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.894613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.901714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.909010] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.916632] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.924742] device veth0_vlan entered promiscuous mode [ 141.941303] device veth1_vlan entered promiscuous mode [ 141.947288] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 141.955723] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 141.963195] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 141.970495] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 141.983271] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 141.989361] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.005759] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.015802] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 142.024259] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 142.034796] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.044494] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 142.053295] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 142.061324] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 142.071588] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 142.084715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.090945] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.098220] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.106741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.114354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.122927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.131329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.138864] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.145249] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.152408] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.159075] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.166147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.173175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.180496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.187538] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.194939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.211866] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.220004] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 142.226071] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.239084] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 142.249517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.258002] device veth0_vlan entered promiscuous mode [ 142.274955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.284453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.293261] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.299617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.310714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 142.321367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 142.333074] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 142.345775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.357592] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.370878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 142.377725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.386286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.394525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.403101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.410903] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.417245] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.424274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.432214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.440340] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.446716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.453740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.461923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.471886] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 142.482107] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 142.493394] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 142.502995] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 142.509660] device veth1_vlan entered promiscuous mode [ 142.523286] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 142.530705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.539242] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.547718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.556105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.564918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.572507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.579384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.588517] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.598474] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 142.614631] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 142.621028] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.632138] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 142.641972] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 142.648868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.663761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.673371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.681785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.689299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.699168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.709302] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.719270] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 142.730581] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 142.740723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.748819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.758083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.767209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.778281] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 142.788368] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.801993] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 142.808024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.816732] device veth0_macvtap entered promiscuous mode [ 142.824500] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 142.835605] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 142.843643] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 142.850823] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 142.856974] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.864729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.874233] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.884206] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 142.892417] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.907392] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 142.916601] device veth1_macvtap entered promiscuous mode [ 142.926472] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 142.936609] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 142.945492] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.953660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.961483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.968857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.977042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.985413] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.991854] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.998800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.009074] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.024968] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 143.034267] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 143.047578] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 143.057426] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 143.065111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.073776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.082127] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.088469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.095466] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.102991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.109801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.117421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.125602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.133205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.141052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.148056] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.156218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 143.165261] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.178571] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 143.185221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.201010] device veth0_macvtap entered promiscuous mode [ 143.207191] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 143.216047] device veth0_vlan entered promiscuous mode [ 143.222302] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.230176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.238437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.248769] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.260062] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 143.274321] device veth1_macvtap entered promiscuous mode [ 143.282152] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 143.294831] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.302599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.315371] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.326803] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 143.340170] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.348326] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 143.361677] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 143.368787] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.382603] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 143.390859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.398914] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.409234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.420041] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.426788] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.437323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 143.447278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 143.455269] device veth1_vlan entered promiscuous mode [ 143.461687] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 143.472644] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 143.481156] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 143.488010] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.496236] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.503963] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.511336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.519047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.527228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.535199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.543345] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.553895] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 143.563533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.574114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.585077] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 143.592442] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.604809] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 143.621984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.630768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.638661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.648724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.663869] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 143.673763] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.682779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.694991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.706267] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 143.713994] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.724492] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 143.732346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.745638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.753292] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.761606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.769357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.777616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.789386] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 143.804547] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.815689] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 143.822164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.835722] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 143.846448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.861081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.887693] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 143.898020] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 143.911822] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 143.966116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.985153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.998171] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 144.006798] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 144.013633] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 144.023517] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 144.036627] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 144.047393] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 144.064213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.073617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.086248] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.094001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.101781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.109355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.120188] device veth0_macvtap entered promiscuous mode [ 144.126818] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 144.142817] device veth1_macvtap entered promiscuous mode [ 144.149324] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 144.158411] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.167890] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.177245] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.185416] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.195700] device veth0_vlan entered promiscuous mode [ 144.207611] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.225683] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 144.243143] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 144.251350] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 144.258188] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 144.284376] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 144.304285] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 144.325665] device veth1_vlan entered promiscuous mode [ 144.332693] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 144.339118] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.347504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.355338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.363110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.370374] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.379018] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 144.394583] device veth0_vlan entered promiscuous mode [ 144.402551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.418891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.428332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.438247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.449500] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 144.457183] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.474628] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 144.485400] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.498160] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.507835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.530116] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 144.544564] device veth1_vlan entered promiscuous mode [ 144.557312] audit: type=1400 audit(1594894383.532:9): avc: denied { associate } for pid=7706 comm="syz-executor.1" name="ocfs2_control" dev="devtmpfs" ino=64 scontext=system_u:object_r:fsadm_exec_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 10:13:03 executing program 1: getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@default, @netrom, @bcast, @default, @default, @rose, @remote, @rose]}, &(0x7f0000000100)=0x48) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x101000, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000002c0)) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @empty}, &(0x7f0000000340)=0x10, 0x81800) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000380)={'icmp\x00'}, &(0x7f00000003c0)=0x1e) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x20000, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000440)={0x2, 0x1, 0x1, 0x100, 0x7fff, 0x20, 0x4}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendto$llc(r4, &(0x7f00000004c0)="7149a80e3df8c37d1da8784a64a97ab68988ff85e68a1beafd368af6e2b381d038e93996e94cbf2200701c4a3fccb2b561f480c328f3d926ddc64bf09aeb87da835700f5fb664c33429ff09a02", 0x4d, 0x800, &(0x7f0000000540)={0x1a, 0x303, 0x3, 0x59, 0x7f, 0x53, @link_local}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={r1}) ioctl$SIOCX25SCALLUSERDATA(r5, 0x89e5, &(0x7f00000005c0)={0x22, "a4d739357657183c3dbbe58f79078892d6a4824bd6cda9e4387f41507984c33f77c9cbd51d5c31831fc6516a2ac7b5790575a05ccab9bd35412ce83cea847c2ac8001d81e04495060c4fb524ddf4dcaadfb37de4c82b9837b8506999477bf2193637657430bf975895a89d4ffe5f7172582a407521e0881ea15816ce33926ce2"}) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000680), &(0x7f00000006c0)=0x4) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000700)='/dev/urandom\x00', 0x0, 0x0) sync_file_range(r6, 0x0, 0x5, 0x2) init_module(&(0x7f0000000740)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, &(0x7f0000000780)='\x11!)]!\x00') sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x20, 0x2, 0x3, 0xa01, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x200}}]}, 0x20}, 0x1, 0x0, 0x0, 0x14100}, 0x4000) [ 144.558820] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 10:13:03 executing program 1: getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@default, @netrom, @bcast, @default, @default, @rose, @remote, @rose]}, &(0x7f0000000100)=0x48) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x101000, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000002c0)) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @empty}, &(0x7f0000000340)=0x10, 0x81800) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000380)={'icmp\x00'}, &(0x7f00000003c0)=0x1e) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x20000, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000440)={0x2, 0x1, 0x1, 0x100, 0x7fff, 0x20, 0x4}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendto$llc(r4, &(0x7f00000004c0)="7149a80e3df8c37d1da8784a64a97ab68988ff85e68a1beafd368af6e2b381d038e93996e94cbf2200701c4a3fccb2b561f480c328f3d926ddc64bf09aeb87da835700f5fb664c33429ff09a02", 0x4d, 0x800, &(0x7f0000000540)={0x1a, 0x303, 0x3, 0x59, 0x7f, 0x53, @link_local}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={r1}) ioctl$SIOCX25SCALLUSERDATA(r5, 0x89e5, &(0x7f00000005c0)={0x22, "a4d739357657183c3dbbe58f79078892d6a4824bd6cda9e4387f41507984c33f77c9cbd51d5c31831fc6516a2ac7b5790575a05ccab9bd35412ce83cea847c2ac8001d81e04495060c4fb524ddf4dcaadfb37de4c82b9837b8506999477bf2193637657430bf975895a89d4ffe5f7172582a407521e0881ea15816ce33926ce2"}) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000680), &(0x7f00000006c0)=0x4) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000700)='/dev/urandom\x00', 0x0, 0x0) sync_file_range(r6, 0x0, 0x5, 0x2) init_module(&(0x7f0000000740)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, &(0x7f0000000780)='\x11!)]!\x00') sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x20, 0x2, 0x3, 0xa01, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x200}}]}, 0x20}, 0x1, 0x0, 0x0, 0x14100}, 0x4000) [ 144.644997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.656729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.676953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 10:13:03 executing program 1: getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@default, @netrom, @bcast, @default, @default, @rose, @remote, @rose]}, &(0x7f0000000100)=0x48) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x101000, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000002c0)) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @empty}, &(0x7f0000000340)=0x10, 0x81800) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000380)={'icmp\x00'}, &(0x7f00000003c0)=0x1e) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x20000, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000440)={0x2, 0x1, 0x1, 0x100, 0x7fff, 0x20, 0x4}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendto$llc(r4, &(0x7f00000004c0)="7149a80e3df8c37d1da8784a64a97ab68988ff85e68a1beafd368af6e2b381d038e93996e94cbf2200701c4a3fccb2b561f480c328f3d926ddc64bf09aeb87da835700f5fb664c33429ff09a02", 0x4d, 0x800, &(0x7f0000000540)={0x1a, 0x303, 0x3, 0x59, 0x7f, 0x53, @link_local}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={r1}) ioctl$SIOCX25SCALLUSERDATA(r5, 0x89e5, &(0x7f00000005c0)={0x22, "a4d739357657183c3dbbe58f79078892d6a4824bd6cda9e4387f41507984c33f77c9cbd51d5c31831fc6516a2ac7b5790575a05ccab9bd35412ce83cea847c2ac8001d81e04495060c4fb524ddf4dcaadfb37de4c82b9837b8506999477bf2193637657430bf975895a89d4ffe5f7172582a407521e0881ea15816ce33926ce2"}) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000680), &(0x7f00000006c0)=0x4) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000700)='/dev/urandom\x00', 0x0, 0x0) sync_file_range(r6, 0x0, 0x5, 0x2) init_module(&(0x7f0000000740)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, &(0x7f0000000780)='\x11!)]!\x00') sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x20, 0x2, 0x3, 0xa01, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x200}}]}, 0x20}, 0x1, 0x0, 0x0, 0x14100}, 0x4000) 10:13:03 executing program 1: getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@default, @netrom, @bcast, @default, @default, @rose, @remote, @rose]}, &(0x7f0000000100)=0x48) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x101000, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000002c0)) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @empty}, &(0x7f0000000340)=0x10, 0x81800) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000380)={'icmp\x00'}, &(0x7f00000003c0)=0x1e) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x20000, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000440)={0x2, 0x1, 0x1, 0x100, 0x7fff, 0x20, 0x4}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendto$llc(r4, &(0x7f00000004c0)="7149a80e3df8c37d1da8784a64a97ab68988ff85e68a1beafd368af6e2b381d038e93996e94cbf2200701c4a3fccb2b561f480c328f3d926ddc64bf09aeb87da835700f5fb664c33429ff09a02", 0x4d, 0x800, &(0x7f0000000540)={0x1a, 0x303, 0x3, 0x59, 0x7f, 0x53, @link_local}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={r1}) ioctl$SIOCX25SCALLUSERDATA(r5, 0x89e5, &(0x7f00000005c0)={0x22, "a4d739357657183c3dbbe58f79078892d6a4824bd6cda9e4387f41507984c33f77c9cbd51d5c31831fc6516a2ac7b5790575a05ccab9bd35412ce83cea847c2ac8001d81e04495060c4fb524ddf4dcaadfb37de4c82b9837b8506999477bf2193637657430bf975895a89d4ffe5f7172582a407521e0881ea15816ce33926ce2"}) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000680), &(0x7f00000006c0)=0x4) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000700)='/dev/urandom\x00', 0x0, 0x0) sync_file_range(r6, 0x0, 0x5, 0x2) init_module(&(0x7f0000000740)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, &(0x7f0000000780)='\x11!)]!\x00') [ 144.687827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.699185] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 144.707182] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.719209] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 144.754404] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.763682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.776582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 10:13:03 executing program 1: getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@default, @netrom, @bcast, @default, @default, @rose, @remote, @rose]}, &(0x7f0000000100)=0x48) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x101000, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000002c0)) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @empty}, &(0x7f0000000340)=0x10, 0x81800) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000380)={'icmp\x00'}, &(0x7f00000003c0)=0x1e) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x20000, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000440)={0x2, 0x1, 0x1, 0x100, 0x7fff, 0x20, 0x4}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendto$llc(r4, &(0x7f00000004c0)="7149a80e3df8c37d1da8784a64a97ab68988ff85e68a1beafd368af6e2b381d038e93996e94cbf2200701c4a3fccb2b561f480c328f3d926ddc64bf09aeb87da835700f5fb664c33429ff09a02", 0x4d, 0x800, &(0x7f0000000540)={0x1a, 0x303, 0x3, 0x59, 0x7f, 0x53, @link_local}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={r1}) ioctl$SIOCX25SCALLUSERDATA(r5, 0x89e5, &(0x7f00000005c0)={0x22, "a4d739357657183c3dbbe58f79078892d6a4824bd6cda9e4387f41507984c33f77c9cbd51d5c31831fc6516a2ac7b5790575a05ccab9bd35412ce83cea847c2ac8001d81e04495060c4fb524ddf4dcaadfb37de4c82b9837b8506999477bf2193637657430bf975895a89d4ffe5f7172582a407521e0881ea15816ce33926ce2"}) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000680), &(0x7f00000006c0)=0x4) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000700)='/dev/urandom\x00', 0x0, 0x0) sync_file_range(r6, 0x0, 0x5, 0x2) [ 144.802028] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.810701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.844070] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 144.876463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.889142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 10:13:03 executing program 1: getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@default, @netrom, @bcast, @default, @default, @rose, @remote, @rose]}, &(0x7f0000000100)=0x48) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x101000, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000002c0)) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @empty}, &(0x7f0000000340)=0x10, 0x81800) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000380)={'icmp\x00'}, &(0x7f00000003c0)=0x1e) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x20000, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000440)={0x2, 0x1, 0x1, 0x100, 0x7fff, 0x20, 0x4}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendto$llc(r4, &(0x7f00000004c0)="7149a80e3df8c37d1da8784a64a97ab68988ff85e68a1beafd368af6e2b381d038e93996e94cbf2200701c4a3fccb2b561f480c328f3d926ddc64bf09aeb87da835700f5fb664c33429ff09a02", 0x4d, 0x800, &(0x7f0000000540)={0x1a, 0x303, 0x3, 0x59, 0x7f, 0x53, @link_local}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={r1}) ioctl$SIOCX25SCALLUSERDATA(r5, 0x89e5, &(0x7f00000005c0)={0x22, "a4d739357657183c3dbbe58f79078892d6a4824bd6cda9e4387f41507984c33f77c9cbd51d5c31831fc6516a2ac7b5790575a05ccab9bd35412ce83cea847c2ac8001d81e04495060c4fb524ddf4dcaadfb37de4c82b9837b8506999477bf2193637657430bf975895a89d4ffe5f7172582a407521e0881ea15816ce33926ce2"}) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000680), &(0x7f00000006c0)=0x4) openat$urandom(0xffffffffffffff9c, &(0x7f0000000700)='/dev/urandom\x00', 0x0, 0x0) [ 144.916789] device veth0_macvtap entered promiscuous mode [ 144.927828] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 144.966924] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 144.996988] device veth1_macvtap entered promiscuous mode [ 145.016969] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 145.031477] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 10:13:04 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x8a885000) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3ff, 0x8280) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000910000008100000086dd60c00c3000000000000000000000fd0000000000000000000004000000000000000000000000000037d11f925a3f9f6c4e388fd092ef3024912b3d8cd340cb6a912c06f0d1171c22dcbf8a86ef546ac201928fcc039997e4792beeff80f63577dce0fc2df286938e1cfe6984a123597ac6b19a4ec613bed16e1775f249f9d6eb0798f5681fa16ff0e8252f189f74d96f7a5f1afb7a37a31612ee645faf861b60b544df2548553189db561f3ed050b27c89593d41"], 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) 10:13:04 executing program 1: getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@default, @netrom, @bcast, @default, @default, @rose, @remote, @rose]}, &(0x7f0000000100)=0x48) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x101000, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000002c0)) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @empty}, &(0x7f0000000340)=0x10, 0x81800) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000380)={'icmp\x00'}, &(0x7f00000003c0)=0x1e) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x20000, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000440)={0x2, 0x1, 0x1, 0x100, 0x7fff, 0x20, 0x4}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendto$llc(r4, &(0x7f00000004c0)="7149a80e3df8c37d1da8784a64a97ab68988ff85e68a1beafd368af6e2b381d038e93996e94cbf2200701c4a3fccb2b561f480c328f3d926ddc64bf09aeb87da835700f5fb664c33429ff09a02", 0x4d, 0x800, &(0x7f0000000540)={0x1a, 0x303, 0x3, 0x59, 0x7f, 0x53, @link_local}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={r1}) ioctl$SIOCX25SCALLUSERDATA(r5, 0x89e5, &(0x7f00000005c0)={0x22, "a4d739357657183c3dbbe58f79078892d6a4824bd6cda9e4387f41507984c33f77c9cbd51d5c31831fc6516a2ac7b5790575a05ccab9bd35412ce83cea847c2ac8001d81e04495060c4fb524ddf4dcaadfb37de4c82b9837b8506999477bf2193637657430bf975895a89d4ffe5f7172582a407521e0881ea15816ce33926ce2"}) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000680), &(0x7f00000006c0)=0x4) [ 145.069583] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 145.086553] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 145.097674] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 145.113722] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.128663] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.169324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.186677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.197707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 145.213061] device veth0_macvtap entered promiscuous mode [ 145.224178] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 145.237254] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 145.265842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 145.306102] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.315423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.329611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.340857] device veth1_macvtap entered promiscuous mode [ 145.347477] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 145.356565] device veth0_vlan entered promiscuous mode [ 145.374936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.385749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.395181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.405003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.414182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.424252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.434374] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 145.441961] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.448537] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.456293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.463484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.470791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.478489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.490909] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 145.503809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.514490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.526174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.536608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.546515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.556719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.567284] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 145.575355] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.588503] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 145.596140] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.605606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.619290] device veth1_vlan entered promiscuous mode [ 145.627009] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 145.639552] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 145.651082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.664084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.674275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.684745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.693964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.703725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.712905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.722684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.733273] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 145.741108] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.755667] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 145.770487] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.779345] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.800112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.807987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.824804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.835057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.845391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.855403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.864579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.874376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.883671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.893442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.903563] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 145.910590] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.924973] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 145.933661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.944323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.956944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.965191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.986627] device veth0_macvtap entered promiscuous mode [ 145.993761] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 146.051422] device veth1_macvtap entered promiscuous mode [ 146.057873] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 146.102151] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 146.129225] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 10:13:05 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0xc000) sendmmsg(r0, &(0x7f0000005c00), 0x1a, 0xc000) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000000)) getrandom(0x0, 0x0, 0x0) io_setup(0x0, 0x0) [ 146.148395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.159354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.197270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.209039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.224655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.236334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.246927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.257618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.267665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.278594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.291074] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 146.298084] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.311428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.321994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.331472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.341852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.351305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.361874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.371360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.381417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.390874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.402398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.412711] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 146.419583] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.427601] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.440433] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.447891] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.456178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.464687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.473085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.667355] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 10:13:05 executing program 0: socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0xff3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160c005b0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) 10:13:05 executing program 1: getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@default, @netrom, @bcast, @default, @default, @rose, @remote, @rose]}, &(0x7f0000000100)=0x48) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x101000, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000002c0)) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @empty}, &(0x7f0000000340)=0x10, 0x81800) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000380)={'icmp\x00'}, &(0x7f00000003c0)=0x1e) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x20000, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000440)={0x2, 0x1, 0x1, 0x100, 0x7fff, 0x20, 0x4}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendto$llc(r4, &(0x7f00000004c0)="7149a80e3df8c37d1da8784a64a97ab68988ff85e68a1beafd368af6e2b381d038e93996e94cbf2200701c4a3fccb2b561f480c328f3d926ddc64bf09aeb87da835700f5fb664c33429ff09a02", 0x4d, 0x800, &(0x7f0000000540)={0x1a, 0x303, 0x3, 0x59, 0x7f, 0x53, @link_local}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={r1}) ioctl$SIOCX25SCALLUSERDATA(r5, 0x89e5, &(0x7f00000005c0)={0x22, "a4d739357657183c3dbbe58f79078892d6a4824bd6cda9e4387f41507984c33f77c9cbd51d5c31831fc6516a2ac7b5790575a05ccab9bd35412ce83cea847c2ac8001d81e04495060c4fb524ddf4dcaadfb37de4c82b9837b8506999477bf2193637657430bf975895a89d4ffe5f7172582a407521e0881ea15816ce33926ce2"}) 10:13:05 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0xc000) sendmmsg(r0, &(0x7f0000005c00), 0x1a, 0xc000) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000000)) getrandom(0x0, 0x0, 0x0) io_setup(0x0, 0x0) 10:13:05 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0xc000) sendmmsg(r0, &(0x7f0000005c00), 0x1a, 0xc000) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000000)) getrandom(0x0, 0x0, 0x0) io_setup(0x0, 0x0) 10:13:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r5, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00H\x00', @ANYRES16=r5, @ANYBLOB="01002bbd7000fbdbdf250a000000050029000000000008003100080000000500290000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4090}, 0x0) socket(0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 10:13:05 executing program 1: getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@default, @netrom, @bcast, @default, @default, @rose, @remote, @rose]}, &(0x7f0000000100)=0x48) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x101000, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000002c0)) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @empty}, &(0x7f0000000340)=0x10, 0x81800) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000380)={'icmp\x00'}, &(0x7f00000003c0)=0x1e) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x20000, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000440)={0x2, 0x1, 0x1, 0x100, 0x7fff, 0x20, 0x4}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendto$llc(r4, &(0x7f00000004c0)="7149a80e3df8c37d1da8784a64a97ab68988ff85e68a1beafd368af6e2b381d038e93996e94cbf2200701c4a3fccb2b561f480c328f3d926ddc64bf09aeb87da835700f5fb664c33429ff09a02", 0x4d, 0x800, &(0x7f0000000540)={0x1a, 0x303, 0x3, 0x59, 0x7f, 0x53, @link_local}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={r1}) 10:13:05 executing program 5: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x10080, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="6700ec3a09a252565bcf5e00"/24, @ANYRES16=r3, @ANYRESOCT=r4], 0x40}, 0x1, 0x0, 0x0, 0x20000810}, 0x4) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r7 = syz_open_procfs(r6, &(0x7f0000000380)='stat\x00') ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000440)) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x400080, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={@map=r5, r7, 0x19, 0x4, r8}, 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r5, 0x0) ftruncate(r5, 0xd2) ioctl$PPPIOCSFLAGS1(r1, 0x40047452, &(0x7f0000000000)) [ 146.923673] hrtimer: interrupt took 53734 ns [ 146.983490] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 10:13:06 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x80800, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000040)="4561df0bf251d66a3755f3fea2b0aaa3b2d4db5bad7701d933fc1d2dc2", 0xfffffffffffffce0}, {&(0x7f0000000080)="c5226e", 0x3}, {&(0x7f00000000c0)="f2bfd256354d32b977d3cb274233c3637e66dd3494cab686c9f70eca6e6f16f7ce1012a021242633d47ab529f0cfc1692768780cccab23ec05b98f8f93d1eb2467a22e8dc86142016383058a1da6a7aa3f5a7cfff98530e7cd4e13f06b5ce4fc8f8531fbfafbf599434acc878e2a54b106d68592610c289dd0cd069ee44a2eaedeea824510707c52f2c04c71d808959875d4762746e323628823bd159eb6b965e323882b5e54d20fd4fbcb181a", 0xad}, {&(0x7f0000000240)="02b1448f311a9bb3acff07d088c7b2672a35fdc1ca9bae4d3c601a8b816907c6847ed62b970567d2ae7210ee0bb1d63f1166b2f2bcb7da14917d432d5ebfbedade902543bca1c1e46a1b9b2a3022c8f81919dd42a58c258623e843139ed5ffdbc13fe950c19ac2d6230f505a2f8b3e66dc6891debad38b8a2ad42bf7ffb0f1f6c9f5301cb47db0f2a4ae10"}, {&(0x7f0000000300)="1179e54c901aa60b72bd346a8a0dde7fdc9a1a429bbc469db28506edd0b21580fcd54be195d9ba1c1254f08ceac17bbd0143568e3d467e88840c318d80d192d8dafde5bb351ed72b9faa86beed03d25cfd342649e1013c01849c1ee101f57aa5bf620203f6d44a7c3e834fa4139808ee"}], 0x3, 0xa) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x40045010, &(0x7f0000000000)) r2 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0xe, 0x80800) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000400)='trusted.overlay.origin\x00', &(0x7f0000000440)='y\x00', 0x2, 0x0) 10:13:06 executing program 1: getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@default, @netrom, @bcast, @default, @default, @rose, @remote, @rose]}, &(0x7f0000000100)=0x48) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x101000, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000002c0)) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @empty}, &(0x7f0000000340)=0x10, 0x81800) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000380)={'icmp\x00'}, &(0x7f00000003c0)=0x1e) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x20000, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000440)={0x2, 0x1, 0x1, 0x100, 0x7fff, 0x20, 0x4}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendto$llc(r4, &(0x7f00000004c0)="7149a80e3df8c37d1da8784a64a97ab68988ff85e68a1beafd368af6e2b381d038e93996e94cbf2200701c4a3fccb2b561f480c328f3d926ddc64bf09aeb87da835700f5fb664c33429ff09a02", 0x4d, 0x800, &(0x7f0000000540)={0x1a, 0x303, 0x3, 0x59, 0x7f, 0x53, @link_local}, 0x10) 10:13:06 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0xc000) sendmmsg(r0, &(0x7f0000005c00), 0x1a, 0xc000) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000000)) getrandom(0x0, 0x0, 0x0) io_setup(0x0, 0x0) [ 147.070238] IPVS: ftp: loaded support on port[0] = 21 10:13:06 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0xc000) sendmmsg(r0, &(0x7f0000005c00), 0x1a, 0xc000) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000000)) getrandom(0x0, 0x0, 0x0) io_setup(0x0, 0x0) 10:13:06 executing program 1: getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@default, @netrom, @bcast, @default, @default, @rose, @remote, @rose]}, &(0x7f0000000100)=0x48) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x101000, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000002c0)) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @empty}, &(0x7f0000000340)=0x10, 0x81800) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000380)={'icmp\x00'}, &(0x7f00000003c0)=0x1e) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x20000, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000440)={0x2, 0x1, 0x1, 0x100, 0x7fff, 0x20, 0x4}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sysvipc/sem\x00', 0x0, 0x0) [ 147.585367] IPVS: ftp: loaded support on port[0] = 21 10:13:06 executing program 0: socket$xdp(0x2c, 0x3, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x149) setxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000340)=@v2={0x3, 0x2, 0x0, 0x0, 0x1, "02"}, 0xa, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x16507e, 0x0) 10:13:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x4, 0x0) 10:13:06 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x2}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:13:06 executing program 1: getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@default, @netrom, @bcast, @default, @default, @rose, @remote, @rose]}, &(0x7f0000000100)=0x48) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x101000, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000002c0)) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @empty}, &(0x7f0000000340)=0x10, 0x81800) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000380)={'icmp\x00'}, &(0x7f00000003c0)=0x1e) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x20000, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000440)={0x2, 0x1, 0x1, 0x100, 0x7fff, 0x20, 0x4}) [ 147.862905] audit: type=1800 audit(1594894386.832:10): pid=7962 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15780 res=0 [ 147.918067] audit: type=1800 audit(1594894386.892:11): pid=7970 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15780 res=0 [ 147.983138] gfs2: not a GFS2 filesystem [ 148.005515] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 148.027896] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 148.037844] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 148.060697] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 10:13:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r5, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00H\x00', @ANYRES16=r5, @ANYBLOB="01002bbd7000fbdbdf250a000000050029000000000008003100080000000500290000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4090}, 0x0) socket(0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 10:13:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x100, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa, 0x0, 0x2b414}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0xd8, 0x1a, 0x0, 0x1, [@AF_INET={0x50, 0x2, 0x0, 0x1, {0x4c, 0x1, 0x0, 0x1, [{0x8, 0x16}, {0x8, 0xd, 0x0, 0x0, 0x400000}, {0x8, 0x13, 0x0, 0x0, 0x4}, {0x8, 0x18, 0x0, 0x0, 0x5}, {0x8, 0x1f, 0x0, 0x0, 0xc017}, {0x8, 0x11, 0x0, 0x0, 0x6}, {0x8, 0xc}, {0x8, 0x0, 0x0, 0x0, 0x10003}, {0x8, 0x19, 0x0, 0x0, 0x6}]}}, @AF_BRIDGE={0x4}, @AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x7}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={[], [], @local}}]}, @AF_INET6={0x5c, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @remote}, @IFLA_INET6_TOKEN={0x14, 0x7, @loopback}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0xff}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1={0xfc, 0x1, [], 0x1}}]}, @AF_BRIDGE={0x4}]}]}, 0xffffffffffffffa1}, 0x1, 0x0, 0x0, 0x810}, 0x0) 10:13:07 executing program 1: getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@default, @netrom, @bcast, @default, @default, @rose, @remote, @rose]}, &(0x7f0000000100)=0x48) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x101000, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000002c0)) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @empty}, &(0x7f0000000340)=0x10, 0x81800) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000380)={'icmp\x00'}, &(0x7f00000003c0)=0x1e) openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x20000, 0x0) 10:13:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="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", 0x534, 0x8001, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140)=0x4, 0xff2f) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}}, 0x18}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r4, 0x89f8, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r7, 0x29, 0x7, 0x1, 0xb12d, 0x10, @dev={0xfe, 0x80, [], 0x2a}, @dev={0xfe, 0x80, [], 0x21}, 0x8000, 0x1, 0x9, 0x1}}) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0xa4) 10:13:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x4, 0x0) 10:13:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r5, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00H\x00', @ANYRES16=r5, @ANYBLOB="01002bbd7000fbdbdf250a000000050029000000000008003100080000000500290000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4090}, 0x0) socket(0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) [ 148.224915] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:13:07 executing program 5: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000026dc", 0xff0f}], 0xc102, 0x60) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0x990000, 0x0, 0x193, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x990a78, 0x0, [], @value64=0x3ff}}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) r2 = openat$mice(0xffffffffffffff9c, 0x0, 0x440002) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000440)={0x0, 0x5, 0x0, 'queue0\x00'}) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000280)=""/201) 10:13:07 executing program 1: getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@default, @netrom, @bcast, @default, @default, @rose, @remote, @rose]}, &(0x7f0000000100)=0x48) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x101000, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000002c0)) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @empty}, &(0x7f0000000340)=0x10, 0x81800) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000380)={'icmp\x00'}, &(0x7f00000003c0)=0x1e) [ 148.370103] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 148.435865] gfs2: not a GFS2 filesystem 10:13:07 executing program 1: getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@default, @netrom, @bcast, @default, @default, @rose, @remote, @rose]}, &(0x7f0000000100)=0x48) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x101000, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000002c0)) accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @empty}, &(0x7f0000000340)=0x10, 0x81800) [ 148.580627] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:13:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x4, 0x0) 10:13:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000005ad26a14eec3cfd136fc0d577e33d8a67ea33d198d6f1c39611b495c79ee8eba1a1ef95fc96be0826c26242b92bdc3ac5d8e6acb559af7b78ad19dff6238c387bbfe8533e725002f6c5e367f2f112331ee07f0ae685993e0c32a883973688b2b98473da689fec331023127c6a03a9b64c5b6f56824edb0c37255ac367ea11b46c57b76102b17f51a54ee98b57165aa941577458007a0bffb1428a5c71176bb0e10f03bd43cef7fdecc3036abafabbef65d80ea402d3ccddc18c647454209", @ANYRES16=0x0, @ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0x4000004}, 0x82) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x283) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r3 = open(0x0, 0x141042, 0x0) sendfile(r3, r2, 0x0, 0x283) r4 = socket$netlink(0x10, 0x3, 0x6) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="00004000000000222840efff0b000171001538e4ebe3936b6554"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}}, 0x18}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={@mcast1, @private2={0xfc, 0x2, [], 0x1}, @local, 0xfff, 0xfffe, 0x7, 0x0, 0x4, 0xe00024, r6}) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x101000, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r7, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1020000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0x5, 0x0, 0x7}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x1) rt_tgsigqueueinfo(0x0, 0x0, 0xe, &(0x7f0000000540)={0x1, 0x8}) 10:13:07 executing program 1: getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@default, @netrom, @bcast, @default, @default, @rose, @remote, @rose]}, &(0x7f0000000100)=0x48) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x101000, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000002c0)) [ 148.882164] BFS-fs: bfs_fill_super(): Inode 0x00000003 corrupted [ 148.959550] gfs2: not a GFS2 filesystem 10:13:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r5, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00H\x00', @ANYRES16=r5, @ANYBLOB="01002bbd7000fbdbdf250a000000050029000000000008003100080000000500290000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4090}, 0x0) socket(0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 10:13:10 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x4, r3, 0x1, 0x0, 0x6, @local}, 0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x4, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) ftruncate(0xffffffffffffffff, 0x0) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000340)=ANY=[], 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_SELECTION(r5, 0xc040565e, &(0x7f0000000080)={0x1, 0x0, 0x7, {0xfffffef4, 0xffffffea, 0x8, 0xcd6f}}) 10:13:10 executing program 1: getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@default, @netrom, @bcast, @default, @default, @rose, @remote, @rose]}, &(0x7f0000000100)=0x48) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x101000, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) 10:13:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x4, 0x0) 10:13:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000005ad26a14eec3cfd136fc0d577e33d8a67ea33d198d6f1c39611b495c79ee8eba1a1ef95fc96be0826c26242b92bdc3ac5d8e6acb559af7b78ad19dff6238c387bbfe8533e725002f6c5e367f2f112331ee07f0ae685993e0c32a883973688b2b98473da689fec331023127c6a03a9b64c5b6f56824edb0c37255ac367ea11b46c57b76102b17f51a54ee98b57165aa941577458007a0bffb1428a5c71176bb0e10f03bd43cef7fdecc3036abafabbef65d80ea402d3ccddc18c647454209", @ANYRES16=0x0, @ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0x4000004}, 0x82) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x283) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r3 = open(0x0, 0x141042, 0x0) sendfile(r3, r2, 0x0, 0x283) r4 = socket$netlink(0x10, 0x3, 0x6) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="00004000000000222840efff0b000171001538e4ebe3936b6554"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}}, 0x18}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={@mcast1, @private2={0xfc, 0x2, [], 0x1}, @local, 0xfff, 0xfffe, 0x7, 0x0, 0x4, 0xe00024, r6}) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x101000, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r7, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1020000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0x5, 0x0, 0x7}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x1) rt_tgsigqueueinfo(0x0, 0x0, 0xe, &(0x7f0000000540)={0x1, 0x8}) 10:13:10 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x3f, 0x54200) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000280)={0x0, 0x2, 0x6, 0x100000001, 0x4, 0x3, 0x3, 0xfffffffffffeffff, 0xc7, 0xb65, 0x7, 0x2}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200054f61, 0x80000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="341010b18d1bb0cb289f08ff000000f97113dc050000000000000008005110a671f711a08af1930194620187fd6a531bb8967a568a0495736ae87318ddf38c670d3c1d9e57d8ffe58bf234eab4f84b41", @ANYRES32=0x0, @ANYBLOB="0000000000000000060000000a000100636f64656c00000004000200"], 0x34}}, 0x0) sendto$rose(r0, &(0x7f0000000200)="8cae03f7a12d14e143800dfeea93cadf468d7197f47a0ae53bd3ab0b5c3cba8e1e9b977e3d5b75d765a1a694f71982bec46a745efa86d0c0fdce", 0x3a, 0x800, &(0x7f0000000340)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 10:13:10 executing program 1: getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@default, @netrom, @bcast, @default, @default, @rose, @remote, @rose]}, &(0x7f0000000100)=0x48) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x101000, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) [ 151.508505] gfs2: not a GFS2 filesystem 10:13:10 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x1d, 0x11, 0x11, 0x12, 0xa, 0x200, 0x4, 0xa4, 0xffffffffffffffff}}) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 10:13:10 executing program 4: syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x4, 0x0) 10:13:10 executing program 1: getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@default, @netrom, @bcast, @default, @default, @rose, @remote, @rose]}, &(0x7f0000000100)=0x48) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x1) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$netlink(0x10, 0x3, 0xa) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0xa) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000440)={0x0, 0xfffffffffffffed1, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="48000000100005070000000000007dbf7cccc1b2", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000140001040200000000000000021f0000", @ANYRES32=r8, @ANYBLOB="08000200a0"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x4803, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x20, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x36861}}, 0x20}}, 0x0) 10:13:10 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) dup(0xffffffffffffffff) ioctl$TCSETSF(r0, 0x5453, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000240)={0x6, "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"}) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) [ 151.720444] gfs2: not a GFS2 filesystem [ 151.777442] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:13:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r5, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00H\x00', @ANYRES16=r5, @ANYBLOB="01002bbd7000fbdbdf250a000000050029000000000008003100080000000500290000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4090}, 0x0) socket(0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 10:13:11 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x64, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) 10:13:11 executing program 1: getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@default, @netrom, @bcast, @default, @default, @rose, @remote, @rose]}, &(0x7f0000000100)=0x48) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x1) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:11 executing program 4: syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x4, 0x0) 10:13:11 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000000)={0x0, 0x1000, 0x7fffffff, 0x80000, r3}) 10:13:11 executing program 1: getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@default, @netrom, @bcast, @default, @default, @rose, @remote, @rose]}, &(0x7f0000000100)=0x48) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x1) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) [ 152.572458] gfs2: not a GFS2 filesystem 10:13:11 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x64, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) 10:13:11 executing program 4: syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x4, 0x0) 10:13:11 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0xdd) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x0) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000240)=""/143, 0x8f}, &(0x7f0000000180), 0x3}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setfsuid(r1) setresuid(0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c087765726469723d2e2f66696c65302c005fc20b1b66dd0c61987c2bfedfb51ebdfc848f058caf28664a4a5ecd5967884de8aeb5359dc8098a3564f9cb14843cc3a94b1a900c82733a2ed328a17b0107c2c0d998d7e03d6ac4dd43"]) 10:13:11 executing program 1: getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@default, @netrom, @bcast, @default, @default, @rose, @remote, @rose]}, &(0x7f0000000100)=0x48) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x101000, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) [ 152.826192] gfs2: not a GFS2 filesystem 10:13:11 executing program 1: getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x101000, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:11 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x4, 0x0) [ 152.883973] overlayfs: unrecognized mount option "lwerdir=./file0" or missing value [ 152.958624] overlayfs: unrecognized mount option "lwerdir=./file0" or missing value [ 153.009392] gfs2: not a GFS2 filesystem 10:13:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="289f05f749d7858fd5d06e01000010000108000084bd8aad69742f330000", @ANYRES32=r3, @ANYBLOB="000000000000000008001c00ef000000"], 0x28}}, 0x0) 10:13:12 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f00000001c0)=0x0, &(0x7f0000000200)=0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000700)={&(0x7f0000000480)={0x254, 0x0, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8}, {0x1ac, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6e4f}}}]}}, {{0x8, 0x1, r2}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0x254}, 0x1, 0x0, 0x0, 0x4}, 0x8004) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @empty}], 0x10) sendto$inet(r8, &(0x7f0000000040)="004585", 0x3, 0x0, &(0x7f0000618000)={0x2, 0x4e21, @loopback}, 0x10) dup3(r7, r8, 0x0) 10:13:12 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x101000, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @broadcast, @local}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r3, @local, @empty}, 0xc) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa08101e7, r4}) 10:13:12 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000000)={0x0, 0x1000, 0x7fffffff, 0x80000, r3}) 10:13:12 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x4, 0x0) [ 153.336737] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 153.363912] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:13:12 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x101000, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r1 = perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000480)}, 0x0, 0x3, 0x3, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") r4 = open(&(0x7f0000000500)='./file1\x00', 0x400, 0x108) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') memfd_create(&(0x7f0000000200)='dummY0\x00', 0x0) r5 = geteuid() ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000280)={0x12}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000ac0)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES16, @ANYBLOB, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="10000200000000080800000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327ec1696845023e409260e28831b12a12c7599101fc161142ffa1be75d3d9fa4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a9408364452a4fa9bd178b4e2f2b734cb2a8c266cfb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b86826207dfecad1c2530c84da1c9dc457ed82cbc622bbe9273159cef38d50001000097d7b4f6b463bf6a0eadd053bd82a4cf6c8ba5536c23c99bd67a59f429027cdaaf18bf97760080f7241c3040b51458ad41420fd447aaa4fe8bf8045f0eb47b2c786d3fe8d48315d120790180009e8a71905f5dfb08b69f24225ee88b59e1e48fdd8c4439c3f5f6c270d31100feb71a9767c3de68861b96b58a608d21719f1b789f0f1fba20b4f9240779306ed9310459ffd4c371b7527c0b8b7ed9adaffd1f957a6ed65564e58cc382d03569cfd7488164ce09ce5dc8f442290e8ef6151dfa7d367e3688d020a8b64658a1599d203795be8979ec", @ANYRES64=r3, @ANYRESDEC, @ANYRES32], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r4, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000001000)=ANY=[@ANYRES64, @ANYRES32=r2], 0x6}, 0x1, 0x0, 0x0, 0x8c5}, 0x24000811) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000004c0)) lstat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000800)) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000180)={0x6000, &(0x7f0000000040), 0x8, r4, 0xb}) gettid() r6 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x4000000, 0x183e22) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x48, 0x0, 0xa], 0x0, 0x400, 0x5b3, 0x5, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x8, 0x0, 0x8, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000340), 0x15}, 0x100, 0xffffffffffffffff, 0x5, 0x7, 0x2, 0x8883}, 0x0, 0x0, r1, 0xb) request_key(&(0x7f0000000300)='asymmetric\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000780)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1\xe0\x9b%rP}s^p&f\xf2\x9ao\xc3Y\xb7\x00\x00\x00\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2R\x11\x00\x00\x00\x00\x00\x00\x00Q*{\x9a?q\xc5\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8:\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\xc9', 0x0) socket$inet(0x2, 0x7, 0x0) [ 153.398666] gfs2: not a GFS2 filesystem 10:13:12 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x4, 0x0) 10:13:12 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x101000, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) [ 153.548202] gfs2: not a GFS2 filesystem 10:13:12 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x101000, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x4, 0x0) 10:13:12 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) [ 153.768350] gfs2: not a GFS2 filesystem [ 154.135923] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:13:13 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x4, 0x0) 10:13:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r1 = perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000480)}, 0x0, 0x3, 0x3, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") r4 = open(&(0x7f0000000500)='./file1\x00', 0x400, 0x108) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') memfd_create(&(0x7f0000000200)='dummY0\x00', 0x0) r5 = geteuid() ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000280)={0x12}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000ac0)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES16, @ANYBLOB, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES64=r3, @ANYRESDEC, @ANYRES32], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r4, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000001000)=ANY=[@ANYRES64, @ANYRES32=r2], 0x6}, 0x1, 0x0, 0x0, 0x8c5}, 0x24000811) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000004c0)) lstat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000800)) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000180)={0x6000, &(0x7f0000000040), 0x8, r4, 0xb}) gettid() r6 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x4000000, 0x183e22) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x48, 0x0, 0xa], 0x0, 0x400, 0x5b3, 0x5, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x8, 0x0, 0x8, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000340), 0x15}, 0x100, 0xffffffffffffffff, 0x5, 0x7, 0x2, 0x8883}, 0x0, 0x0, r1, 0xb) request_key(&(0x7f0000000300)='asymmetric\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000780)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1\xe0\x9b%rP}s^p&f\xf2\x9ao\xc3Y\xb7\x00\x00\x00\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2R\x11\x00\x00\x00\x00\x00\x00\x00Q*{\x9a?q\xc5\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8:\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\xc9', 0x0) socket$inet(0x2, 0x7, 0x0) 10:13:13 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000000)={0x0, 0x1000, 0x7fffffff, 0x80000, r3}) 10:13:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r1 = perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000480)}, 0x0, 0x3, 0x3, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") r4 = open(&(0x7f0000000500)='./file1\x00', 0x400, 0x108) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') memfd_create(&(0x7f0000000200)='dummY0\x00', 0x0) r5 = geteuid() ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000280)={0x12}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000ac0)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES16, @ANYBLOB, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES64=r3, @ANYRESDEC, @ANYRES32], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r4, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000001000)=ANY=[@ANYRES64, @ANYRES32=r2], 0x6}, 0x1, 0x0, 0x0, 0x8c5}, 0x24000811) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000004c0)) lstat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000800)) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000180)={0x6000, &(0x7f0000000040), 0x8, r4, 0xb}) gettid() r6 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x4000000, 0x183e22) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x48, 0x0, 0xa], 0x0, 0x400, 0x5b3, 0x5, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x8, 0x0, 0x8, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000340), 0x15}, 0x100, 0xffffffffffffffff, 0x5, 0x7, 0x2, 0x8883}, 0x0, 0x0, r1, 0xb) request_key(&(0x7f0000000300)='asymmetric\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000780)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1\xe0\x9b%rP}s^p&f\xf2\x9ao\xc3Y\xb7\x00\x00\x00\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2R\x11\x00\x00\x00\x00\x00\x00\x00Q*{\x9a?q\xc5\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8:\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\xc9', 0x0) socket$inet(0x2, 0x7, 0x0) 10:13:13 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0xd64b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) msgget(0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r4], &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000000)={r4, 0x70, "fb1c98b3588611ff507eb8a23c1a4f76ef6194b1e07efe3c4aa2f192f69fa3ccd51e81f04d174fe2ce5f624624dfdfcf9d3e65d98398c548d20144b4b67b7153e37350886d4bb147abad6de83cd2e5341eb839e73464f7cb268102f43aa0dbbc64a9f6d5b5df89ad255e3d5ac4059c5c"}, &(0x7f0000000180)=0x78) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={r5, 0x1}, &(0x7f0000000200)=0x8) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) [ 154.288594] gfs2: not a GFS2 filesystem 10:13:13 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x4, 0x0) [ 154.419478] blktrace: Concurrent blktraces are not allowed on loop4 10:13:13 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) [ 154.556536] gfs2: not a GFS2 filesystem 10:13:13 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, 0x0, &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x4, 0x0) 10:13:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r1 = perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000480)}, 0x0, 0x3, 0x3, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") r4 = open(&(0x7f0000000500)='./file1\x00', 0x400, 0x108) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') memfd_create(&(0x7f0000000200)='dummY0\x00', 0x0) r5 = geteuid() ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000280)={0x12}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000ac0)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES16, @ANYBLOB, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES64=r3, @ANYRESDEC, @ANYRES32], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r4, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000001000)=ANY=[@ANYRES64, @ANYRES32=r2], 0x6}, 0x1, 0x0, 0x0, 0x8c5}, 0x24000811) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000004c0)) lstat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000800)) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000180)={0x6000, &(0x7f0000000040), 0x8, r4, 0xb}) gettid() r6 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x4000000, 0x183e22) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x48, 0x0, 0xa], 0x0, 0x400, 0x5b3, 0x5, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x8, 0x0, 0x8, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000340), 0x15}, 0x100, 0xffffffffffffffff, 0x5, 0x7, 0x2, 0x8883}, 0x0, 0x0, r1, 0xb) request_key(&(0x7f0000000300)='asymmetric\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000780)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1\xe0\x9b%rP}s^p&f\xf2\x9ao\xc3Y\xb7\x00\x00\x00\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2R\x11\x00\x00\x00\x00\x00\x00\x00Q*{\x9a?q\xc5\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8:\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\xc9', 0x0) socket$inet(0x2, 0x7, 0x0) 10:13:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r1 = perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000480)}, 0x0, 0x3, 0x3, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") r4 = open(&(0x7f0000000500)='./file1\x00', 0x400, 0x108) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') memfd_create(&(0x7f0000000200)='dummY0\x00', 0x0) r5 = geteuid() ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000280)={0x12}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000ac0)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES16, @ANYBLOB, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES64=r3, @ANYRESDEC, @ANYRES32], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r4, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000001000)=ANY=[@ANYRES64, @ANYRES32=r2], 0x6}, 0x1, 0x0, 0x0, 0x8c5}, 0x24000811) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000004c0)) lstat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000800)) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000180)={0x6000, &(0x7f0000000040), 0x8, r4, 0xb}) gettid() r6 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x4000000, 0x183e22) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x48, 0x0, 0xa], 0x0, 0x400, 0x5b3, 0x5, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x8, 0x0, 0x8, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000340), 0x15}, 0x100, 0xffffffffffffffff, 0x5, 0x7, 0x2, 0x8883}, 0x0, 0x0, r1, 0xb) request_key(&(0x7f0000000300)='asymmetric\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000780)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1\xe0\x9b%rP}s^p&f\xf2\x9ao\xc3Y\xb7\x00\x00\x00\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2R\x11\x00\x00\x00\x00\x00\x00\x00Q*{\x9a?q\xc5\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8:\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\xc9', 0x0) socket$inet(0x2, 0x7, 0x0) 10:13:13 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, 0x0, &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) [ 154.778622] gfs2: not a GFS2 filesystem 10:13:13 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, 0x0, &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) [ 154.938912] blktrace: Concurrent blktraces are not allowed on loop4 [ 154.954077] blktrace: Concurrent blktraces are not allowed on loop4 10:13:14 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000000)={0x0, 0x1000, 0x7fffffff, 0x80000, r3}) 10:13:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x4, 0x0) 10:13:14 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', 0x0, 0x0, 0x1) 10:13:14 executing program 2: r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0xad5, {{0x2, 0x4e24, @multicast2}}}, 0x88) r2 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x400000, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000140)=ANY=[]) socket$inet6(0xa, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000042, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) set_robust_list(0x0, 0x0) sendto$inet6(r3, &(0x7f00000002c0)='\x00', 0x1, 0x20042001, &(0x7f0000000240)={0xa, 0x4e22, 0x200, @dev={0xfe, 0x80, [], 0xb}}, 0x1c) poll(&(0x7f0000000040)=[{r3}], 0x1, 0xef) close(r3) 10:13:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r1 = perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000480)}, 0x0, 0x3, 0x3, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") r4 = open(&(0x7f0000000500)='./file1\x00', 0x400, 0x108) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') memfd_create(&(0x7f0000000200)='dummY0\x00', 0x0) r5 = geteuid() ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000280)={0x12}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000ac0)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES16, @ANYBLOB, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="10000200000000080800000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327ec1696845023e409260e28831b12a12c7599101fc161142ffa1be75d3d9fa4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a9408364452a4fa9bd178b4e2f2b734cb2a8c266cfb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b86826207dfecad1c2530c84da1c9dc457ed82cbc622bbe9273159cef38d50001000097d7b4f6b463bf6a0eadd053bd82a4cf6c8ba5536c23c99bd67a59f429027cdaaf18bf97760080f7241c3040b51458ad41420fd447aaa4fe8bf8045f0eb47b2c786d3fe8d48315d120790180009e8a71905f5dfb08b69f24225ee88b59e1e48fdd8c4439c3f5f6c270d31100feb71a9767c3de68861b96b58a608d21719f1b789f0f1fba20b4f9240779306ed9310459ffd4c371b7527c0b8b7ed9adaffd1f957a6ed65564e58cc382d03569cfd7488164ce09ce5dc8f442290e8ef6151dfa7d367e3688d020a8b64658a1599d203795be8979ec", @ANYRES64=r3, @ANYRESDEC, @ANYRES32], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r4, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000001000)=ANY=[@ANYRES64, @ANYRES32=r2], 0x6}, 0x1, 0x0, 0x0, 0x8c5}, 0x24000811) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000004c0)) lstat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000800)) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000180)={0x6000, &(0x7f0000000040), 0x8, r4, 0xb}) gettid() r6 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x4000000, 0x183e22) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x48, 0x0, 0xa], 0x0, 0x400, 0x5b3, 0x5, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x8, 0x0, 0x8, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000340), 0x15}, 0x100, 0xffffffffffffffff, 0x5, 0x7, 0x2, 0x8883}, 0x0, 0x0, r1, 0xb) request_key(&(0x7f0000000300)='asymmetric\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000780)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1\xe0\x9b%rP}s^p&f\xf2\x9ao\xc3Y\xb7\x00\x00\x00\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2R\x11\x00\x00\x00\x00\x00\x00\x00Q*{\x9a?q\xc5\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8:\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\xc9', 0x0) socket$inet(0x2, 0x7, 0x0) 10:13:14 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='rpc_pipefs\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 155.202555] audit: type=1400 audit(1594894394.182:12): avc: denied { mac_admin } for pid=8280 comm="syz-executor.1" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 155.223688] gfs2: not a GFS2 filesystem 10:13:14 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', 0x0, 0x0, 0x1) 10:13:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x4, 0x0) [ 155.486461] blktrace: Concurrent blktraces are not allowed on loop4 10:13:14 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', 0x0, 0x0, 0x1) [ 155.631642] gfs2: not a GFS2 filesystem 10:13:14 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='rpc_pipefs\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 10:13:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x4, 0x0) 10:13:14 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) [ 155.913111] gfs2: not a GFS2 filesystem 10:13:15 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:13:15 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}, {&(0x7f0000000a80)="e744df7230d9627318729511681067c7654b695f41d862c01eb9306d87208d7abf3a722417b3b3572d72ed6c8ac46840f02aa8ce737bdeec7f2c46ef109ece60c40eb71599854b37c6ed2a3acc58a61080426e086f92ac8522e7245df293772ebf2093bd670a553714ac153028d5706dbb32b002d11ca3ae0d877415ec3b3961c7918e5806e5990d8faae8afde2303111c54b609654e4ab6d764db80ee42cd34dd1726f57353daf8a5ab97150b5844ca3b6e928dae517e8c838a7a5897b8f42fd376401e9f040c830fac64eae1bb7715b845f6e710f9940940d288226c6bff9c3c0321afca4ac9eddf0055d95008d94845f2588ed442a24fcd2f0f77ceba3f892b0c88bf82b4beedb42bf4155ece987808ee561de56007604dc8f848714b8af4417d65fa7d7f16be29ba3925681f1a032eabbae26e918ca1fbe102a3c8ca0f7b925c7612921d9ff2408002bc1a60ee04d896c4468ac394018b65e7f5fdd884e15d88c1947435fd52fc12dac76be19d54a85a0617e5a79279b364474d9145ae4aec8f1cfc5a20b5d2aa7e81863a87e8a21eef953a41f95d3ad7e673af65375c3956c3552fadfae9a542554a3e8104d9e994899c359ae96e94adf741684d513ce62510fd76d33483c8470ad50c085d585f60e09d93a87a838d8318a08725fae2407f23d7c6b110a2c93bbf4b712fbffa7255056a0d3dece11cdf7de1ad96b5be7548c851eebce107ff810000007463eb2c38010f3caab149a02b93c9d11c07b67def5564cab8a080729612d6f2c9d7a3ed080eb85550660320b72b37653a4cbacf30000000000000f000b5c953051d74ecfb024a9e119b0bdf2961970085c41223f0a4a6da51e94d16e966ae389bb0b0e77e1fd5fc12f22c4d416737c6bac049df4da4a385738a8d9a01de05b4085cb1338ad3141d3e1ca43878391322c6ca009b29a110c67179df4694f19c815732c382bf8c312327012040170c48dd7bc5ccd5c25a800c8c67b21cd2f933990a2846033fcdb8789b1d5468fb77e03bbe01a82f2cde15aa35af764dd2f21e75a412b9d210b51d132f16e568391326cb74989b8ed0ec7556a10b0f1ed60171ba6d024dd43c28e6ae39ed46372f80318333fedda43c30837b4e341f756ac385f926f528fb36baf4fa6033cff03593634094b0eff5a575dd22157c9cd7802b27c8179fc6d5abd26ac623ed9970a329c2bb4ade868931066b6b99a3dfa1e4d08cdadd2d06d59d8cfcb1981e1c2b863d25cda75f4e595a", 0x381, 0x7f}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)=';', 0x20001406) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) write$sndseq(r2, &(0x7f00000000c0)=[{0xc0, 0x9, 0x1, 0x7, @time={0x0, 0x1f}, {0x7d, 0x81}, {0x1f, 0xf9}, @quote={{0x7f, 0xe3}, 0x7, &(0x7f0000000000)={0x11, 0x0, 0x9a, 0x6, @tick=0x9, {0x9, 0x6e}, {0x4, 0x3}, @result={0xffff, 0x7fff}}}}, {0x8, 0x8, 0x4, 0x5, @tick=0x9, {0x7f, 0x1f}, {0x40, 0x3}, @connect={{0x4, 0x80}, {0xfa, 0x7}}}, {0x8, 0x20, 0x20, 0x80, @tick=0x101, {0x6, 0xff}, {0x20, 0x6}, @note={0x8, 0x3f, 0xf9, 0x6, 0x3}}], 0x54) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SG_SET_FORCE_PACK_ID(r3, 0x227b, &(0x7f0000000180)=0x1) 10:13:15 executing program 2: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x20) write$P9_RAUTH(r0, &(0x7f0000000280)={0x14, 0x67, 0x1, {0x40, 0x4, 0x2}}, 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140200002000010000000000000000000802008008000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x214}], 0x1}, 0x0) 10:13:15 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) 10:13:15 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='rpc_pipefs\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 10:13:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x4, 0x0) [ 156.078244] netlink: 504 bytes leftover after parsing attributes in process `syz-executor.2'. 10:13:15 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) 10:13:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x4, 0x0) 10:13:15 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaab0c1f337e1aa0800450078ac1414aa0000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a00000009078000013126ed5c8178f5f933a5171e2e8bb1959130000"], 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvfrom(r1, &(0x7f0000000240)=""/4096, 0x1000, 0x10020, &(0x7f0000000100)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @loopback}}, 0x80) [ 156.327153] gfs2: not a GFS2 filesystem 10:13:15 executing program 1 (fault-call:1 fault-nth:0): r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) [ 156.432238] gfs2: not a GFS2 filesystem 10:13:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x4, 0x0) [ 156.532349] FAULT_INJECTION: forcing a failure. [ 156.532349] name failslab, interval 1, probability 0, space 0, times 1 10:13:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x4, 0x0) [ 156.623774] CPU: 1 PID: 8374 Comm: syz-executor.1 Not tainted 4.19.133-syzkaller #0 [ 156.631614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 156.641235] Call Trace: [ 156.643841] dump_stack+0x1fc/0x2fe [ 156.647484] should_fail.cold+0xa/0x14 [ 156.651376] ? setup_fault_attr+0x200/0x200 [ 156.655697] ? lock_acquire+0x170/0x3c0 [ 156.659684] __should_failslab+0x115/0x180 [ 156.663927] should_failslab+0x5/0xf [ 156.667649] kmem_cache_alloc_node_trace+0x244/0x3b0 [ 156.672758] __kmalloc_node+0x38/0x70 [ 156.676571] kvmalloc_node+0x61/0xf0 [ 156.680290] setxattr+0x14e/0x330 [ 156.683754] ? vfs_setxattr+0xf0/0xf0 [ 156.687568] ? lock_downgrade+0x720/0x720 [ 156.691721] ? check_preemption_disabled+0x41/0x280 [ 156.696740] ? check_preemption_disabled+0x41/0x280 [ 156.701768] ? check_preemption_disabled+0x41/0x280 [ 156.706798] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 156.711832] ? preempt_count_add+0xaf/0x190 [ 156.716175] ? __mnt_want_write+0x22c/0x2c0 [ 156.720511] __se_sys_fsetxattr+0x14d/0x1b0 [ 156.724977] do_syscall_64+0xf9/0x620 [ 156.728791] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 156.733985] RIP: 0033:0x45cba9 [ 156.737179] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 156.756082] RSP: 002b:00007f0448bddc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 156.763795] RAX: ffffffffffffffda RBX: 00000000004dd9e0 RCX: 000000000045cba9 [ 156.771066] RDX: 0000000020000200 RSI: 00000000200001c0 RDI: 0000000000000003 [ 156.778335] RBP: 000000000078bf00 R08: 0000000000000001 R09: 0000000000000000 [ 156.785624] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000004 [ 156.792892] R13: 00000000000000e3 R14: 00000000004c3ac5 R15: 00007f0448bde6d4 [ 156.832142] gfs2: not a GFS2 filesystem [ 156.857261] gfs2: not a GFS2 filesystem 10:13:15 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000200)) 10:13:15 executing program 1 (fault-call:1 fault-nth:1): r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x4, 0x0) 10:13:15 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:13:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x4, 0x0) [ 156.990350] FAULT_INJECTION: forcing a failure. [ 156.990350] name failslab, interval 1, probability 0, space 0, times 0 [ 157.051849] CPU: 1 PID: 8395 Comm: syz-executor.1 Not tainted 4.19.133-syzkaller #0 [ 157.059680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.069040] Call Trace: [ 157.071644] dump_stack+0x1fc/0x2fe [ 157.075287] should_fail.cold+0xa/0x14 [ 157.079193] ? setup_fault_attr+0x200/0x200 [ 157.083521] ? lock_acquire+0x170/0x3c0 [ 157.087513] __should_failslab+0x115/0x180 [ 157.091760] should_failslab+0x5/0xf [ 157.095481] __kmalloc_track_caller+0x2a6/0x3c0 [ 157.100165] ? security_context_to_sid_core+0xb3/0x590 [ 157.105449] ? lock_acquire+0x170/0x3c0 [ 157.109437] kmemdup_nul+0x2d/0xa0 [ 157.112990] security_context_to_sid_core+0xb3/0x590 [ 157.118102] ? avc_has_perm+0x227/0x410 [ 157.122079] ? string_to_context_struct+0x8d0/0x8d0 [ 157.127106] ? avc_has_perm_noaudit+0x390/0x390 [ 157.131786] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 157.137158] ? _kstrtoull+0x186/0x420 [ 157.140962] ? _parse_integer+0x180/0x180 [ 157.145121] security_context_to_sid+0x35/0x40 [ 157.149712] selinux_inode_setxattr+0x442/0x960 [ 157.154411] ? selinux_inode_setattr+0x440/0x440 [ 157.159173] ? __might_fault+0x11f/0x1d0 [ 157.163244] ? lock_acquire+0x170/0x3c0 [ 157.167226] ? vfs_setxattr+0x92/0xf0 [ 157.171034] security_inode_setxattr+0xe7/0x230 [ 157.175740] vfs_setxattr+0xa7/0xf0 [ 157.179374] setxattr+0x23d/0x330 [ 157.182833] ? vfs_setxattr+0xf0/0xf0 [ 157.186642] ? lock_downgrade+0x720/0x720 [ 157.190792] ? check_preemption_disabled+0x41/0x280 [ 157.195053] gfs2: not a GFS2 filesystem [ 157.195813] ? check_preemption_disabled+0x41/0x280 [ 157.195839] ? check_preemption_disabled+0x41/0x280 [ 157.195864] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 157.195881] ? preempt_count_add+0xaf/0x190 [ 157.195895] ? __mnt_want_write+0x22c/0x2c0 [ 157.195926] __se_sys_fsetxattr+0x14d/0x1b0 [ 157.227830] do_syscall_64+0xf9/0x620 [ 157.231650] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 157.236847] RIP: 0033:0x45cba9 [ 157.240050] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 157.258958] RSP: 002b:00007f0448bddc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 157.266673] RAX: ffffffffffffffda RBX: 00000000004dd9e0 RCX: 000000000045cba9 [ 157.273945] RDX: 0000000020000200 RSI: 00000000200001c0 RDI: 0000000000000003 [ 157.281215] RBP: 000000000078bf00 R08: 0000000000000001 R09: 0000000000000000 [ 157.288485] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000004 [ 157.295754] R13: 00000000000000e3 R14: 00000000004c3ac5 R15: 00007f0448bde6d4 10:13:16 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 157.335705] gfs2: not a GFS2 filesystem 10:13:16 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaab0c1f337e1aa0800450078ac1414aa0000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a00000009078000013126ed5c8178f5f933a5171e2e8bb1959130000"], 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvfrom(r1, &(0x7f0000000240)=""/4096, 0x1000, 0x10020, &(0x7f0000000100)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @loopback}}, 0x80) 10:13:16 executing program 1 (fault-call:1 fault-nth:2): r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14, 0x3eb}}, 0x3c}}, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) close(r1) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x8500, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) write$UHID_INPUT2(r2, &(0x7f0000000080)={0xc, {0x68, "cebd81882a74fe33ae165858874548574bebe9b75244d3608555715a7654bbe53c1c5325136e31aa9c0ed34fd4fddf81c2c74b08b5fb1d89e8db0fbff6fb5ed83dc54da90d7058ac34e412323789840ffaafc16287d072374721a5738fc4f5da8850170451fba4de"}}, 0x6e) 10:13:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x4, 0x0) [ 157.498957] FAULT_INJECTION: forcing a failure. [ 157.498957] name failslab, interval 1, probability 0, space 0, times 0 [ 157.614871] CPU: 0 PID: 8424 Comm: syz-executor.1 Not tainted 4.19.133-syzkaller #0 [ 157.622695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.632047] Call Trace: [ 157.634650] dump_stack+0x1fc/0x2fe [ 157.638290] should_fail.cold+0xa/0x14 [ 157.642187] ? setup_fault_attr+0x200/0x200 [ 157.646516] ? lock_acquire+0x170/0x3c0 [ 157.650504] ? shmem_file_llseek+0x280/0x280 [ 157.654914] __should_failslab+0x115/0x180 [ 157.659155] should_failslab+0x5/0xf [ 157.662871] __kmalloc+0x2ab/0x3c0 [ 157.666417] ? simple_xattr_alloc+0x39/0xb0 [ 157.670747] ? shmem_file_llseek+0x280/0x280 [ 157.675158] simple_xattr_alloc+0x39/0xb0 [ 157.679315] simple_xattr_set+0x39/0x5c0 [ 157.683383] ? shmem_xattr_handler_set+0x2e/0x50 [ 157.688147] ? shmem_file_llseek+0x280/0x280 [ 157.692556] __vfs_setxattr+0x10e/0x170 [ 157.696535] ? xattr_resolve_name+0x3d0/0x3d0 [ 157.701035] ? evm_protect_xattr.constprop.0+0x99/0x3d0 [ 157.706416] __vfs_setxattr_noperm+0x11a/0x420 [ 157.711008] vfs_setxattr+0xd2/0xf0 [ 157.714648] setxattr+0x23d/0x330 [ 157.718106] ? vfs_setxattr+0xf0/0xf0 [ 157.721916] ? lock_downgrade+0x720/0x720 [ 157.726074] ? check_preemption_disabled+0x41/0x280 [ 157.731097] ? check_preemption_disabled+0x41/0x280 [ 157.736123] ? check_preemption_disabled+0x41/0x280 [ 157.741153] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 157.746177] ? preempt_count_add+0xaf/0x190 [ 157.750503] ? __mnt_want_write+0x22c/0x2c0 [ 157.754834] __se_sys_fsetxattr+0x14d/0x1b0 [ 157.759165] do_syscall_64+0xf9/0x620 [ 157.762978] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 157.768167] RIP: 0033:0x45cba9 [ 157.771359] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 157.790258] RSP: 002b:00007f0448bddc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 157.797968] RAX: ffffffffffffffda RBX: 00000000004dd9e0 RCX: 000000000045cba9 [ 157.805236] RDX: 0000000020000200 RSI: 00000000200001c0 RDI: 0000000000000003 [ 157.812506] RBP: 000000000078bf00 R08: 0000000000000001 R09: 0000000000000000 [ 157.819772] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000004 [ 157.827036] R13: 00000000000000e3 R14: 00000000004c3ac5 R15: 00007f0448bde6d4 10:13:16 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) 10:13:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14, 0x3eb}}, 0x3c}}, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) close(r1) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x8500, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) write$UHID_INPUT2(r2, &(0x7f0000000080)={0xc, {0x68, "cebd81882a74fe33ae165858874548574bebe9b75244d3608555715a7654bbe53c1c5325136e31aa9c0ed34fd4fddf81c2c74b08b5fb1d89e8db0fbff6fb5ed83dc54da90d7058ac34e412323789840ffaafc16287d072374721a5738fc4f5da8850170451fba4de"}}, 0x6e) 10:13:16 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:13:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x4, 0x0) 10:13:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14, 0x3eb}}, 0x3c}}, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) close(r1) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x8500, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) write$UHID_INPUT2(r2, &(0x7f0000000080)={0xc, {0x68, "cebd81882a74fe33ae165858874548574bebe9b75244d3608555715a7654bbe53c1c5325136e31aa9c0ed34fd4fddf81c2c74b08b5fb1d89e8db0fbff6fb5ed83dc54da90d7058ac34e412323789840ffaafc16287d072374721a5738fc4f5da8850170451fba4de"}}, 0x6e) 10:13:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x4, 0x0) 10:13:17 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) 10:13:17 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', 0x0, 0x0, 0x0, 0x0, 0x4, 0x0) 10:13:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14, 0x3eb}}, 0x3c}}, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) close(r1) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x8500, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) write$UHID_INPUT2(r2, &(0x7f0000000080)={0xc, {0x68, "cebd81882a74fe33ae165858874548574bebe9b75244d3608555715a7654bbe53c1c5325136e31aa9c0ed34fd4fddf81c2c74b08b5fb1d89e8db0fbff6fb5ed83dc54da90d7058ac34e412323789840ffaafc16287d072374721a5738fc4f5da8850170451fba4de"}}, 0x6e) 10:13:17 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:13:17 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x20000222, 0x1) 10:13:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', 0x0, 0x0, 0x0, 0x0, 0x4, 0x0) 10:13:18 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) 10:13:18 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x2) 10:13:18 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x3) 10:13:18 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) 10:13:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', 0x0, 0x0, 0x0, 0x0, 0x4, 0x0) 10:13:18 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x6) 10:13:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:18 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x8) [ 159.627068] gfs2: not a GFS2 filesystem 10:13:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14, 0x3eb}}, 0x3c}}, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) close(r1) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x8500, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) write$UHID_INPUT2(r2, &(0x7f0000000080)={0xc, {0x68, "cebd81882a74fe33ae165858874548574bebe9b75244d3608555715a7654bbe53c1c5325136e31aa9c0ed34fd4fddf81c2c74b08b5fb1d89e8db0fbff6fb5ed83dc54da90d7058ac34e412323789840ffaafc16287d072374721a5738fc4f5da8850170451fba4de"}}, 0x6e) 10:13:18 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000200)) 10:13:18 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:13:18 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0xc) 10:13:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:18 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) 10:13:18 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0xe) [ 160.064914] gfs2: not a GFS2 filesystem 10:13:19 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x300) 10:13:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:19 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x551) 10:13:19 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:13:19 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) [ 160.390282] gfs2: not a GFS2 filesystem 10:13:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14, 0x3eb}}, 0x3c}}, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) close(r1) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x8500, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) 10:13:19 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x700) 10:13:19 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:19 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:13:19 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0xffffff1f) 10:13:19 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x30b401, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) [ 160.930817] gfs2: not a GFS2 filesystem 10:13:20 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000f7ffffff00000000000000000000000afbffffffeb03010000000000000000000000000a"], 0x3c}, 0x1, 0x0, 0x0, 0x44004}, 0x20004000) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x7fffffff}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x10000, 0x0) 10:13:20 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 161.351056] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65527 sclass=netlink_audit_socket pid=8602 comm=syz-executor.1 [ 161.396064] gfs2: not a GFS2 filesystem 10:13:20 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) [ 161.433131] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65527 sclass=netlink_audit_socket pid=8606 comm=syz-executor.1 10:13:20 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14, 0x3eb}}, 0x3c}}, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) close(r1) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x8500, 0x0) pipe(&(0x7f0000000200)) 10:13:20 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r2, &(0x7f0000000140)='attr\x00') ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc, 0x9}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) r4 = open(&(0x7f0000000040)='./file0\x00', 0x604201, 0x10) ioctl$TIOCL_GETKMSGREDIRECT(r4, 0x541c, &(0x7f0000000100)) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='/sbin/dhclient\x00', 0x2e, 0x1) 10:13:20 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 161.710897] SELinux: Context /sbin/dhclient is not valid (left unmapped). [ 161.764230] audit: type=1400 audit(1594894400.742:13): avc: denied { associate } for pid=8616 comm="syz-executor.1" name="tty1" dev="devtmpfs" ino=22 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [ 161.865177] gfs2: not a GFS2 filesystem 10:13:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14, 0x3eb}}, 0x3c}}, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) close(r1) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x8500, 0x0) 10:13:20 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) 10:13:21 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r6], &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={r6, 0x9}, &(0x7f0000000040)=0x8) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:21 executing program 4: syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14, 0x3eb}}, 0x3c}}, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) close(r1) 10:13:21 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 162.159258] gfs2: not a GFS2 filesystem 10:13:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14, 0x3eb}}, 0x3c}}, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 10:13:21 executing program 4: syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:21 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:13:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14, 0x3eb}}, 0x3c}}, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 10:13:21 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) [ 162.399923] gfs2: not a GFS2 filesystem 10:13:21 executing program 4: syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14, 0x3eb}}, 0x3c}}, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 162.517240] gfs2: not a GFS2 filesystem 10:13:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14, 0x3eb}}, 0x3c}}, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) close(r1) 10:13:21 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:21 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14, 0x3eb}}, 0x3c}}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) close(r1) 10:13:21 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:21 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:13:21 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 162.956260] gfs2: not a GFS2 filesystem 10:13:21 executing program 3: socket$netlink(0x10, 0x3, 0x9) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) close(r0) 10:13:22 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:13:22 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) 10:13:22 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:22 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x9b0000, 0x6, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x609dc, 0x1000, [], @p_u8=&(0x7f0000000080)=0x6}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ioctl$SNDRV_PCM_IOCTL_STATUS32(r2, 0x806c4120, &(0x7f0000000000)) 10:13:22 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) close(r0) [ 163.159726] gfs2: not a GFS2 filesystem 10:13:22 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:13:22 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:22 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x1, 0x0) close(r0) [ 163.320627] gfs2: not a GFS2 filesystem 10:13:22 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:22 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:22 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:13:22 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x5, 0x2800000000000, 0x200}) 10:13:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:22 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x1, 0x0) close(r0) 10:13:22 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x4, 0x1000, [], 0x8, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000240)=""/4096}, &(0x7f0000000100)=0x78) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) fsetxattr(r0, &(0x7f0000000140)=@known='trusted.overlay.metacopy\x00', &(0x7f0000001240)='-$}%\x00', 0x5, 0x2) 10:13:22 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:22 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 163.520222] gfs2: not a GFS2 filesystem 10:13:22 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x1, 0x0) close(r0) 10:13:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:22 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) close(r0) 10:13:22 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:22 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 163.764411] gfs2: not a GFS2 filesystem 10:13:22 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:13:22 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:22 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:22 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) close(r0) [ 164.016954] gfs2: not a GFS2 filesystem 10:13:23 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:23 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) close(r0) 10:13:23 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 164.199753] gfs2: not a GFS2 filesystem 10:13:23 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:23 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) close(0xffffffffffffffff) 10:13:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:23 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:13:23 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:23 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:23 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) close(0xffffffffffffffff) [ 164.456417] gfs2: not a GFS2 filesystem 10:13:23 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:23 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) close(0xffffffffffffffff) [ 164.651330] gfs2: not a GFS2 filesystem 10:13:23 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:23 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:23 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 164.828796] gfs2: not a GFS2 filesystem 10:13:23 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:13:23 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:13:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:23 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:23 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:24 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 165.138879] gfs2: not a GFS2 filesystem 10:13:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:24 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:24 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:24 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:13:24 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:24 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:13:24 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:24 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:24 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:13:24 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:24 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:24 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:13:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:25 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:25 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:13:25 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:13:25 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:13:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:25 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:13:25 executing program 2: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:25 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:13:25 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:25 executing program 2: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:25 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:25 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:25 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:25 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:25 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:13:25 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:25 executing program 2: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:25 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:25 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:25 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:13:26 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:26 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:26 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:26 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:13:26 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:26 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:26 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:26 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:13:26 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:26 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:26 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:26 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:13:26 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:26 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:26 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:26 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:26 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:26 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:13:27 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:27 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:13:27 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:27 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:27 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:27 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:27 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:27 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 10:13:27 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:27 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:27 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 10:13:27 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:27 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:27 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:27 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:28 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 10:13:28 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:28 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:13:28 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:28 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:28 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:13:28 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:13:28 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:28 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:28 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:13:28 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:28 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:28 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:28 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:28 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 169.632975] gfs2: not a GFS2 filesystem 10:13:28 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:28 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:13:28 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:28 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:28 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:13:28 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:13:28 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:28 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:13:29 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:29 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:29 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:13:29 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:29 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:29 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:29 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:29 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:13:29 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:29 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:13:29 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:29 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:29 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:13:29 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:29 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:30 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:30 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:13:30 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:30 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:13:30 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:30 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:30 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:13:30 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:30 executing program 3: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:30 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 10:13:30 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:30 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:30 executing program 3: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:30 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:13:30 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 10:13:30 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:13:30 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r6], &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={r6, 0x9}, &(0x7f0000000040)=0x8) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:31 executing program 3: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:31 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 10:13:31 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:13:31 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:31 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) 10:13:31 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:13:31 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:31 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r6], &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={r6, 0x9}, &(0x7f0000000040)=0x8) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:31 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:13:32 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:32 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) 10:13:32 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:13:32 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:32 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:13:32 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14, 0x3eb}}, 0x3c}}, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) close(r1) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x8500, 0x0) pipe(&(0x7f0000000200)) 10:13:32 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r2, &(0x7f0000000140)='attr\x00') ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc, 0x9}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) r4 = open(&(0x7f0000000040)='./file0\x00', 0x604201, 0x10) ioctl$TIOCL_GETKMSGREDIRECT(r4, 0x541c, &(0x7f0000000100)) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='/sbin/dhclient\x00', 0x2e, 0x1) 10:13:32 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r6], &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={r6, 0x9}, &(0x7f0000000040)=0x8) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:32 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:32 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14, 0x3eb}}, 0x3c}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x101, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}}, 0x8800) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:systemd_passwd_agent_exec_t:s0\x00', 0x31, 0x1) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x30) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000280)=0xfffffffc) 10:13:32 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r2, &(0x7f0000000140)='attr\x00') ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc, 0x9}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) r4 = open(&(0x7f0000000040)='./file0\x00', 0x604201, 0x10) ioctl$TIOCL_GETKMSGREDIRECT(r4, 0x541c, &(0x7f0000000100)) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='/sbin/dhclient\x00', 0x2e, 0x1) 10:13:32 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 173.982219] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9306 comm=syz-executor.1 10:13:33 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r2, &(0x7f0000000140)='attr\x00') ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc, 0x9}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) r4 = open(&(0x7f0000000040)='./file0\x00', 0x604201, 0x10) ioctl$TIOCL_GETKMSGREDIRECT(r4, 0x541c, &(0x7f0000000100)) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='/sbin/dhclient\x00', 0x2e, 0x1) [ 174.024580] audit: type=1400 audit(1594894413.002:14): avc: denied { associate } for pid=9305 comm="syz-executor.1" name="tty1" dev="devtmpfs" ino=22 scontext=system_u:object_r:systemd_passwd_agent_exec_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [ 174.037866] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9306 comm=syz-executor.1 10:13:33 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x10001, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:fsadm_log_t:s0\x00', 0xfce5, 0x1) 10:13:33 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:13:33 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r2, &(0x7f0000000140)='attr\x00') ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc, 0x9}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) r4 = open(&(0x7f0000000040)='./file0\x00', 0x604201, 0x10) ioctl$TIOCL_GETKMSGREDIRECT(r4, 0x541c, &(0x7f0000000100)) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:13:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x1f, 0x81}) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:33 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14, 0x3eb}}, 0x3c}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x101, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}}, 0x8800) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:systemd_passwd_agent_exec_t:s0\x00', 0x31, 0x1) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x30) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000280)=0xfffffffc) 10:13:33 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r1, &(0x7f0000000140)='attr\x00') ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc, 0x9}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) r3 = open(&(0x7f0000000040)='./file0\x00', 0x604201, 0x10) ioctl$TIOCL_GETKMSGREDIRECT(r3, 0x541c, &(0x7f0000000100)) [ 174.379508] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9328 comm=syz-executor.0 10:13:33 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x4) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r5], &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={r5, 0x9}, &(0x7f0000000040)=0x8) 10:13:33 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f00000002c0)={0x9, &(0x7f0000000200)=[{}, {}, {}, {@fixed}, {}, {}, {@none}, {@fixed}, {@none}]}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') socket(0x11, 0x800000003, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x34, r7, 0x711, 0x0, 0x25dfdbff, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x34}}, 0x44080) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1ff}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x20}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x10) r8 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r8, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:newrole_exec_t:s0\x00', 0x24, 0x99acf5adb0c09912) 10:13:33 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r1, &(0x7f0000000140)='attr\x00') ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc, 0x9}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) open(&(0x7f0000000040)='./file0\x00', 0x604201, 0x10) 10:13:33 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14, 0x3eb}}, 0x3c}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x101, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}}, 0x8800) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:systemd_passwd_agent_exec_t:s0\x00', 0x31, 0x1) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x30) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000280)=0xfffffffc) 10:13:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14, 0x3eb}}, 0x3c}}, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) close(r1) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x8500, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) 10:13:33 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r1, &(0x7f0000000140)='attr\x00') ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc, 0x9}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) 10:13:33 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 174.823298] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9351 comm=syz-executor.0 10:13:33 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r1, &(0x7f0000000140)='attr\x00') ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc, 0x9}) syz_open_dev$tty1(0xc, 0x4, 0x1) 10:13:33 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14, 0x3eb}}, 0x3c}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x101, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}}, 0x8800) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:systemd_passwd_agent_exec_t:s0\x00', 0x31, 0x1) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x30) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000280)=0xfffffffc) 10:13:33 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:33 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r1, &(0x7f0000000140)='attr\x00') ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc, 0x9}) [ 174.967302] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9365 comm=syz-executor.0 10:13:34 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x4) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r5], &(0x7f0000000100)=0x8) 10:13:34 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000ec0306000000000000000a000010000000000000000000000014000000eb02010000000000000000000000000a"], 0x3c}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000100)=0x68) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x9, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_STATUS={0x8}]}, 0xf4}}, 0x40000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r2, 0xf504, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000000c0)) 10:13:34 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:34 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14, 0x3eb}}, 0x3c}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x101, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}}, 0x8800) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:systemd_passwd_agent_exec_t:s0\x00', 0x31, 0x1) creat(&(0x7f0000000240)='./file0\x00', 0x30) 10:13:34 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc, 0x9}) 10:13:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14, 0x3eb}}, 0x3c}}, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) close(r1) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x8500, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) 10:13:34 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:34 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) getpid() ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc, 0x9}) [ 175.679336] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9385 comm=syz-executor.0 10:13:34 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14, 0x3eb}}, 0x3c}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x101, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}}, 0x8800) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:systemd_passwd_agent_exec_t:s0\x00', 0x31, 0x1) 10:13:34 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) write(r1, &(0x7f0000000240)="f481c8eb56612096ea1ebf0a7a3a3784020234dcadffa384a18a37ec2815276b6f9d09dbe8d28355933379833820f8c9e42f8725ba2c92fd8bfd645fd4210db461d975", 0x43) r2 = accept4$ax25(r0, &(0x7f0000000000)={{}, [@bcast, @null, @remote, @netrom, @null, @null, @default, @rose]}, &(0x7f0000000080)=0x48, 0x0) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x6, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:34 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc, 0x9}) 10:13:34 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 175.844683] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9402 comm=syz-executor.0 10:13:35 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x7, 0x119a) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'wg2\x00'}) 10:13:35 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14, 0x3eb}}, 0x3c}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x101, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}}, 0x8800) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) 10:13:35 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc, 0x9}) 10:13:35 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:35 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x4) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32], &(0x7f0000000100)=0x8) 10:13:35 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000ec0306000000000000000a000010000000000000000000000014000000eb02010000000000000000000000000a"], 0x3c}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000100)=0x68) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x9, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_STATUS={0x8}]}, 0xf4}}, 0x40000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r2, 0xf504, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000000c0)) 10:13:35 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc, 0x9}) [ 176.526243] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9423 comm=syz-executor.0 10:13:35 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:35 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000ec0306000000000000000a000010000000000000000000000014000000eb02010000000000000000000000000a"], 0x3c}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000100)=0x68) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x9, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_STATUS={0x8}]}, 0xf4}}, 0x40000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r2, 0xf504, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000000c0)) 10:13:35 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc, 0x9}) 10:13:35 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000ec0306000000000000000a000010000000000000000000000014000000eb02010000000000000000000000000a"], 0x3c}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000100)=0x68) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x9, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_STATUS={0x8}]}, 0xf4}}, 0x40000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r2, 0xf504, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000000c0)) 10:13:35 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14, 0x3eb}}, 0x3c}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) 10:13:35 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x80, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc, 0x9}) 10:13:35 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:35 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14, 0x3eb}}, 0x3c}}, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) 10:13:36 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x4) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32], &(0x7f0000000100)=0x8) 10:13:36 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) bind$isdn_base(r0, &(0x7f0000000000)={0x22, 0x3, 0x7, 0x1, 0x22}, 0x6) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:36 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000ec0306000000000000000a000010000000000000000000000014000000eb02010000000000000000000000000a"], 0x3c}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000100)=0x68) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x9, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_STATUS={0x8}]}, 0xf4}}, 0x40000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r2, 0xf504, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:36 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:36 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$netlink(0x10, 0x3, 0x9) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) 10:13:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc, 0x9}) 10:13:36 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) 10:13:36 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000ec0306000000000000000a000010000000000000000000000014000000eb02010000000000000000000000000a"], 0x3c}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000100)=0x68) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x9, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_STATUS={0x8}]}, 0xf4}}, 0x40000) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) 10:13:36 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:36 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc, 0x9}) 10:13:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) recvfrom$inet(r0, &(0x7f0000000140)=""/38, 0x26, 0x10001, &(0x7f0000000380)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0xa, 0x0, "09e73c81ddde7e59380c85e598755b2d6ff4fde93314f580596522a599e43b92f1b6344aaa5c686c087cc37fb9baa302c22493f8ed9a0c3fee69b3ff9fbaa2b9", "aa6742baa27f79fea7e41b4e91523d409e91787be813639e9c11dceab8a2ba697867f0045259426271a283838a4bc3953fe878076ed3545a8d8ffc3014f268cf", "3d0b75e7927cc92940727ec2a75eff14cd04136b52275d7e482b30f057dfcb28", [0x4, 0x3]}) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000340)={0xfffe, 0x6}) getsockopt$inet_dccp_buf(r1, 0x21, 0x8e, &(0x7f0000000000)=""/230, &(0x7f0000000100)=0xe6) 10:13:36 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000ec0306000000000000000a000010000000000000000000000014000000eb02010000000000000000000000000a"], 0x3c}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000100)=0x68) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x9, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_STATUS={0x8}]}, 0xf4}}, 0x40000) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) 10:13:37 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x4) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32], &(0x7f0000000100)=0x8) 10:13:37 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) 10:13:37 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:37 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000ec0306000000000000000a000010000000000000000000000014000000eb02010000000000000000000000000a"], 0x3c}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000100)=0x68) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x9, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_STATUS={0x8}]}, 0xf4}}, 0x40000) syz_open_dev$tty1(0xc, 0x4, 0x1) 10:13:37 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc, 0x9}) 10:13:37 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc, 0x9}) 10:13:37 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) 10:13:37 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000ec0306000000000000000a000010000000000000000000000014000000eb02010000000000000000000000000a"], 0x3c}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000100)=0x68) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x9, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_STATUS={0x8}]}, 0xf4}}, 0x40000) 10:13:37 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:37 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x359a81, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:37 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:13:37 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000ec0306000000000000000a000010000000000000000000000014000000eb02010000000000000000000000000a"], 0x3c}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x9, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_STATUS={0x8}]}, 0xf4}}, 0x40000) 10:13:38 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x4) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r5], &(0x7f0000000100)=0x8) 10:13:38 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) 10:13:38 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) rt_sigsuspend(&(0x7f00000000c0)={[0x9]}, 0x8) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) r1 = socket$netlink(0x10, 0x3, 0x9) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000ec0306000000000000fc66220000000a14000000030a0000feeb03010000000000000000000020000a00"/60], 0x3c}}, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000000)=""/118, &(0x7f0000000080)=0x76) 10:13:38 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:13:38 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x9, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_STATUS={0x8}]}, 0xf4}}, 0x40000) 10:13:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) 10:13:38 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x9, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_STATUS={0x8}]}, 0xf4}}, 0x40000) 10:13:38 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:13:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:13:38 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x4) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r5], &(0x7f0000000100)=0x8) 10:13:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) 10:13:38 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x9, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_STATUS={0x8}]}, 0xf4}}, 0x40000) 10:13:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc, 0x9}) 10:13:38 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="7618d046de5406e37c09633e80ce0e24125b0e0de4f7adcb1afeb5a2a3fff5bd41eecb208ecb82f21b17f7cf2e48b2b8703d94378da6f3f6be0b8d04d4260e89b2b7632a0118fb212a41c1e70b2340576584e2193f4d9fd44fc8b12c118170a92d7a", 0x62) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x50200, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="096e9fde869b", 'wg2\x00'}}) 10:13:38 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, 0x0, 0x0, 0x0) 10:13:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc, 0x9}) 10:13:38 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x4) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r5], &(0x7f0000000100)=0x8) 10:13:38 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x9, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_STATUS={0x8}]}, 0xf4}}, 0x40000) 10:13:38 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) 10:13:39 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) 10:13:39 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r4], &(0x7f0000000100)=0x8) 10:13:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x9, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_STATUS={0x8}]}, 0xf4}}, 0x40000) 10:13:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc, 0x9}) 10:13:39 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='u:r:untrusted_app:s0:c512,c768\x00', 0x1f, 0x1) 10:13:39 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, 0x0, 0x0, 0x0) 10:13:39 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) 10:13:39 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r4], &(0x7f0000000100)=0x8) [ 180.109632] SELinux: Context u:r:untrusted_app:s0:c512,c768 is not valid (left unmapped). 10:13:39 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, 0x0, 0x0, 0x0) 10:13:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x0, 0x9}) [ 180.152895] audit: type=1400 audit(1594894419.132:15): avc: denied { associate } for pid=9608 comm="syz-executor.1" name="snapshot" dev="devtmpfs" ino=51 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 10:13:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x9, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_STATUS={0x8}]}, 0xf4}}, 0x40000) 10:13:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:13:39 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r4], &(0x7f0000000100)=0x8) 10:13:39 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000000c0)) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:39 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:13:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x9, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_STATUS={0x8}]}, 0xf4}}, 0x40000) 10:13:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:13:39 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r4], &(0x7f0000000100)=0x8) 10:13:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x9, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_STATUS={0x8}]}, 0xf4}}, 0x40000) [ 180.279120] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2304 sclass=netlink_route_socket pid=9628 comm=syz-executor.5 10:13:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) [ 180.366135] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2304 sclass=netlink_route_socket pid=9638 comm=syz-executor.5 10:13:39 executing program 5: socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x9, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_STATUS={0x8}]}, 0xf4}}, 0x40000) [ 180.511612] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2304 sclass=netlink_route_socket pid=9648 comm=syz-executor.5 10:13:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x0, 0x9}) 10:13:39 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14, 0x3eb}}, 0x3c}}, 0x0) ioctl$sock_ifreq(r3, 0x8919, &(0x7f0000000000)={'geneve1\x00', @ifru_mtu=0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x1402f9f) 10:13:39 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:13:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x9}) 10:13:39 executing program 5: socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x9, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_STATUS={0x8}]}, 0xf4}}, 0x40000) 10:13:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x0, 0x9}) 10:13:39 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50080, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x10) 10:13:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x9}) 10:13:40 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r4], &(0x7f0000000100)=0x8) 10:13:40 executing program 5: socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x9, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_STATUS={0x8}]}, 0xf4}}, 0x40000) 10:13:40 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) 10:13:40 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x9}) 10:13:40 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:13:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, 0x0, 0x40000) [ 181.295566] audit: type=1400 audit(1594894420.272:16): avc: denied { associate } for pid=9689 comm="syz-executor.1" name="ocfs2_control" dev="devtmpfs" ino=64 scontext=system_u:object_r:sudo_exec_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 10:13:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:40 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x2000, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, 0x0, 0x40000) 10:13:40 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x200, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x1) [ 181.608381] gfs2: not a GFS2 filesystem 10:13:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, 0x0, 0x40000) 10:13:41 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) 10:13:41 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)="b3007c3036b1743c11057833e262102c2689332d37a1f09d981444839e3c", 0x1e, r0}, 0x68) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 10:13:41 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r3], &(0x7f0000000100)=0x8) 10:13:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x9, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_STATUS={0x8}]}, 0xf4}}, 0x40000) 10:13:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x9, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_STATUS={0x8}]}, 0xf4}}, 0x40000) 10:13:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x9, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_STATUS={0x8}]}, 0xf4}}, 0x40000) [ 182.319292] gfs2: not a GFS2 filesystem 10:13:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x9, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_STATUS={0x8}]}, 0xf4}}, 0x40000) [ 182.391312] gfs2: not a GFS2 filesystem 10:13:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x9, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_STATUS={0x8}]}, 0xf4}}, 0x40000) 10:13:41 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, 0x0}, 0x40000) 10:13:41 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) [ 182.736387] gfs2: not a GFS2 filesystem 10:13:41 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xfffffffffffff933, 0x50400) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000040)=0x3, 0x4) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) fsetxattr$security_selinux(r1, &(0x7f00000001c0)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x4) 10:13:41 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r3], &(0x7f0000000100)=0x8) 10:13:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, 0x0}, 0x40000) 10:13:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, 0x0}, 0x40000) 10:13:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x2, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:42 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x4000, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(r3, 0x7, 0x0, r1, &(0x7f0000000040)='./file0\x00') openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x400201, 0x0) 10:13:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b2f, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) [ 183.163824] gfs2: not a GFS2 filesystem 10:13:42 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f0000000000)=0x2) 10:13:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b30, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:42 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r3], &(0x7f0000000100)=0x8) 10:13:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={0x0}}, 0x40000) 10:13:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b2f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b2f, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:42 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x111000) fsetxattr$security_selinux(r1, &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:anacron_exec_t:s0\x00', 0x24, 0x1) 10:13:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b31, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={0x0}}, 0x40000) 10:13:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b30, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b32, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b2f, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:42 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000240)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000140)=0x0, &(0x7f0000000a80)=0x4) connect$can_bcm(r1, &(0x7f0000000ac0)={0x1d, r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14, 0x3eb}}, 0x3c}}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x0, 0xb, 0x101, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0x8, 0x1, '@:]\x00'}, @NFTA_COMPAT_NAME={0x7, 0x1, ':\\\x00'}, @NFTA_COMPAT_TYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x80) 10:13:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={0x0}}, 0x40000) 10:13:43 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r2], &(0x7f0000000100)=0x8) 10:13:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b31, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:43 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b2f, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b33, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x9, 0x0, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_STATUS={0x8}]}, 0xf4}}, 0x40000) 10:13:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x9, 0x0, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_STATUS={0x8}]}, 0xf4}}, 0x40000) 10:13:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b32, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:43 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000200)={0x23, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x0}) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:43 executing program 0: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b2f, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b34, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) [ 184.860703] vhci_hcd: invalid port number 0 [ 184.877401] vhci_hcd: invalid port number 0 10:13:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b33, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:43 executing program 0: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b2f, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:44 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:hald_var_lib_t:s0\x00', 0x24, 0x3) 10:13:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b35, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x0, 0x9, 0x0, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_STATUS={0x8}]}, 0xf4}}, 0x40000) 10:13:44 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r2], &(0x7f0000000100)=0x8) 10:13:44 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b34, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:44 executing program 0: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b2f, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) [ 185.638536] audit: type=1400 audit(1594894424.612:17): avc: denied { associate } for pid=9911 comm="syz-executor.1" name="vcsa" dev="devtmpfs" ino=17099 scontext=system_u:object_r:hald_var_lib_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 10:13:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b2f, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:44 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b35, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xec, 0x0, 0x9, 0x0, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}]}, 0xec}}, 0x40000) 10:13:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b36, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:44 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x10000, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x7, 0x1, 0x78a7b9d8, 0x7f, '\x00', 0xfffffff8}, 0x1, 0x20000000, 0x4, 0xffffffffffffffff, 0x1, 0x3, 'syz0\x00', &(0x7f0000000040)=['/dev/ocfs2_control\x00'], 0x13, [], [0x1, 0x20, 0x8001, 0x3]}) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0xfffffffffffffff0, 0x85dbc606e6384146) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f0000000240)) 10:13:44 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b36, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:44 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b2f, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x8c, 0x0, 0x9, 0x0, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8001}]}, 0x8c}}, 0x40000) 10:13:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b37, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:45 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r2], &(0x7f0000000100)=0x8) 10:13:45 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b37, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x84, 0x0, 0x9, 0x0, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}]}, 0x84}}, 0x40000) 10:13:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b3a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:45 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b2f, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:45 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b2f, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x80, 0x0, 0x9, 0x0, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}]}, 0x80}}, 0x40000) 10:13:45 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x401, 0x401c1) write$FUSE_GETXATTR(r1, &(0x7f0000000040)={0x18, 0xfffffffffffffff5, 0x7, {0x516}}, 0x18) 10:13:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b3b, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:45 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b3a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x78, 0x0, 0x9, 0x0, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x78}}, 0x40000) 10:13:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b2f, 0x0) 10:13:46 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b3b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:46 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x2) 10:13:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b3c, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x70, 0x0, 0x9, 0x0, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}]}, 0x70}}, 0x40000) 10:13:46 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r3], &(0x7f0000000100)=0x8) 10:13:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b2f, 0x0) 10:13:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b3d, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:46 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xe202, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:46 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b3c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x68, 0x0, 0x9, 0x0, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x68}}, 0x40000) 10:13:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b2f, 0x0) 10:13:46 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b3d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:46 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000000b40)=[{&(0x7f0000000000)=0x2, 0x2}, {&(0x7f0000000040)=0x1}, {&(0x7f0000000080)=0x2, 0x1}, {&(0x7f00000000c0)=0x2, 0x1}, {&(0x7f0000000100)=0x2}, {&(0x7f0000000140), 0x2}, {&(0x7f0000000240)=0x1, 0x2}, {&(0x7f0000000280), 0x1}, {&(0x7f00000002c0)=0x1}, {&(0x7f0000000300)=0x2, 0x1}, {&(0x7f0000000340)=0x2}, {&(0x7f0000000380)=0x2, 0x2}, {&(0x7f00000003c0)=0x2, 0x1}, {&(0x7f0000000400)=0x2, 0x1}, {&(0x7f0000000440)=0x2}, {&(0x7f0000000480)=0x2}, {&(0x7f00000004c0)=0x2, 0x1}, {&(0x7f0000000500)=0x1}, {&(0x7f0000000540)=0x1, 0x1}, {&(0x7f0000000580)=0x1}, {&(0x7f00000005c0)=0x1, 0x2}, {&(0x7f0000000600)=0x1, 0x1}, {&(0x7f0000000640), 0x1}, {&(0x7f0000000680)=0x1, 0x1}, {&(0x7f00000006c0), 0x2}, {&(0x7f0000000700)=0x1}, {&(0x7f0000000740), 0x2}, {&(0x7f0000000780)=0x2, 0x1}, {&(0x7f00000007c0)=0x2, 0x1}, {&(0x7f0000000800)=0x1, 0x1}, {&(0x7f0000000840)=0x2}, {&(0x7f0000000880)=0x2, 0x2}, {&(0x7f00000008c0)=0x2, 0x2}, {&(0x7f0000000900)=0x2, 0x1}, {&(0x7f0000000940)=0x2}, {&(0x7f0000000980)=0x2}, {&(0x7f00000009c0), 0x1}, {&(0x7f0000000a00)}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=0x1, 0x1}, {&(0x7f0000000ac0)=0x2, 0x1}, {&(0x7f0000000b00)}], 0xd, 0x2a, &(0x7f0000000e00), 0x0, 0x0) 10:13:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x1c, 0x0, 0x9, 0x0, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}]}, 0x1c}}, 0x40000) 10:13:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b40, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b2f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc}) 10:13:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x40000) 10:13:47 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x200580, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000000)) 10:13:47 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b2f, &(0x7f0000000000)) 10:13:47 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r3], &(0x7f0000000100)=0x8) 10:13:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b41, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:47 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x151000, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b44, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:47 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b41, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:47 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000000)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000440)={0x1aa0000, 0x80, 0x91, r2, 0x0, &(0x7f0000000480)={0x9909d0, 0x1f, [], @value64=0x4}}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) ioctl$F2FS_IOC_RESIZE_FS(r3, 0x4008f510, &(0x7f0000000100)=0x9) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) r5 = gettid() r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SG_GET_ACCESS_COUNT(r6, 0x2289, &(0x7f00000005c0)) ptrace$peeksig(0x4209, r5, &(0x7f0000000080)={0xf810, 0x0, 0x4}, &(0x7f0000000240)=[{}, {}, {}, {}]) r7 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x200402) ioctl$VIDIOC_TRY_FMT(r7, 0xc0d05640, &(0x7f00000004c0)={0xc, @vbi={0x9, 0x12f8, 0x3, 0x0, [0x3, 0x2], [0xec, 0x2], 0x108}}) write$FUSE_LSEEK(r4, &(0x7f0000000040)={0x18, 0x0, 0x8, {0x7fffffff}}, 0x18) 10:13:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b31, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:47 executing program 5 (fault-call:1 fault-nth:0): r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:47 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b44, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b45, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b31, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) [ 188.532870] FAULT_INJECTION: forcing a failure. [ 188.532870] name failslab, interval 1, probability 0, space 0, times 0 [ 188.583051] CPU: 1 PID: 10078 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 188.590969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.600323] Call Trace: [ 188.602933] dump_stack+0x1fc/0x2fe [ 188.606575] should_fail.cold+0xa/0x14 [ 188.610474] ? setup_fault_attr+0x200/0x200 [ 188.614807] ? lock_acquire+0x170/0x3c0 [ 188.618803] __should_failslab+0x115/0x180 [ 188.623049] should_failslab+0x5/0xf [ 188.626779] kmem_cache_alloc_node+0x245/0x3b0 [ 188.631397] __alloc_skb+0x71/0x560 [ 188.635038] netlink_sendmsg+0x9ee/0xc40 [ 188.639119] ? nlmsg_notify+0x1a0/0x1a0 [ 188.643102] ? kernel_recvmsg+0x220/0x220 [ 188.647264] ? nlmsg_notify+0x1a0/0x1a0 [ 188.651248] sock_sendmsg+0xc3/0x120 [ 188.654971] ___sys_sendmsg+0x7bb/0x8e0 [ 188.658955] ? check_preemption_disabled+0x41/0x280 [ 188.663983] ? copy_msghdr_from_user+0x440/0x440 [ 188.668752] ? __fget+0x32f/0x510 [ 188.672219] ? lock_downgrade+0x720/0x720 [ 188.676372] ? check_preemption_disabled+0x41/0x280 [ 188.681398] ? check_preemption_disabled+0x41/0x280 [ 188.686431] ? __fget+0x356/0x510 [ 188.689894] ? do_dup2+0x450/0x450 [ 188.693436] ? lock_downgrade+0x720/0x720 [ 188.697591] ? vfs_write+0x3d7/0x540 [ 188.701318] ? __fdget+0x1d0/0x230 [ 188.704871] __x64_sys_sendmsg+0x132/0x220 [ 188.709101] ? __sys_sendmsg+0x1b0/0x1b0 [ 188.713144] ? vfs_write+0x393/0x540 [ 188.716878] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 188.721627] ? trace_hardirqs_off_caller+0x69/0x210 [ 188.726638] ? do_syscall_64+0x21/0x620 [ 188.730611] do_syscall_64+0xf9/0x620 [ 188.734409] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 188.739587] RIP: 0033:0x45cba9 [ 188.742812] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 188.761707] RSP: 002b:00007f05081b2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 188.769391] RAX: ffffffffffffffda RBX: 0000000000501aa0 RCX: 000000000045cba9 [ 188.776648] RDX: 0000000000000000 RSI: 0000000020000400 RDI: 0000000000000003 [ 188.783925] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 188.791180] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 188.798457] R13: 00000000000009e6 R14: 00000000004ccb4e R15: 00007f05081b36d4 10:13:48 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r3], &(0x7f0000000100)=0x8) 10:13:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b31, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b45, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b46, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:48 executing program 5 (fault-call:1 fault-nth:1): r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) [ 189.131967] FAULT_INJECTION: forcing a failure. [ 189.131967] name failslab, interval 1, probability 0, space 0, times 0 [ 189.178270] CPU: 1 PID: 10096 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 189.186186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.195542] Call Trace: [ 189.198140] dump_stack+0x1fc/0x2fe [ 189.201784] should_fail.cold+0xa/0x14 [ 189.205682] ? setup_fault_attr+0x200/0x200 [ 189.210013] ? lock_acquire+0x170/0x3c0 [ 189.214004] __should_failslab+0x115/0x180 [ 189.218251] should_failslab+0x5/0xf [ 189.221971] kmem_cache_alloc_node_trace+0x244/0x3b0 [ 189.227113] __kmalloc_node_track_caller+0x38/0x70 [ 189.232055] __alloc_skb+0xae/0x560 [ 189.235704] netlink_sendmsg+0x9ee/0xc40 [ 189.239780] ? nlmsg_notify+0x1a0/0x1a0 [ 189.243760] ? kernel_recvmsg+0x220/0x220 [ 189.247919] ? nlmsg_notify+0x1a0/0x1a0 [ 189.251900] sock_sendmsg+0xc3/0x120 [ 189.255624] ___sys_sendmsg+0x7bb/0x8e0 [ 189.259632] ? check_preemption_disabled+0x41/0x280 [ 189.264682] ? copy_msghdr_from_user+0x440/0x440 [ 189.269456] ? __fget+0x32f/0x510 [ 189.272923] ? lock_downgrade+0x720/0x720 [ 189.277087] ? check_preemption_disabled+0x41/0x280 [ 189.282116] ? check_preemption_disabled+0x41/0x280 [ 189.287143] ? __fget+0x356/0x510 [ 189.290611] ? do_dup2+0x450/0x450 [ 189.294159] ? lock_downgrade+0x720/0x720 [ 189.298315] ? vfs_write+0x3d7/0x540 [ 189.302040] ? __fdget+0x1d0/0x230 [ 189.305592] __x64_sys_sendmsg+0x132/0x220 [ 189.309844] ? __sys_sendmsg+0x1b0/0x1b0 [ 189.313925] ? vfs_write+0x393/0x540 [ 189.317656] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 189.322415] ? trace_hardirqs_off_caller+0x69/0x210 10:13:48 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14, 0x3eb}}, 0x3c}}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfd, 0x4000}, 0xc) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) 10:13:48 executing program 0: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b31, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) [ 189.327441] ? do_syscall_64+0x21/0x620 [ 189.331443] do_syscall_64+0xf9/0x620 [ 189.335255] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 189.340450] RIP: 0033:0x45cba9 [ 189.343645] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 189.362576] RSP: 002b:00007f05081b2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 189.370295] RAX: ffffffffffffffda RBX: 0000000000501aa0 RCX: 000000000045cba9 10:13:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b47, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b47, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) [ 189.377578] RDX: 0000000000000000 RSI: 0000000020000400 RDI: 0000000000000003 [ 189.384848] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 189.392125] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 189.399399] R13: 00000000000009e6 R14: 00000000004ccb4e R15: 00007f05081b36d4 10:13:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b48, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b48, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) [ 189.485557] audit: type=1400 audit(1594894428.462:18): avc: denied { audit_read } for pid=10111 comm="syz-executor.1" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 10:13:48 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r3], &(0x7f0000000100)=0x8) 10:13:48 executing program 0: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b31, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b49, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b49, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x20, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2b2d}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000009c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000980)={&(0x7f00000008c0)={0x84, r2, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffc00}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xaa23}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa522}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:gpg_agent_exec_t:s0\x00', 0x26, 0x1) 10:13:48 executing program 5 (fault-call:1 fault-nth:2): r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:49 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) [ 189.988681] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=43 sclass=netlink_audit_socket pid=10142 comm=syz-executor.1 10:13:49 executing program 0: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b31, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0xa}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) [ 190.067835] audit: type=1400 audit(1594894429.042:19): avc: denied { associate } for pid=10139 comm="syz-executor.1" name="ocfs2_control" dev="devtmpfs" ino=64 scontext=system_u:object_r:gpg_agent_exec_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [ 190.094309] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=43 sclass=netlink_audit_socket pid=10148 comm=syz-executor.1 10:13:49 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:49 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r3], &(0x7f0000000100)=0x8) 10:13:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b31, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:49 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:dhcp_etc_t:s0\x00', 0x20, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$vhost_msg_v2(r1, &(0x7f0000000100)={0x2, 0x0, {&(0x7f0000000040)=""/134, 0x86, &(0x7f0000000200)=""/130, 0x3, 0x3}}, 0x48) accept4$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @loopback}, &(0x7f0000000300)=0x10, 0x800) 10:13:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4b, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:49 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) [ 190.826083] audit: type=1400 audit(1594894429.802:20): avc: denied { associate } for pid=10172 comm="syz-executor.1" name="ocfs2_control" dev="devtmpfs" ino=64 scontext=system_u:object_r:dhcp_etc_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 10:13:49 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:49 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b31, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4c, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0xf}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:49 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r3], &(0x7f0000000100)=0x8) 10:13:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4d, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:50 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b31, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0xf0}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b52, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:50 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x22200, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x11b}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:50 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b31, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:50 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000040)={0x8, 0x2, 0x1, 0xff}, &(0x7f0000000080)) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000600)={0xffffffffffffffff}) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000640)) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000240)={'ipvlan0\x00', 0x0, 0x81}) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000680)={{0xa, 0x4e24, 0xffffffc1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1f}, {0xa, 0x4e24, 0x6, @local, 0x3}, 0x5, [0x8, 0xfffffffc, 0x2a, 0x1, 0x1, 0x1, 0x3, 0x5]}, 0x5c) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x244, r3, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3c31}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfff}]}, @TIPC_NLA_LINK={0xb4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdf800000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8db9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd3b}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xea1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}]}, @TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfade}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd66f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x84}, 0x800) userfaultfd(0x80800) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000000)) pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) setsockopt$CAN_RAW_LOOPBACK(r4, 0x65, 0x3, &(0x7f0000000740), 0x4) 10:13:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4e, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0xf00}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:51 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r2], &(0x7f0000000100)=0x8) 10:13:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b31, 0x0) 10:13:51 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x3) 10:13:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b52, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b61, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x1b01}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:51 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000000)) 10:13:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b60, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0xf000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b62, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b31, 0x0) 10:13:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b63, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:52 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r2], &(0x7f0000000100)=0x8) 10:13:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b61, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0xffff}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b31, 0x0) 10:13:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid$P_PIDFD(0x3, r1, &(0x7f0000000000), 0x40000000, &(0x7f0000000080)) syz_open_dev$rtc(&(0x7f0000000440)='/dev/rtc#\x00', 0x3ff, 0x10000) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r2, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="10180008", @ANYRES16=r3, @ANYBLOB="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"], 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x4005) fsetxattr$security_selinux(r2, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b64, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b65, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b31, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc}) 10:13:52 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) finit_module(r1, &(0x7f0000000000)=':^]^\x00', 0x1) 10:13:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b62, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b66, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:53 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r2], &(0x7f0000000100)=0x8) 10:13:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b31, &(0x7f0000000000)) 10:13:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b63, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b67, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:53 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r6, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x7b, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r5, @ANYBLOB="cc9b9171c037e4942bd80f696f7137d68d47aabf461f020482a9c5e448b5ec347d8b27970cd1d1a09b82d858f23b", @ANYRES32=r6, @ANYRESOCT=r4, @ANYBLOB="0104eb368c5fa20f7c4c0fc6a931d476a3ecdac8440145faccce6a88c049ce3c358991f1b325264472db1d249804a22115a788ba006f4a5bda1e9986b7e0e1619d618207035c370ff60a4576e0d755a479924e4ce86f46b14b99865ae6e6e09ef1e6c453563512ae2cd40790df3d05c3ebff59481880bca94ee0e5123910d1f3cb7de1d7683398ddb6dc210f83d9560f13cd24cbd23aebc4b6936a83c94ed3f23b3edd1564fa3502396d8f0ecd68a0c82949303eb390314d420e3d702361", @ANYRES32=r7, @ANYRES16=r1, @ANYRESOCT=r5, @ANYRESOCT=0x0, @ANYRESHEX=r1], &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={r4, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x8, 0x400, 0xffff, 0x9, 0x0, 0x3, 0x6, 0x4, 0x7, 0x4, 0x10000, 0x4, 0xfffffffffffffff9, 0x6, 0x1]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)={r8, 0x2, 0x3, [0x101, 0x9, 0x9]}, &(0x7f0000000240)=0xe) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b62, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0xf}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b64, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b68, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b62, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b65, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r2], &(0x7f0000000100)=0x8) 10:13:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0xf0}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b69, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b62, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b66, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:54 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b6a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:54 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x412002, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:54 executing program 0: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b62, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x11b}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b67, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:54 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000000c0), 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) write$dsp(r4, &(0x7f0000000040)="3dd4255934ddfd774dbd0e9a40e44a511b8de31bfda81459dce14612f4e0500c0b5fc605124940653e0497622bb6c7238712879d", 0x34) fsetxattr$security_selinux(r2, &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) 10:13:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r2], &(0x7f0000000100)=0x8) 10:13:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b6b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:55 executing program 0: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b62, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b68, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0xf00}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b69, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:55 executing program 0: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b62, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x1b01}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b6c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b62, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:55 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0xf, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r2, 0x200, 0x70bd2a, 0x25dfdbfe, {{}, {}, {0x14, 0x18, {0x4c, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x24008054) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000140)={&(0x7f0000000000)="6a07a3efece74ff52189a4441bbcb16f4756c6ff714d901912aa02e4e191cdba3b1bd80bceb774e4042a83bd4cc6cd73ee600fc21e5054ac267843a806fd5ce3c290cadf3bdd7a503fba32b14a882201457b084da89e52020078", &(0x7f0000000080)=""/188, &(0x7f0000000240)="1946a21001b9111f47d7c2f04eebacddca87ab1da1bb316b801617766afa346925a993f6394cdcb28473d45a94693e430695f54787341ef7a5b8df905199426ab0275072cd5704a6c5b561ffefcfab723d99289491", &(0x7f00000002c0)="253d394179ee643963a95a1a873f9687712944630f447dd3a7ea7e0806082da5da15d8e41552d12227bd5513245de7c161040f1f90fddb920bd4c0ca492c922dfd0ac2751cd5f464c65ee228903ae4658c0fe363580ecb9221b3e3e65ec645dc98a632af759908", 0x0, r0}, 0x38) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b6a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0xf000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b6d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:55 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b62, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r2], &(0x7f0000000100)=0x8) 10:13:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b6b, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b70, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:55 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b62, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0xf0ffff}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b6c, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:56 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000, 0x4, &(0x7f0000ffe000/0x2000)=nil) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:56 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b62, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b6d, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r3], &(0x7f0000000100)=0x8) 10:13:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4bfa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:56 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x2, 0x4) write$vhost_msg(r0, &(0x7f00000002c0)={0x1, {&(0x7f0000000040)=""/233, 0xe9, &(0x7f0000000240)=""/82, 0x2, 0x3}}, 0x48) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b62, 0x0) 10:13:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b70, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:56 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x240, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b71, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b62, 0x0) 10:13:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0xf000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4bfb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:57 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x880, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd, 0x9}) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:admin_passwd_exec_t:s0\x00', 0x29, 0x1) [ 198.103032] audit: type=1400 audit(1594894437.082:21): avc: denied { associate } for pid=10522 comm="syz-executor.1" name="tty1" dev="devtmpfs" ino=22 scontext=system_u:object_r:admin_passwd_exec_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 10:13:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r3], &(0x7f0000000100)=0x8) 10:13:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x1b010000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b62, 0x0) 10:13:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b72, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5409, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:57 executing program 1: fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4bfa, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x540b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:57 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001480)='batadv\x00') write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000300)={0x3, 0x2}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000001540)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x14, r1, 0x4, 0x70bd2b, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x8048804}, 0x4004001) r2 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000013c0)=[{{&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000001680)=""/232, 0xe8}, {&(0x7f0000001580)=""/210, 0xd2}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x3, &(0x7f0000001380)=""/47, 0x2f}, 0x1}], 0x1, 0x40000022, &(0x7f0000001400)={r3, r4+10000000}) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) 10:13:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x9effffff}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b62, &(0x7f0000000000)) 10:13:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4bfb, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r3], &(0x7f0000000100)=0x8) 10:13:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0xf0ffffff}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:58 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101ac0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r1, 0xc0385720, &(0x7f0000000040)={0x1}) 10:13:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x540c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5409, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4bfa, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x540b, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0xfffff000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x540d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b72, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:58 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:systemd_logind_sessions_t:s0\x00', 0x2f, 0x0) 10:13:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x540c, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) [ 199.880912] SELinux: Context system_u:object_r:systemd_logind_sessions_t:s0 is not valid (left unmapped). [ 199.897770] audit: type=1400 audit(1594894438.872:22): avc: denied { associate } for pid=10595 comm="syz-executor.1" name="ocfs2_control" dev="devtmpfs" ino=64 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 10:13:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r3], &(0x7f0000000100)=0x8) 10:13:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0xffffff7f}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x540e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b72, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:59 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f00000000c0)={0x80000001, 0x0, 0x9, 0x0, 0x8, 0x579}) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x7) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4010, 0x9}) fsetxattr$security_selinux(r2, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:bin_t:s0\x00', 0x1b, 0x1) 10:13:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x540d, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0xffffff9e}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x540e, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b72, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x540f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r3], &(0x7f0000000100)=0x8) 10:13:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0xfffffff0}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:13:59 executing program 0: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x540f, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:13:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5410, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:13:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0xffffffff}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:14:00 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x240440, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x27, 0x1, 0x2, 0x7, 0xff, 0x63, "e849cb2ae280d62cdb2c312c8f777d35c2f210472ccf6e0ea2d97827331e8d8afe94d8d6531a892dfe3ca93d12217e7ddcf7ed0d25b4055c5f7b8045ec70d9", 0x33}, 0x60, &(0x7f0000000140)=[{&(0x7f00000000c0)="6b0c3351e75c536a2c14", 0xa}, {&(0x7f0000000100)="f1362cff5f08fa39d0bec7dc9c7d4eb1e88d477ef4e2fdfe58267f46c178ef7cfb61ce3a49a7329fd2ea4a2dba92e2", 0x2f}], 0x2, &(0x7f0000000240)={0x100, 0x10d, 0x7c8, "8c1caa048eeafa9ce1afe54d9e4cb8bdfbde47533b81b9ea8b338853555b83563b8e0ea89715a04b80cdfb7364b00c1b38f5bee105579907ef7657c2e7ec10ea7abbcaa3a4520db8b0ea5ee452c2ff887016309c460720271211de55e32149c3b82f8458e61016237f2d5d5339c48b12c119cb11734114aed5a5687787c64fb9265909d7c70a86d6b9564ab97cd3c5b1b8dbeb9667fb448275885535aa79b9a9d5b8cc6300937053a15db6f515cd2368ecb80f0de9e225bcfebdc285256608c7e2197f836943f2e2c65c9e032c73e50f4d3b3875857499ecf2a543bd9aec449bbf6ffca29024e438a07d"}, 0x100, 0x40000}, 0x20000000) 10:14:00 executing program 0: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:14:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5410, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:14:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r3], &(0x7f0000000100)=0x8) 10:14:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:14:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:14:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:14:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5413, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:14:00 executing program 0: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:14:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xf}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:14:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5412, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:14:00 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000007840)=ANY=[@ANYBLOB="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"], 0x3c}}, 0x0) recvmmsg(r0, &(0x7f0000007300)=[{{&(0x7f0000000000)=@qipcrtr, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0x24}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/197, 0xc5}], 0x3}, 0x80000001}, {{&(0x7f0000000100)=@pppol2tpv3in6, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001340)=""/243, 0xf3}, {&(0x7f0000001440)=""/88, 0x58}, {&(0x7f00000014c0)=""/23, 0x17}, {&(0x7f0000001500)=""/206, 0xce}, {&(0x7f0000001600)=""/201, 0xc9}, {&(0x7f0000001700)=""/184, 0xb8}, {&(0x7f00000017c0)=""/67, 0x43}, {&(0x7f0000001840)=""/144, 0x90}, {&(0x7f0000001900)}, {&(0x7f0000001940)=""/212, 0xd4}], 0xa, &(0x7f0000001b00)=""/1, 0x1}, 0x3ff}, {{&(0x7f0000001b40)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001bc0)=""/173, 0xad}, {&(0x7f0000001c80)=""/4, 0x4}], 0x2, &(0x7f0000001d00)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000002d00)=@nl=@unspec, 0x80, &(0x7f00000032c0)=[{&(0x7f0000002d80)=""/104, 0x68}, {&(0x7f0000002e00)=""/24, 0x18}, {&(0x7f0000002e40)=""/77, 0x4d}, {&(0x7f0000002ec0)=""/142, 0x8e}, {&(0x7f0000002f80)=""/31, 0x1f}, {&(0x7f0000002fc0)=""/225, 0xe1}, {&(0x7f00000030c0)=""/202, 0xca}, {&(0x7f00000031c0)=""/195, 0xc3}], 0x8}, 0x800}, {{&(0x7f0000003340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f00000033c0)=""/108, 0x6c}, {&(0x7f0000003440)=""/78, 0x4e}], 0x2, &(0x7f0000003500)=""/143, 0x8f}, 0x4}, {{&(0x7f00000035c0)=@phonet, 0x80, &(0x7f0000005900)=[{&(0x7f0000003640)=""/4096, 0x1000}, {&(0x7f0000004640)=""/4096, 0x1000}, {&(0x7f0000005640)=""/153, 0x99}, {&(0x7f0000005700)=""/98, 0x62}, {&(0x7f0000005780)=""/219, 0xdb}, {&(0x7f0000005880)=""/91, 0x5b}], 0x6, &(0x7f0000005980)=""/98, 0x62}, 0x2}, {{&(0x7f0000005a00)=@caif=@dgm, 0x80, &(0x7f00000076c0)=[{&(0x7f0000005a80)=""/44, 0x2c}, {&(0x7f0000005ac0)=""/235, 0xeb}, {&(0x7f0000005bc0)=""/181, 0xb5}, {&(0x7f0000005c80)=""/123, 0x7b}, {&(0x7f0000005d00)=""/246, 0xf6}, {&(0x7f0000005e00)=""/243, 0xf3}, {&(0x7f0000005f00)=""/4096, 0x1000}, {&(0x7f0000006f00)=""/155, 0x9b}, {&(0x7f0000006fc0)}], 0x9, &(0x7f00000070c0)=""/253, 0xfd}, 0x4}, {{0x0, 0x0, &(0x7f0000007280)=[{&(0x7f00000071c0)=""/176, 0xb0}], 0x1, &(0x7f00000072c0)=""/51, 0x33}, 0xd27d}], 0x8, 0x2100, &(0x7f0000007500)={0x77359400}) fsetxattr$security_selinux(r1, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) 10:14:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r3], &(0x7f0000000100)=0x8) 10:14:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5413, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:14:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b72, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:14:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xf0}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:14:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:14:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5414, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:14:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r3], &(0x7f0000000100)=0x8) 10:14:00 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xc}) 10:14:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x11b}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 10:14:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5415, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 10:14:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r3], &(0x7f0000000100)=0x8) [ 201.982926] ================================================================== [ 201.982967] BUG: KASAN: use-after-free in bit_putcs+0xbaf/0xd10 [ 201.982979] Read of size 1 at addr ffff8880504e1576 by task syz-executor.3/10708 [ 201.982983] [ 201.982998] CPU: 0 PID: 10708 Comm: syz-executor.3 Not tainted 4.19.133-syzkaller #0 [ 201.983006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.983011] Call Trace: [ 201.983029] dump_stack+0x1fc/0x2fe [ 201.983058] print_address_description.cold+0x54/0x219 [ 201.983074] kasan_report_error.cold+0x8a/0x1c7 [ 201.983086] ? bit_putcs+0xbaf/0xd10 [ 201.983099] __asan_report_load1_noabort+0x88/0x90 [ 201.983113] ? bit_putcs+0xbaf/0xd10 [ 201.983125] bit_putcs+0xbaf/0xd10 [ 201.983154] ? bit_cursor+0x1820/0x1820 [ 201.983177] ? fb_get_color_depth+0x11a/0x240 [ 201.983191] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 201.983208] ? bit_cursor+0x1820/0x1820 [ 201.983222] fbcon_putcs+0x336/0x4f0 [ 201.983242] do_update_region+0x399/0x630 [ 201.983262] ? con_get_trans_old+0x280/0x280 [ 201.983281] ? fbcon_set_palette+0x4d0/0x5f0 [ 201.983295] ? var_to_display+0x7f0/0x7f0 [ 201.983313] redraw_screen+0x5e1/0x870 [ 201.983327] ? wait_for_completion_io+0x10/0x10 [ 201.983342] ? vc_init+0x440/0x440 [ 201.983364] vc_do_resize+0x1132/0x1440 [ 201.983394] ? redraw_screen+0x870/0x870 [ 201.983410] ? lock_acquire+0x170/0x3c0 [ 201.983422] ? vt_resize+0x41/0xe0 [ 201.983441] ? vc_resize+0x60/0x60 [ 201.983454] vt_resize+0xa3/0xe0 [ 201.983469] tty_ioctl+0x111b/0x15c0 [ 201.983484] ? tty_fasync+0x300/0x300 [ 201.983498] ? mark_held_locks+0xf0/0xf0 [ 201.983511] ? do_futex+0x163/0x1c40 [ 201.983533] ? mark_held_locks+0xf0/0xf0 [ 201.983547] ? debug_check_no_obj_freed+0x201/0x482 [ 201.983574] ? __might_fault+0x11f/0x1d0 [ 201.983589] ? tty_fasync+0x300/0x300 [ 201.983607] do_vfs_ioctl+0xcdb/0x12e0 [ 201.983624] ? selinux_file_ioctl+0x506/0x6c0 [ 201.983639] ? ioctl_preallocate+0x200/0x200 [ 201.983655] ? selinux_inode_link+0x20/0x20 [ 201.983672] ? __fget+0x356/0x510 [ 201.983691] ? do_dup2+0x450/0x450 [ 201.983717] ksys_ioctl+0x9b/0xc0 [ 201.983735] __x64_sys_ioctl+0x6f/0xb0 [ 201.983750] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 201.983766] do_syscall_64+0xf9/0x620 [ 201.983784] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 201.983795] RIP: 0033:0x45cba9 [ 201.983809] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 201.983817] RSP: 002b:00007fe6a60afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 201.983831] RAX: ffffffffffffffda RBX: 00000000004f49a0 RCX: 000000000045cba9 [ 201.983839] RDX: 0000000020000000 RSI: 0000000000005414 RDI: 0000000000000003 [ 201.983847] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 201.983855] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 201.983863] R13: 00000000000006a2 R14: 00000000004c9a9b R15: 00007fe6a60b06d4 [ 201.983881] [ 201.983889] Allocated by task 6439: [ 201.983912] __kmalloc_node_track_caller+0x4c/0x70 [ 201.983927] __alloc_skb+0xae/0x560 [ 201.983940] sk_stream_alloc_skb+0xba/0x850 [ 201.983951] tcp_sendmsg_locked+0xc01/0x2f60 [ 201.983962] tcp_sendmsg+0x2b/0x40 [ 201.983975] inet_sendmsg+0x132/0x5a0 [ 201.983989] sock_sendmsg+0xc3/0x120 [ 201.984002] sock_write_iter+0x287/0x3c0 [ 201.984016] __vfs_write+0x51b/0x770 [ 201.984028] vfs_write+0x1f3/0x540 [ 201.984041] ksys_write+0x12b/0x2a0 [ 201.984053] do_syscall_64+0xf9/0x620 [ 201.984067] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 201.984070] [ 201.984078] Freed by task 6439: [ 201.984090] kfree+0xcc/0x210 [ 201.984104] skb_release_data+0x6de/0x920 [ 201.984117] consume_skb+0x113/0x3d0 [ 201.984128] __dev_kfree_skb_any+0x9c/0xc0 [ 201.984139] napi_consume_skb+0x45d/0x5e0 [ 201.984151] free_old_xmit_skbs+0xdb/0x240 [ 201.984162] start_xmit+0x15a/0x16e0 [ 201.984175] dev_hard_start_xmit+0x1a8/0x920 [ 201.984187] sch_direct_xmit+0x2d6/0xf50 [ 201.984199] __qdisc_run+0x4d0/0x1630 [ 201.984210] __dev_queue_xmit+0x2102/0x2e00 [ 201.984223] ip_finish_output2+0xb6d/0x1540 [ 201.984236] ip_finish_output+0x84d/0xcd0 [ 201.984248] ip_output+0x203/0x5f0 [ 201.984260] ip_local_out+0xaf/0x170 [ 201.984272] __ip_queue_xmit+0x866/0x1b50 [ 201.984286] __tcp_transmit_skb+0x1bb2/0x33f0 [ 201.984299] tcp_write_xmit+0x968/0x4fb0 [ 201.984313] __tcp_push_pending_frames+0xae/0x280 [ 201.984323] tcp_push+0x4b7/0x6b0 [ 201.984335] tcp_sendmsg_locked+0x26a9/0x2f60 [ 201.984346] tcp_sendmsg+0x2b/0x40 [ 201.984358] inet_sendmsg+0x132/0x5a0 [ 201.984370] sock_sendmsg+0xc3/0x120 [ 201.984383] sock_write_iter+0x287/0x3c0 [ 201.984396] __vfs_write+0x51b/0x770 [ 201.984409] vfs_write+0x1f3/0x540 [ 201.984422] ksys_write+0x12b/0x2a0 [ 201.984434] do_syscall_64+0xf9/0x620 [ 201.984448] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 201.984452] [ 201.984462] The buggy address belongs to the object at ffff8880504e1100 [ 201.984462] which belongs to the cache kmalloc-2048 of size 2048 [ 201.984474] The buggy address is located 1142 bytes inside of [ 201.984474] 2048-byte region [ffff8880504e1100, ffff8880504e1900) [ 201.984478] The buggy address belongs to the page: [ 201.984491] page:ffffea0001413800 count:1 mapcount:0 mapping:ffff88812c39cc40 index:0xffff8880504e0000 compound_mapcount: 0 [ 201.984505] flags: 0xfffe0000008100(slab|head) [ 201.984525] raw: 00fffe0000008100 ffffea00013ddc88 ffffea00013d3a08 ffff88812c39cc40 [ 201.984541] raw: ffff8880504e0000 ffff8880504e0000 0000000100000002 0000000000000000 [ 201.984546] page dumped because: kasan: bad access detected [ 201.984550] [ 201.984554] Memory state around the buggy address: [ 201.984574] ffff8880504e1400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 201.984585] ffff8880504e1480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 201.984595] >ffff8880504e1500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 201.984601] ^ [ 201.984611] ffff8880504e1580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 201.984622] ffff8880504e1600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 201.984627] ================================================================== [ 201.984631] Disabling lock debugging due to kernel taint [ 201.987051] Kernel panic - not syncing: panic_on_warn set ... [ 201.987051] [ 201.987066] CPU: 0 PID: 10708 Comm: syz-executor.3 Tainted: G B 4.19.133-syzkaller #0 [ 201.987072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.987076] Call Trace: [ 201.987093] dump_stack+0x1fc/0x2fe [ 201.987109] panic+0x26a/0x50e [ 201.987120] ? __warn_printk+0xf3/0xf3 [ 201.987134] ? preempt_schedule_common+0x45/0xc0 [ 201.987148] ? ___preempt_schedule+0x16/0x18 [ 201.987162] ? trace_hardirqs_on+0x55/0x210 [ 201.987177] kasan_end_report+0x43/0x49 [ 201.987191] kasan_report_error.cold+0xa7/0x1c7 [ 201.987202] ? bit_putcs+0xbaf/0xd10 [ 201.987214] __asan_report_load1_noabort+0x88/0x90 [ 201.987226] ? bit_putcs+0xbaf/0xd10 [ 201.987237] bit_putcs+0xbaf/0xd10 [ 201.987257] ? bit_cursor+0x1820/0x1820 [ 201.987274] ? fb_get_color_depth+0x11a/0x240 [ 201.987286] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 201.987300] ? bit_cursor+0x1820/0x1820 [ 201.987313] fbcon_putcs+0x336/0x4f0 [ 201.987328] do_update_region+0x399/0x630 [ 201.987343] ? con_get_trans_old+0x280/0x280 [ 201.987359] ? fbcon_set_palette+0x4d0/0x5f0 [ 201.987372] ? var_to_display+0x7f0/0x7f0 [ 201.987386] redraw_screen+0x5e1/0x870 [ 201.987398] ? wait_for_completion_io+0x10/0x10 [ 201.987410] ? vc_init+0x440/0x440 [ 201.987426] vc_do_resize+0x1132/0x1440 [ 201.987447] ? redraw_screen+0x870/0x870 [ 201.987462] ? lock_acquire+0x170/0x3c0 [ 201.987473] ? vt_resize+0x41/0xe0 [ 201.987487] ? vc_resize+0x60/0x60 [ 201.987498] vt_resize+0xa3/0xe0 [ 201.987511] tty_ioctl+0x111b/0x15c0 [ 201.987523] ? tty_fasync+0x300/0x300 [ 201.987537] ? mark_held_locks+0xf0/0xf0 [ 201.987547] ? do_futex+0x163/0x1c40 [ 201.987644] ? mark_held_locks+0xf0/0xf0 [ 201.987661] ? debug_check_no_obj_freed+0x201/0x482 [ 201.987678] ? __might_fault+0x11f/0x1d0 [ 201.987691] ? tty_fasync+0x300/0x300 [ 201.987704] do_vfs_ioctl+0xcdb/0x12e0 [ 201.987718] ? selinux_file_ioctl+0x506/0x6c0 [ 201.987731] ? ioctl_preallocate+0x200/0x200 [ 201.987744] ? selinux_inode_link+0x20/0x20 [ 201.987757] ? __fget+0x356/0x510 [ 201.987771] ? do_dup2+0x450/0x450 [ 201.987789] ksys_ioctl+0x9b/0xc0 [ 201.987804] __x64_sys_ioctl+0x6f/0xb0 [ 201.987817] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 201.987830] do_syscall_64+0xf9/0x620 [ 201.987845] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 201.987855] RIP: 0033:0x45cba9 [ 201.987867] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 201.987875] RSP: 002b:00007fe6a60afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 201.987886] RAX: ffffffffffffffda RBX: 00000000004f49a0 RCX: 000000000045cba9 [ 201.987894] RDX: 0000000020000000 RSI: 0000000000005414 RDI: 0000000000000003 [ 201.987901] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 201.987908] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 201.987916] R13: 00000000000006a2 R14: 00000000004c9a9b R15: 00007fe6a60b06d4 [ 201.988934] Kernel Offset: disabled [ 202.883602] Rebooting in 86400 seconds..