Warning: Permanently added '10.128.10.45' (ECDSA) to the list of known hosts. 2019/03/05 15:52:38 fuzzer started 2019/03/05 15:52:44 dialing manager at 10.128.0.26:37967 2019/03/05 15:52:44 syscalls: 1 2019/03/05 15:52:44 code coverage: enabled 2019/03/05 15:52:44 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/05 15:52:44 extra coverage: extra coverage is not supported by the kernel 2019/03/05 15:52:44 setuid sandbox: enabled 2019/03/05 15:52:44 namespace sandbox: enabled 2019/03/05 15:52:44 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/05 15:52:44 fault injection: enabled 2019/03/05 15:52:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/05 15:52:44 net packet injection: enabled 2019/03/05 15:52:44 net device setup: enabled 15:55:41 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000200)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000080)=0x50) syzkaller login: [ 298.621549] IPVS: ftp: loaded support on port[0] = 21 [ 298.796220] chnl_net:caif_netlink_parms(): no params data found [ 298.874079] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.880674] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.889398] device bridge_slave_0 entered promiscuous mode [ 298.898915] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.905678] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.915014] device bridge_slave_1 entered promiscuous mode [ 298.951581] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 298.963872] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 298.998441] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 299.007569] team0: Port device team_slave_0 added [ 299.014564] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 299.023467] team0: Port device team_slave_1 added [ 299.029838] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 299.038589] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 299.217601] device hsr_slave_0 entered promiscuous mode [ 299.392439] device hsr_slave_1 entered promiscuous mode [ 299.604259] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 299.612093] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 299.645807] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.652441] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.659980] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.666713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.763754] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 299.769925] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.778826] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.789049] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.801329] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 299.821492] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 299.834953] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 299.841587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.849974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.865490] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 299.872361] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.891884] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 299.899044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.908240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.918223] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.924781] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.942010] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 299.955116] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 299.968949] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 299.976767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.985760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.994301] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.000801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.008755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.018561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.040290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 300.047451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.057005] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.078165] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 300.085571] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.094182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.103618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.122687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 300.129678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.138344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.157229] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 300.167498] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 300.180201] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 300.186478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.195507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.204178] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.236503] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 300.261813] 8021q: adding VLAN 0 to HW filter on device batadv0 15:55:44 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000ffffffff) ftruncate(r1, 0x0) 15:55:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000080)=0xffff800000000001, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000005c0)={0xa, 0x4e22}, 0x19) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffea9, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) close(r0) [ 300.768597] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:55:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000080)=0xffff800000000001, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000005c0)={0xa, 0x4e22}, 0x19) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffea9, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) close(r0) [ 300.919758] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:55:45 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'raw\x00'}, 0x0) 15:55:45 executing program 0: socket$inet(0x2, 0x1200000002, 0x1) 15:55:45 executing program 0: socket$inet(0x2, 0x1200000002, 0x1) 15:55:45 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @local}, {}, 0x8, {0x2, 0x0, @dev}, 'veth1_to_team\x00'}) 15:55:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)=0x6) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x50000) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xfc) ptrace$setregs(0xf, r1, 0x2, &(0x7f0000000100)="ae3bbc510756d7e288719f88f5e8551def2a6aff30f9482fac074b7cef276feda0f7b6b7ee416fd992a4dc8256d76b3d9a8fca049c7e8f64554f9882e9ae069007674ac040844297586aff2dfbdac4a46d663ed9165a200973e985bc48f44ae15133cec0dcc727860f7ff905f6cd53d25a3eda2634fe2642f739c830cbbcd0c716374f2463037c1e0eda67a67eed2d86") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f00000000c0)=0x5e7, 0x2b0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet6_buf(r3, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000400)=0x5) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000340)={r4, 0x12}, &(0x7f0000000380)=0x8) 15:55:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000080)=@ng={0x4, 0x11, "4e915ff7"}, 0x6, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) 15:55:45 executing program 0: getgid() r0 = socket$inet(0x2, 0x3fffffffffffffff, 0xfffffffffffffffc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) r1 = dup3(r0, r0, 0x80000) write$FUSE_BMAP(r1, &(0x7f0000000080)={0x18, 0x0, 0x3, {0x5}}, 0x18) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000100)=0x2) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000040)) sendfile(r0, r0, 0x0, 0xfc) 15:55:45 executing program 0: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x0, 0x3c, 0xffffffffffffffff, 0x12) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x644ab46a615c7e06, 0x0) accept4$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10, 0x80000) r1 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000040), 0x4) 15:55:46 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x140, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @etimer_thresh={0x8, 0xb}]}, 0x140}}, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x42, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0xfffffffffffffffe, 0x0, 0x10002, 0x6}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000040)={0xffffffffffffffff, 0x8, 0xfffffffffffffffd}) 15:55:46 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x140, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @etimer_thresh={0x8, 0xb}]}, 0x140}}, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x42, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0xfffffffffffffffe, 0x0, 0x10002, 0x6}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000040)={0xffffffffffffffff, 0x8, 0xfffffffffffffffd}) 15:55:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000080)='(\x89\"2\v\xcc\xa3', 0xfb, 0x1000, &(0x7f0000001240)=""/4096}, 0x2cc) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sysinfo(&(0x7f00000001c0)=""/230) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f00000003c0)=""/226) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f00000000c0)) 15:55:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200001, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1000, 0x6}, 0xf) clock_gettime(0xffffeffffffffffe, &(0x7f0000000300)) 15:55:46 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x48, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @mcast1, 0xffffffff}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x27}}, @in6={0xa, 0x4e23, 0x1ff, @dev={0xfe, 0x80, [], 0xf}, 0x7}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x6, 0xbb}, &(0x7f00000002c0)=0x8) listen(r0, 0x2) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$nl_crypto(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1080}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=@get={0xf8, 0x13, 0x100, 0x70bd2c, 0x25dfdbff, {{'digest_null\x00'}, [], [], 0x2000, 0x2000}, [{0x8, 0x1, 0x10000}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x6}]}, 0xf8}}, 0x1) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000000c0)={0x2, [0x0, 0x0]}, &(0x7f0000000100)=0xc) fcntl$setflags(r0, 0x2, 0x1) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f00000005c0)={0x0, 0x2, 0x9336, &(0x7f0000000580)=0x1d1}) 15:55:46 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000040)={0xa, 0x1, 0xe6, 0x1}, 0xa) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x40, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x200, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x3, 0x70, 0x3, 0x6bd3, 0x7ff, 0x9, 0x0, 0x3, 0x52081, 0x9, 0x5, 0x10001, 0xd0, 0x9, 0x7e51, 0x7fffffff, 0x4, 0x80000000, 0x6, 0x2, 0x9, 0x7, 0x3, 0xb, 0x0, 0x80, 0x7, 0x0, 0xfff, 0x8, 0x8, 0xffffffff, 0x7, 0x20, 0x3a9, 0x8, 0xcdcf, 0x300000, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000080), 0x4}, 0x100, 0x1, 0x9, 0x5, 0x6, 0x1}, r1, 0x0, r2, 0x8) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f00000001c0)={{0x3, @addr=0x10001}, "5766c7a34651e0758a6810fe171a47a13a64ecf09aedfd7f25ec014fc369e96e", 0x2}) fcntl$setflags(r0, 0x2, 0x1) write$binfmt_elf32(r3, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6721, 0x1, 0x3, 0x5, 0x6, 0x3, 0x6, 0xbb5, 0x386, 0x38, 0x2b1, 0x10001, 0xffffffffad1d0018, 0x20, 0x1, 0x8, 0xe761, 0x139}, [{0x6, 0x6, 0xffffffffffffffe1, 0x81, 0x0, 0x4, 0xffffffff, 0x9bd}], "80a4d1f21fcffc586b5ce180e3310b5bcb6845e81259638be8bad88773b11f27e437709609ebffd2a84ae61f8be62efe207130c79c5509c7812e4fbce0a187ad8c1b94e1f72f6278b237f60d3a79bfbf04e16b2c63501fd94d2128c9278ec0a6be2c812d4fc436b300591aaa63853ef9021b959bce88e1f4c795505b27541d52ae19cbf239da6090f56e88b0f2268c7ae2e997367b9e3c79a6f44ae7e3aacd561d00676ac115087b24aa68ef305cce9016ad18c8161e338039699ff069f7fb476e30b1f55218fe83744a6730745f944099c1a1324af1f618063ac40211e1fa53897c29549e2eada7bc33dbd9fa7664f7e2d2de4fb6db57bb", [[], [], [], [], [], [], []]}, 0x850) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000b40)=""/210) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000c40)={0x2, 0x3}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000d00)=@add_del={0x2, &(0x7f0000000cc0)='veth1_to_team\x00'}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000d40)) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000d80)={0x3, 0x0, [0x3, 0x26, 0x240000, 0x7f, 0x8001, 0x606, 0x57a, 0x1]}) r4 = syz_open_dev$vbi(&(0x7f0000000dc0)='/dev/vbi#\x00', 0x1, 0x2) poll(&(0x7f0000000e00)=[{r0, 0x30}, {r2, 0x1582}, {r3, 0x8000}, {r3, 0x6000}], 0x4, 0x1ff) ioctl$VIDIOC_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f0000000e40)={0x0, @bt={0x68, 0x100000000, 0x1, 0x1, 0x100, 0x7d3, 0x7fffffff, 0x1, 0x10001, 0x0, 0x4, 0x3ff, 0x6, 0x81, 0x10}}) openat$userio(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/userio\x00', 0x8000, 0x0) accept4$unix(r3, &(0x7f0000000f40)=@abs, &(0x7f0000000fc0)=0x6e, 0x80800) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000001000), &(0x7f0000001040)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000001080)={0x0, @in6={{0xa, 0x4e21, 0x4, @mcast1, 0x20}}, 0x100000000, 0x100000001, 0x0, 0x4, 0x1}, &(0x7f0000001140)=0x98) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000001180)={r5}, &(0x7f00000011c0)=0x8) openat$vfio(0xffffffffffffff9c, &(0x7f0000001200)='/dev/vfio/vfio\x00', 0x288000, 0x0) connect$rxrpc(r2, &(0x7f0000001240)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x20, @mcast1, 0x80000000}}, 0x24) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000001280)=0x9) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/self/net/pfkey\x00', 0x228000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000001300)={0x4, [0x1, 0x7ff, 0x9, 0xbd4]}, &(0x7f0000001340)=0xc) fsetxattr$security_smack_entry(r2, &(0x7f0000001380)='security.SMACK64EXEC\x00', &(0x7f00000013c0)='/dev/vfio/vfio\x00', 0xf, 0x2) syz_open_dev$midi(&(0x7f0000001400)='/dev/midi#\x00', 0xfffffffffffffffa, 0x408000) getrlimit(0xf, &(0x7f0000001440)) r7 = shmget(0x3, 0x1000, 0x78000082, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_INFO(r7, 0x3, &(0x7f0000001480)=""/250) 15:55:46 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x48, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @mcast1, 0xffffffff}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x27}}, @in6={0xa, 0x4e23, 0x1ff, @dev={0xfe, 0x80, [], 0xf}, 0x7}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x6, 0xbb}, &(0x7f00000002c0)=0x8) listen(r0, 0x2) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$nl_crypto(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1080}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=@get={0xf8, 0x13, 0x100, 0x70bd2c, 0x25dfdbff, {{'digest_null\x00'}, [], [], 0x2000, 0x2000}, [{0x8, 0x1, 0x10000}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x6}]}, 0xf8}}, 0x1) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000000c0)={0x2, [0x0, 0x0]}, &(0x7f0000000100)=0xc) fcntl$setflags(r0, 0x2, 0x1) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f00000005c0)={0x0, 0x2, 0x9336, &(0x7f0000000580)=0x1d1}) 15:55:47 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000540)) unshare(0x20400) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1f, 0x8000) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)=""/4096, &(0x7f0000000200)=""/230, &(0x7f0000000300)=""/204, 0x1}) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0)=@sha1={0x1, "d5a9041b7b3c789639afb11db532804c059a1f68"}, 0x15, 0x2) nanosleep(&(0x7f0000000180), &(0x7f00000001c0)) [ 303.359941] IPVS: ftp: loaded support on port[0] = 21 15:55:47 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000240)=0x200000000000803) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f00000001c0)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0xd, 0xfff, 0x9, 0x37, 0xde, r1}) r2 = socket(0x10, 0x7, 0x0) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_settings={0x7, 0x1, @fr_pvc_info=&(0x7f0000000040)={0xfffffffffffffff8, 'veth0_to_bond\x00'}}}) 15:55:47 executing program 0: setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140)={0x0, 0x0, 0x20000000001}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000), 0x282, 0x0) pipe(&(0x7f0000000080)) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000040), 0x3, 0x0) 15:55:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0xfffe, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x3e4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)=0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x100000002, 0x40500) r3 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x8001, 0x2) io_submit(r1, 0x2, &(0x7f0000000380)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, r0, &(0x7f0000000200)="d5683359524108b2f25bca8e7b17ec6cd629b91a76c9856c79b745c1aa9d5beb6e734e1215139aa16477c0c201d16443094d5c81e592bb460e8c9f6ff85e580c853585f41728cd4f0d0ab2d6f14204ebf7bc4d3a6cd684cc", 0x58, 0x7, 0x0, 0x2, r2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x6, 0x9, r0, &(0x7f0000000280)="c68861cf7fbef52f018abbceaca1c245cf7aadc13aa912fc39fd000ab3108395efadfa068afce2a41179803339a3c83b7550712e78de5382e34783ec3e5268d4b25ad8c7882b7bb3cbbede3618c07170f6be3f341593d1dd0964", 0x5a, 0x6, 0x0, 0x0, r3}]) sendto(r0, &(0x7f00000001c0)="96", 0x1, 0x0, 0x0, 0x0) [ 303.683400] chnl_net:caif_netlink_parms(): no params data found [ 303.825427] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.832149] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.840656] device bridge_slave_0 entered promiscuous mode [ 303.851056] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.858380] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.866856] device bridge_slave_1 entered promiscuous mode [ 303.902161] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 303.914079] bond0: Enslaving bond_slave_1 as an active interface with an up link 15:55:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0xfffe, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x3e4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)=0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x100000002, 0x40500) r3 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x8001, 0x2) io_submit(r1, 0x2, &(0x7f0000000380)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, r0, &(0x7f0000000200)="d5683359524108b2f25bca8e7b17ec6cd629b91a76c9856c79b745c1aa9d5beb6e734e1215139aa16477c0c201d16443094d5c81e592bb460e8c9f6ff85e580c853585f41728cd4f0d0ab2d6f14204ebf7bc4d3a6cd684cc", 0x58, 0x7, 0x0, 0x2, r2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x6, 0x9, r0, &(0x7f0000000280)="c68861cf7fbef52f018abbceaca1c245cf7aadc13aa912fc39fd000ab3108395efadfa068afce2a41179803339a3c83b7550712e78de5382e34783ec3e5268d4b25ad8c7882b7bb3cbbede3618c07170f6be3f341593d1dd0964", 0x5a, 0x6, 0x0, 0x0, r3}]) sendto(r0, &(0x7f00000001c0)="96", 0x1, 0x0, 0x0, 0x0) [ 303.945695] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 303.954623] team0: Port device team_slave_0 added [ 303.961183] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 303.970273] team0: Port device team_slave_1 added [ 303.981133] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 303.991181] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 15:55:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0xfffe, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x3e4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)=0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x100000002, 0x40500) r3 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x8001, 0x2) io_submit(r1, 0x2, &(0x7f0000000380)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, r0, &(0x7f0000000200)="d5683359524108b2f25bca8e7b17ec6cd629b91a76c9856c79b745c1aa9d5beb6e734e1215139aa16477c0c201d16443094d5c81e592bb460e8c9f6ff85e580c853585f41728cd4f0d0ab2d6f14204ebf7bc4d3a6cd684cc", 0x58, 0x7, 0x0, 0x2, r2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x6, 0x9, r0, &(0x7f0000000280)="c68861cf7fbef52f018abbceaca1c245cf7aadc13aa912fc39fd000ab3108395efadfa068afce2a41179803339a3c83b7550712e78de5382e34783ec3e5268d4b25ad8c7882b7bb3cbbede3618c07170f6be3f341593d1dd0964", 0x5a, 0x6, 0x0, 0x0, r3}]) sendto(r0, &(0x7f00000001c0)="96", 0x1, 0x0, 0x0, 0x0) [ 304.067841] device hsr_slave_0 entered promiscuous mode [ 304.103598] device hsr_slave_1 entered promiscuous mode [ 304.173376] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 304.182913] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 304.222463] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.229027] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.236290] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.242995] bridge0: port 1(bridge_slave_0) entered forwarding state 15:55:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0xfffe, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x3e4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)=0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x100000002, 0x40500) r3 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x8001, 0x2) io_submit(r1, 0x2, &(0x7f0000000380)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, r0, &(0x7f0000000200)="d5683359524108b2f25bca8e7b17ec6cd629b91a76c9856c79b745c1aa9d5beb6e734e1215139aa16477c0c201d16443094d5c81e592bb460e8c9f6ff85e580c853585f41728cd4f0d0ab2d6f14204ebf7bc4d3a6cd684cc", 0x58, 0x7, 0x0, 0x2, r2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x6, 0x9, r0, &(0x7f0000000280)="c68861cf7fbef52f018abbceaca1c245cf7aadc13aa912fc39fd000ab3108395efadfa068afce2a41179803339a3c83b7550712e78de5382e34783ec3e5268d4b25ad8c7882b7bb3cbbede3618c07170f6be3f341593d1dd0964", 0x5a, 0x6, 0x0, 0x0, r3}]) sendto(r0, &(0x7f00000001c0)="96", 0x1, 0x0, 0x0, 0x0) [ 304.380321] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 304.386624] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.405542] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 304.429518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.443037] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.464072] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.476045] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 304.499088] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 304.505314] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.525963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.534455] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.540955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.587912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.597009] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.603593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.613687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.631511] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 15:55:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0xfffe, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x3e4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)=0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x100000002, 0x40500) r3 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x8001, 0x2) io_submit(r1, 0x2, &(0x7f0000000380)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, r0, &(0x7f0000000200)="d5683359524108b2f25bca8e7b17ec6cd629b91a76c9856c79b745c1aa9d5beb6e734e1215139aa16477c0c201d16443094d5c81e592bb460e8c9f6ff85e580c853585f41728cd4f0d0ab2d6f14204ebf7bc4d3a6cd684cc", 0x58, 0x7, 0x0, 0x2, r2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x6, 0x9, r0, &(0x7f0000000280)="c68861cf7fbef52f018abbceaca1c245cf7aadc13aa912fc39fd000ab3108395efadfa068afce2a41179803339a3c83b7550712e78de5382e34783ec3e5268d4b25ad8c7882b7bb3cbbede3618c07170f6be3f341593d1dd0964", 0x5a, 0x6, 0x0, 0x0, r3}]) [ 304.645594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 304.660968] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 304.669162] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.677429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.686696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.695937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.704372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.712904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.721341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.741910] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 304.748015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.778242] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 304.797015] 8021q: adding VLAN 0 to HW filter on device batadv0 15:55:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0xfffe, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x3e4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x100000002, 0x40500) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x8001, 0x2) 15:55:49 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000100)={0x39}) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xeff, 0x10000) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000180)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1a1200, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000080), 0x4) umount2(&(0x7f00000000c0)='./file0\x00', 0x8) io_setup(0xff, &(0x7f0000000200)=0x0) io_submit(r3, 0x7, &(0x7f0000001c80)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0xdfd1, r2, &(0x7f0000000240)="8beff80f7a92e5eb931e089cbf0d443e6f34d254296f4e236809f27bae9920976c274dd568ed6e2933b7cf0478f1b553fb157a05b812698b835f4e01ae1b8d2b09601c2a913d021d4f77f47ebf05e6c7f4de0c19bc787ad6773070e80a71b0420e521d4eb9f3d182354d0a379506507203f8f951fa8e616e7f5b1789770d0469b5650157efaede51a324157592ab3e029de042909a550b4d5e5363b345549984711bb22c5d4afae75cd11c44d41da36bf538e9861c3cd3427ab0fd37f931c44b5476bc0db2204165657c3db7cc041bcfeccff566b9bf0ac9b71166ea0c18a94c20be046c4c1928e912", 0xe9, 0x401, 0x0, 0x0, r2}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x100, r2, &(0x7f0000000380)="008ef0dbe5a4581c653b68660b99b099b000fb336c47710a400666", 0x1b, 0x5, 0x0, 0x2, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x2, r0, &(0x7f0000000400)="2bb7052a1974ee15d16a1ad78b0da318a88eb9e422e6d9cbec3376321903f34e28d9988a84a23c3b5814a162f5f8ec906214d83dbc364add19cdf6cee9cca30e9e70b01d1850c160aff5", 0x4a, 0x1f, 0x0, 0x2, r2}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x7, 0x1, r2, &(0x7f00000004c0)="40413e1abcbccb715a364f6e3f955ac55f3f63eeaf4f432411877b97de0cc611e88f6e011f0a0590e9d88e5c07676bff6924acca9318f03756cc7325927ee7060c3b0e8cc49d66878ab323cf71b5a792120f79f3a96859888b52cf81345d8019d1dd317833b1c116153ce445dbaef84ee1dd8d51fa2144b4046b4b22d886aacf785634b4656a6c2740ad61933c303902e1db137c709425284cbd4a95307a4f36bb0d01b472d804fcba71c598dba78438ea599acf2c8bb7942aab4996648214e792b5d064bbe543f0c4ffee876d31765897c9e0ab702a68cad2431c5499549087d6ddceb70566a35ebc57f5d7c66d75280fcea3", 0xf3, 0x3f, 0x0, 0x0, r2}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x1, r2, &(0x7f0000000b40)="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", 0x1000, 0x2, 0x0, 0x0, r0}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0xf, 0x80000001, r2, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x1, r1}, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x1, 0x7, r1, &(0x7f0000001b40)="dbe08e828c193bdc9eb2a0e995651a7bc050b72f782f38abe8b28516bd06d159c944c63cc91ec89fe5d5f245716b8b3c9ffa51d017274851aeab48976525f3e1fa669efb0b0df9991d5594fec7d3e083dc35e3e813b1813a24c051464e011a27eacfddb272841eb3229e3437766994894852069ee20f35b50518bf0d5cf7859c186769a705852d9d221ee75615b9914a3c212fa1b626e116bf26506d32e87f954fb2812d93af0f80d1de0b564e2068a53b1167a96e462377b958c473250a4b35329b20ef89020f4e1992d65addb9109676468942f094c62d7f09572fc5f17343dff2dd9caafc3bf8270911d318ca4d4b9017d562920e65bb", 0xf8, 0x2, 0x0, 0x2, r1}]) 15:55:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0xfffe, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x3e4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x100000002, 0x40500) [ 305.197389] input: syz0 as /devices/virtual/input/input5 [ 305.219128] input: syz0 as /devices/virtual/input/input6 15:55:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0xfffe, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x3e4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) 15:55:49 executing program 1: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f0000000100)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7fff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000000), &(0x7f0000000080)=0x4) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a40)=@nat={'nat\x00', 0x19, 0x6, 0x858, [0x200001c0, 0x0, 0x0, 0x20000448, 0x20000620], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x5, 0x5b, 0x8b2f, 'veth0_to_bridge\x00', 'ip6gre0\x00', 'ifb0\x00', 'ip6erspan0\x00', @remote, [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], @broadcast, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x108, 0x138, [@cgroup0={'cgroup\x00', 0x8, {{0xe84}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xfffffffffffffffc}}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x1}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}}, {{{0x5, 0x24, 0x8a49, 'gretap0\x00', 'bridge_slave_1\x00', 'bridge_slave_0\x00', 'teql0\x00', @remote, [0x0, 0xff, 0x0, 0xff, 0xff], @broadcast, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], 0xb0, 0xe8, 0x120, [@mark_m={'mark_m\x00', 0x18, {{0x7, 0x7, 0x2, 0x2}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffffffffffe}}}]}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x0, 0x10, 0xfbff, 'ip_vti0\x00', 'lapb0\x00', 'lapb0\x00', 'bpq0\x00', @broadcast, [0xff, 0xff, 0xff, 0x0, 0xff], @dev={[], 0xc}, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0xe8, 0x170, 0x1a8, [@statistic={'statistic\x00', 0x18, {{0x1, 0x0, 0x4, 0x100000000, 0x0, 0x8}}}, @cluster={'cluster\x00', 0x10, {{0x200, 0x4, 0xfffffffffffffff9, 0x1}}}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x1, 'syz0\x00', 0x4}}}, @snat={'snat\x00', 0x10, {{@random="81295e49c632", 0xffffffffffffffff}}}]}, @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0x0, 0x1, [{{{0x3, 0x8, 0x601d, 'vcan0\x00', 'ip6gretap0\x00', 'gre0\x00', 'vxcan1\x00', @link_local, [0xff, 0x0, 0xff, 0x0, 0xff], @broadcast, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffc, 0x2, [{{{0x11, 0x14, 0x1b, 'veth0_to_bond\x00', '\x00', 'ip6tnl0\x00', 'caif0\x00', @remote, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @local, [0xb9b8edeea4c286f8, 0xff, 0x0, 0xff], 0xd0, 0x108, 0x140, [@vlan={'vlan\x00', 0x8, {{0x1, 0x2, 0x19, 0x0, 0x4}}}, @vlan={'vlan\x00', 0x8, {{0x2, 0x3, 0x9bff, 0x5, 0x4}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xfffffffffffffffe}}}]}, @snat={'snat\x00', 0x10, {{@random="6c7f3338b032", 0xfffffffffffffffd}}}}, {{{0x7, 0x2, 0x885f, 'bcsf0\x00', 'lo\x00', 'ip6gretap0\x00', 'veth0_to_bridge\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], @random="1683cd244c0e", [0xff, 0xff, 0xff, 0xff], 0x130, 0x168, 0x1b0, [@limit={'limit\x00', 0x20, {{0x2, 0x4, 0x1, 0x5, 0x5, 0xf77}}}, @ip6={'ip6\x00', 0x50, {{@dev={0xfe, 0x80, [], 0x10}, @dev={0xfe, 0x80, [], 0x26}, [0xffffffff, 0xff, 0xffffff00, 0xffffffff], [0xffffffff, 0x0, 0xffffffff, 0xff000000], 0x4, 0x0, 0x1, 0x10, 0x4e23, 0x4e22, 0x4e24, 0x4e22}}}]}, [@snat={'snat\x00', 0x10, {{@remote, 0x10}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x400, 0x9, 0x9}}}}]}]}, 0x8d0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/sequencer\x00', 0x4000, 0x0) sendmsg$kcm(r3, &(0x7f0000001040)={&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x3, 0x2, 0x4, {0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7ff}}}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000b80)="a872a285e116", 0x6}, {&(0x7f0000000bc0)="6174afaa08ec2bb6144e8b21734ca06d6fc3eb79875444f4b6a04ff0e10ab6b32d2134c7a7008ae6effef86879319cf3d36423752e6d83b998e015bb460603116c0b002838c4e71ff6e784f3e7ab41e7830b3f11bb998c1c876f58d650cb40f7b7ad6f294449dc560b1efbbba608b93fd2d5b7ce439dd7c096802f97b3a896c92b5da13e7a20ae8027427dbf21dd1a45f0ef44a4d7b41e86d28c3fcdb2501e199dc8dcbb541c41a17f0ad69850e0cc602aae503e939e83276a6ce6a2c6de700478263612939b6037586d4949660b39c0dd92987a00cfe503d95ed980597e83", 0xdf}, {&(0x7f0000000cc0)="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", 0xfb}, {&(0x7f0000000dc0)="f3137672c833b3c929645624dee9fa67945656de730cf6984c0505b641e45618f5614812719071c3a4d7b0fd5a3572f9ff6ab5e5ccc19ec31ef2d371063eabd9c285", 0x42}, {&(0x7f0000000e40)="0a40a4acbc2d47ec1e18091b26fdd3aaad927e306ed00ca9129477f8d380a12da209cb58e6012f8f5886fd9935e54a950ed9ba654501f28d46f38cc4d0c985345f48b937da1d0a", 0x47}, {&(0x7f0000000ec0)="533fafda952b16ef7a697d8943e79ccd2348526801a449c64a06164da5ca575c6abcdca3b045e85b87f0d2c2", 0x2c}, {&(0x7f0000000f00)="0534c8c4d45871b0f6e3e52c62ad7c5ce554425d816f098df69467d729af80f6b060cb4d254734537f39bfc68dc653069229b6957802fbae5a47b0fb5120fe3036898a483857152566b7f46dd1bdda7ac2b03237b74e27e6ba865568320974fd02982f7011aafab4ad75a2239d56970d4481c6469fdbb1f5b7dc2f8b7977dccb3aea1f357c49812df8f731683b397c3fff896c5a00f0052c0e1a03853d86c66fe1a505", 0xa3}], 0x7}, 0x0) write$P9_RREADLINK(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="1000000017020007002ec130696c6530"], 0x10) 15:55:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0xfffe, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x3e4) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) 15:55:49 executing program 1: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f0000000100)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7fff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000000), &(0x7f0000000080)=0x4) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a40)=@nat={'nat\x00', 0x19, 0x6, 0x858, [0x200001c0, 0x0, 0x0, 0x20000448, 0x20000620], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x5, 0x5b, 0x8b2f, 'veth0_to_bridge\x00', 'ip6gre0\x00', 'ifb0\x00', 'ip6erspan0\x00', @remote, [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], @broadcast, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x108, 0x138, [@cgroup0={'cgroup\x00', 0x8, {{0xe84}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xfffffffffffffffc}}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x1}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}}, {{{0x5, 0x24, 0x8a49, 'gretap0\x00', 'bridge_slave_1\x00', 'bridge_slave_0\x00', 'teql0\x00', @remote, [0x0, 0xff, 0x0, 0xff, 0xff], @broadcast, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], 0xb0, 0xe8, 0x120, [@mark_m={'mark_m\x00', 0x18, {{0x7, 0x7, 0x2, 0x2}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffffffffffe}}}]}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x0, 0x10, 0xfbff, 'ip_vti0\x00', 'lapb0\x00', 'lapb0\x00', 'bpq0\x00', @broadcast, [0xff, 0xff, 0xff, 0x0, 0xff], @dev={[], 0xc}, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0xe8, 0x170, 0x1a8, [@statistic={'statistic\x00', 0x18, {{0x1, 0x0, 0x4, 0x100000000, 0x0, 0x8}}}, @cluster={'cluster\x00', 0x10, {{0x200, 0x4, 0xfffffffffffffff9, 0x1}}}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x1, 'syz0\x00', 0x4}}}, @snat={'snat\x00', 0x10, {{@random="81295e49c632", 0xffffffffffffffff}}}]}, @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0x0, 0x1, [{{{0x3, 0x8, 0x601d, 'vcan0\x00', 'ip6gretap0\x00', 'gre0\x00', 'vxcan1\x00', @link_local, [0xff, 0x0, 0xff, 0x0, 0xff], @broadcast, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffc, 0x2, [{{{0x11, 0x14, 0x1b, 'veth0_to_bond\x00', '\x00', 'ip6tnl0\x00', 'caif0\x00', @remote, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @local, [0xb9b8edeea4c286f8, 0xff, 0x0, 0xff], 0xd0, 0x108, 0x140, [@vlan={'vlan\x00', 0x8, {{0x1, 0x2, 0x19, 0x0, 0x4}}}, @vlan={'vlan\x00', 0x8, {{0x2, 0x3, 0x9bff, 0x5, 0x4}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xfffffffffffffffe}}}]}, @snat={'snat\x00', 0x10, {{@random="6c7f3338b032", 0xfffffffffffffffd}}}}, {{{0x7, 0x2, 0x885f, 'bcsf0\x00', 'lo\x00', 'ip6gretap0\x00', 'veth0_to_bridge\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], @random="1683cd244c0e", [0xff, 0xff, 0xff, 0xff], 0x130, 0x168, 0x1b0, [@limit={'limit\x00', 0x20, {{0x2, 0x4, 0x1, 0x5, 0x5, 0xf77}}}, @ip6={'ip6\x00', 0x50, {{@dev={0xfe, 0x80, [], 0x10}, @dev={0xfe, 0x80, [], 0x26}, [0xffffffff, 0xff, 0xffffff00, 0xffffffff], [0xffffffff, 0x0, 0xffffffff, 0xff000000], 0x4, 0x0, 0x1, 0x10, 0x4e23, 0x4e22, 0x4e24, 0x4e22}}}]}, [@snat={'snat\x00', 0x10, {{@remote, 0x10}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x400, 0x9, 0x9}}}}]}]}, 0x8d0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/sequencer\x00', 0x4000, 0x0) sendmsg$kcm(r3, &(0x7f0000001040)={&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x3, 0x2, 0x4, {0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7ff}}}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000b80)="a872a285e116", 0x6}, {&(0x7f0000000bc0)="6174afaa08ec2bb6144e8b21734ca06d6fc3eb79875444f4b6a04ff0e10ab6b32d2134c7a7008ae6effef86879319cf3d36423752e6d83b998e015bb460603116c0b002838c4e71ff6e784f3e7ab41e7830b3f11bb998c1c876f58d650cb40f7b7ad6f294449dc560b1efbbba608b93fd2d5b7ce439dd7c096802f97b3a896c92b5da13e7a20ae8027427dbf21dd1a45f0ef44a4d7b41e86d28c3fcdb2501e199dc8dcbb541c41a17f0ad69850e0cc602aae503e939e83276a6ce6a2c6de700478263612939b6037586d4949660b39c0dd92987a00cfe503d95ed980597e83", 0xdf}, {&(0x7f0000000cc0)="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", 0xfb}, {&(0x7f0000000dc0)="f3137672c833b3c929645624dee9fa67945656de730cf6984c0505b641e45618f5614812719071c3a4d7b0fd5a3572f9ff6ab5e5ccc19ec31ef2d371063eabd9c285", 0x42}, {&(0x7f0000000e40)="0a40a4acbc2d47ec1e18091b26fdd3aaad927e306ed00ca9129477f8d380a12da209cb58e6012f8f5886fd9935e54a950ed9ba654501f28d46f38cc4d0c985345f48b937da1d0a", 0x47}, {&(0x7f0000000ec0)="533fafda952b16ef7a697d8943e79ccd2348526801a449c64a06164da5ca575c6abcdca3b045e85b87f0d2c2", 0x2c}, {&(0x7f0000000f00)="0534c8c4d45871b0f6e3e52c62ad7c5ce554425d816f098df69467d729af80f6b060cb4d254734537f39bfc68dc653069229b6957802fbae5a47b0fb5120fe3036898a483857152566b7f46dd1bdda7ac2b03237b74e27e6ba865568320974fd02982f7011aafab4ad75a2239d56970d4481c6469fdbb1f5b7dc2f8b7977dccb3aea1f357c49812df8f731683b397c3fff896c5a00f0052c0e1a03853d86c66fe1a505", 0xa3}], 0x7}, 0x0) write$P9_RREADLINK(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="1000000017020007002ec130696c6530"], 0x10) 15:55:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0xfffe, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) 15:55:49 executing program 1: mkdir(&(0x7f0000000680)='./control\x00', 0x0) r0 = open(&(0x7f0000000600)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)='./control\x00', 0xc1d9, 0x0) faccessat(r0, &(0x7f000003fff6)='./control\x00', 0x7, 0x0) 15:55:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) 15:55:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f00000001c0)={0x20000000, 0xff, 0x1233, 0x4, 0x7, 0x3}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000080)={0xa20000, 0x41a, 0x7, [], &(0x7f0000000040)={0x9a0917, 0x1, [], @value=0x4}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000140), &(0x7f00000000c0)=0x68) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100), 0xc) 15:55:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) 15:55:50 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) 15:55:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x2000000, 0x13, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0xffffffffffffffc5) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={r2, @in={{0x2, 0x0, @empty}}, 0xfffffffffffffffe}, 0x90) 15:55:50 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) 15:55:50 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4800) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000700)=0x0) r2 = geteuid() r3 = getgid() r4 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000840)=0xe8) r6 = getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000008c0)={0x0, 0xffffffffffffff9c, 0x0, 0x15, &(0x7f0000000880)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000009c0), &(0x7f0000000a00), &(0x7f0000000a40)=0x0) r10 = getpgrp(0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000b00)={0x0, 0x0, 0x0}, &(0x7f0000000b40)=0xc) r13 = getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b80)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000c80)=0xe8) stat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = syz_open_dev$admmidi(&(0x7f0000000d80)='/dev/admmidi#\x00', 0x101, 0x400040) r17 = perf_event_open$cgroup(&(0x7f0000000dc0)={0x5, 0x70, 0xaaff, 0x200, 0x2, 0x100000001, 0x0, 0xffffffff7fffffff, 0x10003, 0x0, 0x2, 0x6, 0x400, 0x3, 0x7, 0xfffffffffffffc00, 0xcac4, 0xffffffff, 0xdef, 0x10000, 0x4, 0x20, 0x0, 0x81, 0x8, 0x40, 0x1, 0x7, 0x4, 0x6, 0x0, 0x8000, 0x6, 0x5a19, 0x7, 0x63, 0x140, 0x3, 0x0, 0x3, 0x0, @perf_config_ext={0xffffffff, 0x10001}, 0x1, 0x0, 0x4, 0x3, 0x3, 0x7132, 0x2}, 0xffffffffffffffff, 0xb, 0xffffffffffffff9c, 0x2) r18 = accept$inet(0xffffffffffffffff, &(0x7f0000000e40)={0x2, 0x0, @broadcast}, &(0x7f0000000e80)=0x10) r19 = syz_open_dev$dspn(&(0x7f0000000ec0)='/dev/dsp#\x00', 0x2b5, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000f00)='cpuset.effective_mems\x00', 0x0, 0x0) r21 = accept$packet(0xffffffffffffff9c, &(0x7f0000000f40), &(0x7f0000000f80)=0x14) r22 = syz_open_dev$sndpcmc(&(0x7f0000000fc0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40000) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000001000)=0x0) r24 = geteuid() r25 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001080)={0x0, 0xffffffffffffffff, 0x0, 0x15, &(0x7f0000001040)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffffff}, 0x30) getresuid(&(0x7f00000010c0), &(0x7f0000001100)=0x0, &(0x7f0000001140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001180)={0x0, 0x0, 0x0}, &(0x7f00000011c0)=0xc) sendmsg$unix(r0, &(0x7f0000001340)={&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000140)="a8eeee232b84a37675612582969be012e43af7e1e5fc29f32f10dee908cd659cb53c82f29ce2cdc923b9f5387e5aaa1c70c0d675fc5bc72331a50d88fd81a9e837cd8604b881e2740a12c756adf9df9bf9634b01950356eb49a898b3a8382903d1dc59025ea64f781f2bc781b55de1775453c91a3629b3dad7d61a69ed991da25a1d4d16ebf4177401fb4aa5479e900f22841e787608fa35bbb9481061a8bd8b48c8f5b8f61dc9406833cfd01ffd86fb5198b417578ee55f695948bfa2b60b9baa969a65206a26952eedd861b46c9029a08b531a28fce8b3c70071aee911ec71951afbb4be0a0168b026", 0xea}, {&(0x7f0000000240)="8968ba48a0fff33ea156b1461ec7451102639edf727ee72eba7a8fdc5361143fd489c1f03b17a4b8a3879f25d0a9d67ee7bbdf421ac481291d543f", 0x3b}, {&(0x7f0000000280)="d357da8a3f1678ecb42a5331f4afde3f4ba0b1631f19735906e60d06c1d8df1ab0ab9ad740f67b4e4c4a585d936ac2eef6e22770bb66334e6b37114dd718429fc91be471a543d165c65d5e9655a52e46ca07f2e4a8e736f9ce03e64e624f12ce975c95eb9411697586e6ef6eb778b2d293868862816125af6ce9959005094f6faec85e3bee0c88a0acd22732b5633d2c006aab32c1bb50a8e0f687b829fca2d911d19cff9471c7af0edb68c918147b4e76c234368e4a7ecd76cbc8a8c841721c187ae712c1da88", 0xc7}, {&(0x7f0000000380)="ca13ec7e496bc6852a13d41b2049b44372f4c17f9d43f50ec5102c15fd3f810c1f9fa21e37f080ff9f1db8aa4f8770dc25822b8ae3e7f701b1d8d0a62e14fa2b201d83423da5ee8d95c646eac7590c9bd10c5a288d1719ffbe9a253d3553ed394196d9e92d5862731985802fe59e79d1eecfd3f58f458491c33955f65e15336761057ce8f72ba896808027e2c5c301a82a27ba0e9b66c524b10e5569bdabf52aca0a80075c9acb19067e2262986e2e08c86479ca40097f8c65235be5ac2744703f80d9ada10318e6f2620dca658bfe5322a051e02bbee25d4c238715856bde09aa629000160cc7aaee3e59b2bede9b02f3ddca145f20951452", 0xf9}, {&(0x7f0000000480)="69f6437fc6fd638289837dc138735a89cf4136", 0x13}, {&(0x7f00000004c0)="7b1f4e198bc30b25646cd0", 0xb}, {&(0x7f0000000500)="29d25d1bc75de5ac1a61bbc3b06260eb33b5ce90f799a5ec90c8bd44fe6ab06cc5d9492bfb92d008ee226deaa2e3d2042d88cea92946e078f5500ee7e9bb97adf28352", 0x43}, {&(0x7f0000000580)="281b625c7a97bc1c82a8b3d0722d4b429836fcda76bb468a571d598ef4a39e66c36b4da27c70bbdf3f50bca01e12b0ca828221c096a0cf7aed55da1fd7984de6067688d028c8c2c49103308ce260220c4666f047759eb1e4b886665cce3bb836eba6fd21898f34175e56bd17991b4d6b1ffc5897a5de2f2ce85dea77457f27f6c5d442f50abd0e546fc5570cb1a2cead685d958350c32845c48b70ab567de6f3a61d76d3a47ec2d5dfd90fcb07b3f2374cdcfd267fe32a7c135ea0786fb94c4e8437f6cde1b514b02e29fb53ce00f5d82e81ab", 0xd3}], 0x8, &(0x7f0000001200)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x18, 0x1, 0x1, [r16, r17]}, @rights={0x28, 0x1, 0x1, [r18, r19, r20, r21, r22]}, @cred={0x20, 0x1, 0x2, r23, r24, r25}, @cred={0x20, 0x1, 0x2, r26, r27, r28}], 0x120, 0x4000000}, 0x20000080) r29 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000002009) ioctl$FS_IOC_FSGETXATTR(r29, 0x8010550e, &(0x7f0000000000)) 15:55:50 executing program 0: io_setup(0x0, &(0x7f0000000080)) 15:55:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x1000000020002405}) 15:55:50 executing program 0: io_setup(0x0, &(0x7f0000000080)) 15:55:51 executing program 0: io_setup(0x0, &(0x7f0000000080)) 15:55:51 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x420080, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000040)=""/107) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x100001000000ef, &(0x7f00000000c0), &(0x7f0000000180)=0x4) 15:55:51 executing program 0: io_setup(0xffffffffffff6fe7, 0x0) 15:55:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r2, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:55:51 executing program 0: io_setup(0xffffffffffff6fe7, 0x0) 15:55:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r2, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 307.333777] dlm: no locking on control device 15:55:51 executing program 0: io_setup(0xffffffffffff6fe7, 0x0) 15:55:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r2, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 307.481066] dlm: no locking on control device 15:55:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r2, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:55:51 executing program 0 (fault-call:0 fault-nth:0): io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) [ 307.607108] dlm: no locking on control device [ 307.642335] dlm: no locking on control device [ 307.753251] FAULT_INJECTION: forcing a failure. [ 307.753251] name failslab, interval 1, probability 0, space 0, times 1 [ 307.764761] CPU: 0 PID: 10929 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #10 [ 307.772106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.781506] Call Trace: [ 307.784190] dump_stack+0x173/0x1d0 [ 307.787887] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 307.793144] should_fail+0xa19/0xb20 [ 307.796939] __should_failslab+0x278/0x2a0 15:55:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r2, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 307.801254] should_failslab+0x29/0x70 [ 307.805226] kmem_cache_alloc+0xff/0xb60 [ 307.809351] ? __anon_vma_prepare+0xc1/0xb60 [ 307.813835] __anon_vma_prepare+0xc1/0xb60 [ 307.818141] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 307.823399] do_huge_pmd_anonymous_page+0x43a/0x27e0 [ 307.828586] handle_mm_fault+0x5adb/0x9e30 [ 307.832933] __do_page_fault+0xdfd/0x1800 [ 307.837176] do_page_fault+0xe9/0x5c0 [ 307.841038] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 307.845766] ? page_fault+0x2b/0x50 [ 307.849474] page_fault+0x3d/0x50 [ 307.853015] RIP: 0010:__get_user_8+0x21/0x2b [ 307.857491] Code: 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 25 65 48 8b 14 25 00 fd 02 00 48 3b 82 58 1a 00 00 73 13 48 19 d2 48 21 d0 0f 1f 00 <48> 8b 50 f9 31 c0 0f 1f 00 c3 31 d2 48 c7 c0 f2 ff ff ff 0f 1f 00 [ 307.876466] RSP: 0018:ffff88805b0bfe88 EFLAGS: 00010206 [ 307.881885] RAX: 0000000020000087 RBX: ffff88805b0bfe90 RCX: 0000000000040000 [ 307.889207] RDX: ffffffffffffffff RSI: 0000000000000006 RDI: 0000000000000007 [ 307.896540] RBP: ffff88805b0bff00 R08: 0000000000000002 R09: ffff88805b0bfe38 [ 307.903877] R10: 0000000000000000 R11: ffffffff822cb990 R12: 0000000020000080 [ 307.911195] R13: 0000000000000000 R14: ffff888065210988 R15: 0000000000000000 [ 307.918548] ? kill_ioctx+0x580/0x580 [ 307.922420] ? __se_sys_io_setup+0xaa/0x540 [ 307.926832] __x64_sys_io_setup+0x3e/0x60 [ 307.931038] do_syscall_64+0xbc/0xf0 [ 307.934834] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.940080] RIP: 0033:0x457e29 [ 307.943377] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 307.962383] RSP: 002b:00007f23562bcc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ce [ 307.970153] RAX: ffffffffffffffda RBX: 00007f23562bcc90 RCX: 0000000000457e29 [ 307.977472] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffff6fe7 [ 307.984804] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 307.992128] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f23562bd6d4 15:55:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r2, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 307.999463] R13: 00000000004bf026 R14: 00000000004d0998 R15: 0000000000000003 [ 308.021058] dlm: no locking on control device 15:55:52 executing program 0 (fault-call:0 fault-nth:1): io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) [ 308.109391] dlm: no locking on control device [ 308.152980] FAULT_INJECTION: forcing a failure. [ 308.152980] name failslab, interval 1, probability 0, space 0, times 0 [ 308.164423] CPU: 1 PID: 10939 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #10 [ 308.171743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.181131] Call Trace: [ 308.183797] dump_stack+0x173/0x1d0 [ 308.187501] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 308.192845] should_fail+0xa19/0xb20 [ 308.196650] __should_failslab+0x278/0x2a0 [ 308.201058] should_failslab+0x29/0x70 [ 308.205039] kmem_cache_alloc+0xff/0xb60 [ 308.209180] ? __anon_vma_prepare+0x1dc/0xb60 [ 308.213750] ? find_mergeable_anon_vma+0x51c/0xcd0 [ 308.218744] __anon_vma_prepare+0x1dc/0xb60 [ 308.223138] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 308.228437] do_huge_pmd_anonymous_page+0x43a/0x27e0 [ 308.233636] handle_mm_fault+0x5adb/0x9e30 [ 308.237982] __do_page_fault+0xdfd/0x1800 [ 308.242228] do_page_fault+0xe9/0x5c0 [ 308.246147] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 308.250873] ? page_fault+0x2b/0x50 [ 308.254560] page_fault+0x3d/0x50 [ 308.258076] RIP: 0010:__get_user_8+0x21/0x2b [ 308.262568] Code: 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 25 65 48 8b 14 25 00 fd 02 00 48 3b 82 58 1a 00 00 73 13 48 19 d2 48 21 d0 0f 1f 00 <48> 8b 50 f9 31 c0 0f 1f 00 c3 31 d2 48 c7 c0 f2 ff ff ff 0f 1f 00 [ 308.281583] RSP: 0018:ffff88805a63fe88 EFLAGS: 00010206 [ 308.287007] RAX: 0000000020000087 RBX: ffff88805a63fe90 RCX: 0000000000040000 [ 308.294325] RDX: ffffffffffffffff RSI: 0000000000000006 RDI: 0000000000000007 [ 308.301642] RBP: ffff88805a63ff00 R08: 0000000000000002 R09: ffff88805a63fe38 [ 308.308964] R10: 0000000000000000 R11: ffffffff822cb990 R12: 0000000020000080 [ 308.316276] R13: 0000000000000000 R14: ffff888065210988 R15: 0000000000000000 [ 308.323643] ? kill_ioctx+0x580/0x580 [ 308.327524] ? __se_sys_io_setup+0xaa/0x540 [ 308.331923] __x64_sys_io_setup+0x3e/0x60 [ 308.336135] do_syscall_64+0xbc/0xf0 [ 308.339941] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 308.345235] RIP: 0033:0x457e29 [ 308.348490] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 308.367444] RSP: 002b:00007f23562bcc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ce [ 308.375226] RAX: ffffffffffffffda RBX: 00007f23562bcc90 RCX: 0000000000457e29 [ 308.382551] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffff6fe7 [ 308.389867] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 15:55:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r2, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 308.397185] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f23562bd6d4 [ 308.404506] R13: 00000000004bf026 R14: 00000000004d0998 R15: 0000000000000003 [ 308.429961] dlm: no locking on control device 15:55:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r2, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:55:52 executing program 0 (fault-call:0 fault-nth:2): io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) [ 308.592922] dlm: no locking on control device [ 308.602146] FAULT_INJECTION: forcing a failure. [ 308.602146] name failslab, interval 1, probability 0, space 0, times 0 [ 308.613544] CPU: 1 PID: 10947 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #10 [ 308.620858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.630252] Call Trace: [ 308.632908] dump_stack+0x173/0x1d0 [ 308.636595] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 308.641844] should_fail+0xa19/0xb20 [ 308.645650] __should_failslab+0x278/0x2a0 [ 308.649962] should_failslab+0x29/0x70 [ 308.653921] kmem_cache_alloc+0xff/0xb60 [ 308.658041] ? __khugepaged_enter+0xb6/0x7d0 [ 308.662545] ? __msan_poison_alloca+0x1f0/0x2a0 [ 308.667292] __khugepaged_enter+0xb6/0x7d0 [ 308.671617] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 308.676910] do_huge_pmd_anonymous_page+0x55d/0x27e0 [ 308.682100] handle_mm_fault+0x5adb/0x9e30 [ 308.686451] __do_page_fault+0xdfd/0x1800 [ 308.690695] do_page_fault+0xe9/0x5c0 [ 308.694587] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 308.699328] ? page_fault+0x2b/0x50 [ 308.703011] page_fault+0x3d/0x50 [ 308.706524] RIP: 0010:__get_user_8+0x21/0x2b [ 308.710995] Code: 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 25 65 48 8b 14 25 00 fd 02 00 48 3b 82 58 1a 00 00 73 13 48 19 d2 48 21 d0 0f 1f 00 <48> 8b 50 f9 31 c0 0f 1f 00 c3 31 d2 48 c7 c0 f2 ff ff ff 0f 1f 00 [ 308.729945] RSP: 0018:ffff88805b10fe88 EFLAGS: 00010206 [ 308.735468] RAX: 0000000020000087 RBX: ffff88805b10fe90 RCX: 0000000000040000 [ 308.742808] RDX: ffffffffffffffff RSI: 0000000000000006 RDI: 0000000000000007 [ 308.750118] RBP: ffff88805b10ff00 R08: 0000000000000002 R09: ffff88805b10fe38 [ 308.757427] R10: 0000000000000000 R11: ffffffff822cb990 R12: 0000000020000080 [ 308.764760] R13: 0000000000000000 R14: ffff888065212788 R15: 0000000000000000 [ 308.772089] ? kill_ioctx+0x580/0x580 [ 308.775954] ? __se_sys_io_setup+0xaa/0x540 [ 308.780338] __x64_sys_io_setup+0x3e/0x60 [ 308.784550] do_syscall_64+0xbc/0xf0 [ 308.788352] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 308.793596] RIP: 0033:0x457e29 [ 308.796862] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 308.815834] RSP: 002b:00007f23562bcc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ce [ 308.823600] RAX: ffffffffffffffda RBX: 00007f23562bcc90 RCX: 0000000000457e29 [ 308.830922] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffff6fe7 15:55:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(0xffffffffffffffff, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 308.838236] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 308.845567] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f23562bd6d4 [ 308.852888] R13: 00000000004bf026 R14: 00000000004d0998 R15: 0000000000000003 15:55:53 executing program 0 (fault-call:0 fault-nth:3): io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) 15:55:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(0xffffffffffffffff, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 309.023388] FAULT_INJECTION: forcing a failure. [ 309.023388] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 309.035597] CPU: 1 PID: 10955 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #10 [ 309.042921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.052319] Call Trace: [ 309.054984] dump_stack+0x173/0x1d0 [ 309.058707] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 309.063959] should_fail+0xa19/0xb20 [ 309.067752] should_fail_alloc_page+0x212/0x290 [ 309.072501] __alloc_pages_nodemask+0x4a2/0x5e30 [ 309.077337] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 309.082612] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 309.088143] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 309.093596] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 309.098853] alloc_pages_current+0x69d/0x9b0 [ 309.103333] pte_alloc_one+0x5a/0x1a0 [ 309.107225] do_huge_pmd_anonymous_page+0x86f/0x27e0 [ 309.112413] handle_mm_fault+0x5adb/0x9e30 [ 309.116757] __do_page_fault+0xdfd/0x1800 [ 309.120999] do_page_fault+0xe9/0x5c0 [ 309.124858] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 309.129583] ? page_fault+0x2b/0x50 [ 309.133267] page_fault+0x3d/0x50 [ 309.136799] RIP: 0010:__get_user_8+0x21/0x2b [ 309.141271] Code: 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 25 65 48 8b 14 25 00 fd 02 00 48 3b 82 58 1a 00 00 73 13 48 19 d2 48 21 d0 0f 1f 00 <48> 8b 50 f9 31 c0 0f 1f 00 c3 31 d2 48 c7 c0 f2 ff ff ff 0f 1f 00 [ 309.160256] RSP: 0018:ffff88805a6cfe88 EFLAGS: 00010206 [ 309.165668] RAX: 0000000020000087 RBX: ffff88805a6cfe90 RCX: 0000000000040000 [ 309.172989] RDX: ffffffffffffffff RSI: 0000000000000006 RDI: 0000000000000007 [ 309.180308] RBP: ffff88805a6cff00 R08: 0000000000000002 R09: ffff88805a6cfe38 [ 309.187619] R10: 0000000000000000 R11: ffffffff822cb990 R12: 0000000020000080 [ 309.194928] R13: 0000000000000000 R14: ffff8880653e0988 R15: 0000000000000000 [ 309.202285] ? kill_ioctx+0x580/0x580 [ 309.206191] ? __se_sys_io_setup+0xaa/0x540 [ 309.210581] __x64_sys_io_setup+0x3e/0x60 [ 309.214781] do_syscall_64+0xbc/0xf0 [ 309.218599] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 309.223851] RIP: 0033:0x457e29 [ 309.227103] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 309.246055] RSP: 002b:00007f23562bcc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ce [ 309.253821] RAX: ffffffffffffffda RBX: 00007f23562bcc90 RCX: 0000000000457e29 [ 309.261132] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffff6fe7 15:55:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(0xffffffffffffffff, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 309.268446] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 309.275770] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f23562bd6d4 [ 309.283088] R13: 00000000004bf026 R14: 00000000004d0998 R15: 0000000000000003 15:55:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r1, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:55:53 executing program 0 (fault-call:0 fault-nth:4): io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) [ 309.457412] dlm: no locking on control device [ 309.463512] FAULT_INJECTION: forcing a failure. [ 309.463512] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 309.475507] CPU: 1 PID: 10967 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #10 [ 309.482790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.492155] Call Trace: [ 309.494775] dump_stack+0x173/0x1d0 [ 309.498436] should_fail+0xa19/0xb20 [ 309.502212] should_fail_alloc_page+0x212/0x290 [ 309.506918] __alloc_pages_nodemask+0x4a2/0x5e30 [ 309.511725] ? rmqueue+0xbb/0x1340 [ 309.515336] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 309.520569] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 309.525798] kmsan_internal_alloc_meta_for_pages+0x80/0x580 [ 309.531542] kmsan_alloc_page+0x7e/0x100 [ 309.535636] __alloc_pages_nodemask+0x137b/0x5e30 [ 309.540518] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 309.545734] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 309.551277] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 309.556528] alloc_pages_current+0x69d/0x9b0 [ 309.560972] pte_alloc_one+0x5a/0x1a0 [ 309.564806] do_huge_pmd_anonymous_page+0x86f/0x27e0 [ 309.569978] handle_mm_fault+0x5adb/0x9e30 [ 309.574307] __do_page_fault+0xdfd/0x1800 [ 309.578544] do_page_fault+0xe9/0x5c0 [ 309.582372] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 309.587458] ? page_fault+0x2b/0x50 [ 309.591113] page_fault+0x3d/0x50 [ 309.594592] RIP: 0010:__get_user_8+0x21/0x2b [ 309.599022] Code: 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 25 65 48 8b 14 25 00 fd 02 00 48 3b 82 58 1a 00 00 73 13 48 19 d2 48 21 d0 0f 1f 00 <48> 8b 50 f9 31 c0 0f 1f 00 c3 31 d2 48 c7 c0 f2 ff ff ff 0f 1f 00 [ 309.617949] RSP: 0018:ffff88805a7bfe88 EFLAGS: 00010206 [ 309.623325] RAX: 0000000020000087 RBX: ffff88805a7bfe90 RCX: 0000000000040000 [ 309.630613] RDX: ffffffffffffffff RSI: 0000000000000006 RDI: 0000000000000007 [ 309.637898] RBP: ffff88805a7bff00 R08: 0000000000000002 R09: ffff88805a7bfe38 [ 309.645195] R10: 0000000000000000 R11: ffffffff822cb990 R12: 0000000020000080 [ 309.652480] R13: 0000000000000000 R14: ffff8880653e0988 R15: 0000000000000000 [ 309.659821] ? kill_ioctx+0x580/0x580 [ 309.663662] ? __se_sys_io_setup+0xaa/0x540 [ 309.668028] __x64_sys_io_setup+0x3e/0x60 [ 309.672199] do_syscall_64+0xbc/0xf0 [ 309.675966] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 309.681188] RIP: 0033:0x457e29 [ 309.684401] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 15:55:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r1, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 309.703329] RSP: 002b:00007f23562bcc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ce [ 309.711069] RAX: ffffffffffffffda RBX: 00007f23562bcc90 RCX: 0000000000457e29 [ 309.718365] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffff6fe7 [ 309.725645] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 309.732961] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f23562bd6d4 [ 309.740241] R13: 00000000004bf026 R14: 00000000004d0998 R15: 0000000000000003 15:55:53 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 309.842265] dlm: no locking on control device 15:55:53 executing program 0 (fault-call:0 fault-nth:5): io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) 15:55:54 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 309.952830] dlm: no locking on control device [ 309.978252] FAULT_INJECTION: forcing a failure. [ 309.978252] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 309.990086] CPU: 0 PID: 10979 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #10 [ 309.997365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.006761] Call Trace: [ 310.007236] dlm: no locking on control device [ 310.009381] dump_stack+0x173/0x1d0 [ 310.009420] should_fail+0xa19/0xb20 [ 310.009484] should_fail_alloc_page+0x212/0x290 15:55:54 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:55:54 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 310.026007] __alloc_pages_nodemask+0x4a2/0x5e30 [ 310.030812] ? rmqueue+0xbb/0x1340 [ 310.034448] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.039685] kmsan_internal_alloc_meta_for_pages+0xf2/0x580 [ 310.045449] kmsan_alloc_page+0x7e/0x100 [ 310.049546] __alloc_pages_nodemask+0x137b/0x5e30 [ 310.054429] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.059671] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 310.065215] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.070464] alloc_pages_current+0x69d/0x9b0 [ 310.074922] pte_alloc_one+0x5a/0x1a0 [ 310.078780] do_huge_pmd_anonymous_page+0x86f/0x27e0 [ 310.083951] handle_mm_fault+0x5adb/0x9e30 [ 310.088274] __do_page_fault+0xdfd/0x1800 [ 310.092509] do_page_fault+0xe9/0x5c0 [ 310.096348] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 310.101040] ? page_fault+0x2b/0x50 [ 310.104689] page_fault+0x3d/0x50 [ 310.108162] RIP: 0010:__get_user_8+0x21/0x2b 15:55:54 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 310.112585] Code: 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 25 65 48 8b 14 25 00 fd 02 00 48 3b 82 58 1a 00 00 73 13 48 19 d2 48 21 d0 0f 1f 00 <48> 8b 50 f9 31 c0 0f 1f 00 c3 31 d2 48 c7 c0 f2 ff ff ff 0f 1f 00 [ 310.131493] RSP: 0018:ffff88805a65fe88 EFLAGS: 00010206 [ 310.136891] RAX: 0000000020000087 RBX: ffff88805a65fe90 RCX: 0000000000040000 [ 310.144171] RDX: ffffffffffffffff RSI: 0000000000000006 RDI: 0000000000000007 [ 310.151462] RBP: ffff88805a65ff00 R08: 0000000000000002 R09: ffff88805a65fe38 [ 310.158766] R10: 0000000000000000 R11: ffffffff822cb990 R12: 0000000020000080 [ 310.166047] R13: 0000000000000000 R14: ffff8880653e0988 R15: 0000000000000000 [ 310.173361] ? kill_ioctx+0x580/0x580 [ 310.177211] ? __se_sys_io_setup+0xaa/0x540 [ 310.181579] __x64_sys_io_setup+0x3e/0x60 [ 310.185763] do_syscall_64+0xbc/0xf0 [ 310.189514] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 310.194726] RIP: 0033:0x457e29 [ 310.197942] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 310.216857] RSP: 002b:00007f23562bcc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ce 15:55:54 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 310.224596] RAX: ffffffffffffffda RBX: 00007f23562bcc90 RCX: 0000000000457e29 [ 310.231868] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffff6fe7 [ 310.239147] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 310.246429] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f23562bd6d4 [ 310.253731] R13: 00000000004bf026 R14: 00000000004d0998 R15: 0000000000000003 15:55:54 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:55:54 executing program 0 (fault-call:0 fault-nth:6): io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) 15:55:54 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:55:54 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:55:54 executing program 0: io_setup(0x800, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000004040)='/dev/media#\x00', 0xffffffff00000000, 0x400000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000040c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000041c0)={&(0x7f0000004080)={0x10, 0x0, 0x0, 0x40000080}, 0xc, &(0x7f0000004180)={&(0x7f0000004100)={0x68, r1, 0x20, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x7, @media='eth\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x400c000}, 0x4040010) [ 310.804073] dlm: no locking on control device 15:55:54 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 310.947154] dlm: no locking on control device 15:55:55 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001380)='/proc/self/net/pfkey\x00', 0x240, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000013c0)=@assoc_value={0x0, 0x7}, &(0x7f0000001400)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001440)={r1, @in6={{0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xff00000000000000}}, 0x5, 0x8, 0x3, 0x2, 0x10}, &(0x7f0000001500)=0x98) 15:55:55 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:55:55 executing program 0: setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'security.', '%\x00'}, &(0x7f00000000c0)='GPL+\x00', 0x5, 0x1) io_setup(0xffffffffffff6fe7, &(0x7f0000000000)) [ 311.186613] dlm: no locking on control device 15:55:55 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(0xffffffffffffffff, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:55:55 executing program 0: io_setup(0xffffffffffef6fe7, &(0x7f0000000040)) 15:55:55 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x1, 0x3ff0000000}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x8, @rand_addr="09db77f3efe84ce22320f70e1b1c88c2", 0x9e2}}, 0x5, 0x9, 0x6, 0xb80, 0x80}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380)={r3, 0x2, 0x5}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000003c0)={0x3a, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000400)={r4, 0x1}) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000440)={0x3b, 0x6, 0x9, 0x1e, 0xb, 0x7, 0x4, 0xa2, 0xffffffffffffffff}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000580)={r3, @in={{0x2, 0x4e21, @broadcast}}, 0x6, 0x1000, 0x0, 0x3ff, 0x3ff}, &(0x7f0000000640)=0x98) write$P9_RVERSION(r1, &(0x7f0000000680)={0x15, 0x65, 0xffff, 0x4, 0x8, '9P2000.u'}, 0x15) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000006c0)={0x1, 0x4, 0x0, 0x1d95, 0x3, 0x4, 0x0, 0x8, r3}, &(0x7f0000000700)=0x20) epoll_create(0x10001) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000740)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x27}}, @in6={0xa, 0x4e24, 0xffffffff, @ipv4={[], [], @rand_addr=0x800}, 0x5}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @rand_addr=0x783}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x1, @rand_addr="434d8fda0425390ff38f8846a1b9e442", 0x6}], 0x98) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000800)='/dev/mISDNtimer\x00', 0x200, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0xd0, 0x4) write$nbd(r0, &(0x7f0000000840)={0x67446698, 0x0, 0x4, 0x4, 0x1, "476b5cdb7e1fd3478ed86748c4957b2a38a5c7b4154a91c95bbb617ed1065ec7f939ca1b24de7c32881cc7e45a4206c074521b2ec8c98bff7b2149356f5d0aedafd221fa404a9e219fc56c817bee9f4e3cabb01213231f9c2ca13b3b6d520b7c4a832303e5319c1c9431bdaf3631e086bbd3cc6dd5c54be06652e2273fb200b02fd25cc427cbcb7c29b292787e0bbbf6b85e1c4c67322d3390ae13ba619d3464cc767ae9a320db7d7e703722f06d24a246ebff9e6bbc58b7355f0e503bf1ff630f389ec860859670e9996495e61599b5f2344d724a"}, 0xe5) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000940)=0xffff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000a40)={0x12, 0x10, 0xfa00, {&(0x7f0000000980), r6, r5}}, 0x18) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) 15:55:55 executing program 0: io_setup(0x3, &(0x7f0000000080)) 15:55:55 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(0xffffffffffffffff, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:55:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000001600)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x400) r2 = gettid() r3 = geteuid() getresgid(&(0x7f0000002080)=0x0, &(0x7f00000020c0), &(0x7f0000002100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002140)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002180)={{{@in=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000002280)=0xe8) r7 = getegid() r8 = dup3(r0, r0, 0x80000) r9 = getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002a00)={0x0, 0x0}, &(0x7f0000002a40)=0xc) getresgid(&(0x7f0000002a80)=0x0, &(0x7f0000002ac0), &(0x7f0000002b00)) r12 = getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002b40)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000002c40)=0xe8) getgroups(0x1, &(0x7f0000002c80)=[0xee01]) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000002cc0)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002d00)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000002e00)=0xe8) r17 = getegid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002e40)=0x0) r19 = getuid() lstat(&(0x7f0000002e80)='./file0\x00', &(0x7f0000002ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r21 = fcntl$getown(r0, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002f40)={0x0, 0x0}, &(0x7f0000002f80)=0xc) r23 = getgid() sendmmsg$unix(r1, &(0x7f0000004680)=[{&(0x7f00000019c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001a40), 0x0, &(0x7f0000001a80)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x10}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x78, 0x81}, {&(0x7f0000001b00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002000)=[{&(0x7f0000001b80)="e6e6dc1956af8295c9", 0x9}, {&(0x7f0000001bc0)="efea4af4102b133fb8c28489632b3e63918901b0fbd66b19648565b10b7190e53f7bbe04775d65f2d92c02c70386d9d127f4392bebf2401b053677a34f9cf6d3d16f264323027c5c2f52a56340b44d843a14c7e701da52f7b6f026f02be494b51b8f2aa2bce1caefd1f3baf9425fd640685eac3dc1a2dce7b27586188f0ed8373bf05b24f5a15cb313c8567b1ea05d76719d1f5456a78b990bb8b8cd2003d21dc943a64c8b1182e407b99ca0885ee50ba32994333dbfbde53743dc8dfaf6fad8fefbccf6a6b93eff", 0xc8}, {&(0x7f0000001cc0)="a9bddf317ae997b669f6ade9518505ef2fcc8b316f84372a42fe4bb9cff119ce4e6a1a4a3c49b3ca803f3e13f6fcdb883f1174e6473bee56cd95437dc681f2c368a44ec8bee55bdaa5299639334ac666ec459dd4bfad59410c62a20b16bd4669a4780586b5e44ad603b32080bf84f61d37d7f92134785355deb8650a74b3768e15762b699ead939611ea4ee45e955b0d5311b7766267d16437a087f2d7b8b7bd5f596dfb6a83889b3fda0841729bc7c6733e47e2ee10cac0616994b50c8d35ad537f195009c510fe033f474ef9352d27311ed52d12de7c44fbc7decde50ec9ebe2a27c34d30e8932e8d8b0f54c47d60dd97bba8f125359ecc9d43a", 0xfb}, {&(0x7f0000001dc0)="141b76b03bfb8ca35f5be8e9156ace0e83291e4232c42aaf23a0433cb4049a4a3017fcb942344f898cacf6e86ad78a849a3398e75640aad96eb5d2608d0dca4810827aaae3328b784e1b4eccf65b4e1151880006bf441b2d66158a1eb832698e7cd039239da1dfb483a1370ee936b77416d2dd201138667a534f17fb358902d0ed5a6fbf1084281ae45d3cc5947e6124350c58ebc8f45888f788a63cfe8e9c2119e5717f501a07ec68825f0d0ba0575c1e69c8d0e9533ae6418c129c3ffa1a9e9e8ecaf917180ae249f6ab", 0xcb}, {&(0x7f0000001ec0)="ba4304d8fcf075ed2278eb532206bba37e4bdb9067e56c596726a66445d61ad684d535b917c636314f63382befc9a2a0c64002cf503951fbf871ff96ae6cb121aeec512daa858872377dff83518a45c87d9664ff47bfa0a836c8ce78f7ebc84d0f5202fe37ff8b5ffd9330d937076a4ede44203abbf7cc61e3d46da2f3911d73440d259d7d70a4bc31864445c2070bf569cf0cfa45e0373a2db2e3cf0c37070ab76e7dac9cc5550c2517dec69f83c8b9", 0xb0}, {&(0x7f0000001f80)="653cf86b4d821944d48f550e2c85de592c6ce3a657c01771b2f27f425aff53e89eb1a6b487d9b3639db23d7532d96287062a0e530fc7612e75e40219225d9dc6c3e1ce", 0x43}], 0x6, &(0x7f00000022c0)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r8, r0]}, @rights={0x18, 0x1, 0x1, [r0]}], 0xf0, 0x80}, {&(0x7f00000023c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002840)=[{&(0x7f0000002440)="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", 0xfd}, {&(0x7f0000002540)="3d83909256acd7e583c2a6b2b5e25487c3f79884a23307707f51b4d46fa4284f3b828f86d320d52ba3ae5f1333b774a0ef7068ed40e9dd20db2ab7ca4b11d30d4bf557e6be79f13ff738c68bfadd1a5839965efdbfd319f41cea9492c2a95290a7e79a33de447b0b48b81453f5c689df4561784b21c9dcaa1881980ed525c375274d3d02cf867fd4d54aa312a2e94c8761a1dbd9ad9c4e4089d65f6064294ea142fd2899d70f3bcd085bd827ad", 0xad}, {&(0x7f0000002600)="8f132b38eed0ba9ef565fe2ff1f4af6ed8e9c359e9d9010202c5eb9fa0ed0434ccbe1471872abb9c0f82433ca3453045713770af81948a7142835b7d67ee13c9570ed1cd0bbeee354bae1a20d80ff4997530e308de45d95a368d65091d1f694b3c791625a5db6e789b5bc21db8aced69c350fe0d93394f477c418315d4b2c6e5fe1f1c353297f66762eb2a62d6cc8fb39f9a2eff0c5dd690a78e37820a", 0x9d}, {&(0x7f00000026c0)="6924333c8772ad50ad7efedf3de2dad1eeeee858b3355af9a959accc09f036e7cf0010358097b1ad6bd89b4182cc3763e33359a389996e3e9469d5be1a956165ca0fd4b768ae80246b870d78c2ac449fc624a5b72640d564677aa57695818c2816d85ffc7127266c9c178e97a697d0c109e0ef14dd5fba8953352eeceb5c648f2e", 0x81}, {&(0x7f0000002780)="84b18934c64ec851236e26d5cb402eb9547a3178b69b57177d18024f15dea39c44f7ddced8b73ecf6aaa7ed20cf04bfbd323daa0d1deedd05a150e7bd5c8efaeb6d17f3d1760494ff42e8e899aea1f7289a2b36bff92bfd431ff9e131d9c6cd07db8ea756ad1fa60cb7ea5a2e6b2dbb2ca5448ee728685c96b5508e63e78d6547b97d3296a", 0x85}], 0x5, 0x0, 0x0, 0x20000000}, {&(0x7f00000028c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000029c0)=[{&(0x7f0000002940)="30b3c192699dc986738a8cbba6d94a5e2d1c703240726a5f86e35656c2545ccaeccef9f76d27d44c209a8d66ba49694c3320d0eea3ad5a21f5923159ed775d32130856dc047e352421658b3f34f14ffb0c6820", 0x53}], 0x1, &(0x7f0000002fc0)=[@cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r21, r22, r23}], 0xf0, 0xc1}, {&(0x7f00000030c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000004600)=[{&(0x7f0000003140)="2ceec89406c3db02221bcd7301ce36173f928694b97a4dbe2540872cc39b89aa0dc1024b2df763f661d8a0ce3e429b6f0dd18e5e7c04deaa9bf55c1151ea30aef26c1d7dd49be538de4bfbc8165957cfe1341fe68cd5f29a9e47c0f2ed5095935a487c26b5aa4bf79e3ce0aa5d9a73149c9bb124989b8c28f1e78ce222177f0fbdab1d5e401b2b082135f48d913dcef4d01dac3ae9a2d2ec61fdb7478684945b52eed54b069a8616150534bcf93c2998b214811da68a10ed9bd0cc54235863cf2e9b7668b021cebdf65e455a4c7b1cb159efed2a90e542d602e43795b80dceb154edfdb3520a4c5a5b718b5d0073e7dbc44605d0388719930a6aff", 0xfb}, {&(0x7f0000003240)="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", 0x1000}, {&(0x7f0000004240)="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", 0xfd}, {&(0x7f0000004340)="b818e9b08374d6a53f7bb222cec4ce94408e4a280bd90795ed7c030ea3b52c28c8e555010089e9d265cada30a2d7c30e1b50d10c0e59c3536281aaf0cf6243a20bcf22c893a796958d12a502e1df9518ae0a04a2eae2c936916c12448baf523b10ece80edfa22b6a78b3704c45", 0x6d}, {&(0x7f00000043c0)="44c3634aaaf7911fa7ada02bc8eafca04e131c576cc646bdbca65696e6964e7df2c46f8c816ed840f4ad369ca00bdc95a502efe899bd859125b92ad917cbec14fdf85b4fc31e02c292e0eb41555bd6103c094006c48d3e032ca799dcd0df21d653e49f7e3d95d6415ffbbc07ca254c1c60454ecd52f8e8fd214f9bb2d136cc16434b3342bf15b4c160d66be31444477dd95534fe7e", 0x95}, {&(0x7f0000004480)="d4773773db264cc50bac69a3cb21ffb9dcc99ac32c43aaf8a3816285ab6275538880559467617e34f33a59ab7e1aab8e764d2dd256584e4f3fea254d98b6e6ec17b40eb8b3f2664f834146c9fe06a153ad7c08566639dc1fb1d1bb6b8cc25b1c090daba15135a8e48155877d82f2b09bfeecfe7cbd341871fbc3f5ab88b63b7d4821d651a3ca2931875a9ef7f22e64b3a8bef3567ab0b19cc5d3dc158dc799bb", 0xa0}, {&(0x7f0000004540)="f5ca2660406d508f2f8f0c1f41f4df2bcf6ef4ba0cd12da8d31846dc17eda69c3e43eea7c508836fbc3a88baf8dec203df9ae9e99bee6090ca6ba1322eb3a73a9d87f163131712068326d5d69c5bd8e0966dc399fc5fa91a86de23ff5806b92dd66f79a933c17dbdb92fdcc64c4306f277435282d35edfbd485a0534ddfd64efc484d15bf671a426891e0b5fa05e769bd4cde2ba19ca1191ff3b52354055c8bc", 0xa0}], 0x7, 0x0, 0x0, 0x4000000}], 0x5, 0x0) recvmmsg(r0, &(0x7f0000001640)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x408, &(0x7f0000001580)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/86, 0x56}, {&(0x7f00000011c0)=""/121, 0x79}, {&(0x7f0000001240)=""/157, 0x9d}, {&(0x7f0000001300)=""/176, 0xb0}, {&(0x7f00000013c0)=""/162, 0xa2}, {&(0x7f0000001480)=""/243, 0xf3}], 0x7, &(0x7f0000001800)=""/59, 0x3b}, 0x2}], 0x0, 0x100, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r24, 0x84, 0x10, &(0x7f0000001940)=@sack_info={0x0, 0x800, 0x1bf}, &(0x7f0000001980)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r24, 0x84, 0x7b, &(0x7f00000017c0)={r25, 0x800}, &(0x7f0000001740)=0x23a) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r24, 0x84, 0x70, &(0x7f0000001840)={r26, @in6={{0xa, 0x4e21, 0x1, @mcast1, 0x8}}, [0x9, 0x2, 0x1, 0x401, 0x100000000, 0x2, 0xe0, 0x5, 0x66, 0x1, 0xc8, 0x8, 0x38, 0x2, 0x7]}, &(0x7f0000001780)=0x100) setxattr$security_evm(&(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)='security.evm\x00', &(0x7f0000001700)=ANY=[@ANYBLOB="74c731fc1b74949a77"], 0x9, 0x2) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) rt_sigprocmask(0x2, &(0x7f0000000000)={0x1}, &(0x7f0000000040), 0x8) 15:55:55 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(0xffffffffffffffff, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:55:56 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, 0x0, 0x0) 15:55:56 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x601, 0x0) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000000c0)={0x7, 0x143a0560}) 15:55:56 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, 0x0, 0x0) 15:55:56 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0xbb6, 0xffbffffffffffffe) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x9, 0x4) io_setup(0xffffffffffff6fe7, &(0x7f00000000c0)) [ 312.381429] IPVS: ftp: loaded support on port[0] = 21 15:55:56 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, 0x0, 0x0) 15:55:56 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:55:56 executing program 0: io_setup(0x2000000000000, &(0x7f0000000000)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) r4 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x8, 0x121800) r5 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x1, 0x400) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) r7 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) io_submit(r0, 0x4, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x3, r1, &(0x7f00000000c0)="87081506fba040ac66fc5685b1f7615ad897f5bbf8dea4e0e69239f1fb82314689e53c018381466ee0f2f4dde3c2566529d6b8fe5efadd304794d8ba6cb9e9d0eebb3bbf727981060881eff9296c0b99f9fe64fd545015ef149517c1abd01349d7f7e6", 0x63, 0x2, 0x0, 0x1, r2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x3ff, r3, &(0x7f0000000200)="c9eda182b0d5b251ab2382d5a2b2fb3b6393aa73f8a2d0821ee71a68bbeb3821530dacc5981a36f0764773213940dc716dcea4270e132f7a326235028953730738d42dc7614c01e3c6b4d3e06182567484f2e2e9a5ef2085c1c6e0ff090727afa69adf752f52701751771ccc0ae734ee35928bd39927842daf3c737ad9d2005b577cde0d0009a3f458a4358bac5fed5bdc825520ec1b67aac49e8f112581f7d438d5303e71d90b9169acbebe0a0066beb4f7bd7dac4000173649c8ca9c0f5ffa3b1258f3ab4ce305ce4242984f58a36359cf909730a59659a77f84327414481a", 0xe0, 0x8, 0x0, 0x3, r4}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x4, r5, &(0x7f00000003c0)="7c623c23bd27d7f250031f62adcd1733609219f4bcedf4cd6bf2f4df7109f83a9d5e6711b2f5e522abd10ca4bf5bdc30dd762c2a7995e19c0c1454238545bebdcbba1d3cdb4d2697bd4ca293366be822e25291cbe64b13a526a2b840945c9c8771c174aabb55ced8fa3bf667c1e362872cf626036ad1d7fe28e7cca8832b637ad04bb713074622f7e2c008f32cd0751937df3cf15aba8c06bc620b39587e00cfe4b54389423f507705f20de03366131c6075235b010e7d363be47fed01573255f80ccae28245b654f9e90ac7f1f1083c8b14a05d28125aa6810c4ac7c961d3a2b99af926c3ab3695d947f70e37edf8", 0xef, 0x7, 0x0, 0x2, r6}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x8, 0x1, r7, &(0x7f0000000580)="8c39ad3c6d0912aff076f6a50f1a249f93d153140227d53771d8831264066f6e24fdef836ecc15f4d6be84884eceeef7d254347cc165fab5d7d35af80f68ef3cf3df8d4862fb51f7158bd93c6b41c96cf986d18335f8344e7ed9ae928dfeb83595e4fb314046c8df1d75d513dcba8e2b288cbe44df36fd149309d02c4641841f98758a9d967cd4a3f1991bf0fbdbfdc03cfa61e23bac56428068abef18205bd2109429733eac987ee17a5aea41cc9ce89d35d40ed88d", 0xb6, 0x42c8, 0x0, 0x1, 0xffffffffffffff9c}]) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) [ 312.774727] dlm: Unknown command passed to DLM device : 0 [ 312.774727] [ 312.797863] chnl_net:caif_netlink_parms(): no params data found [ 312.923548] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.930120] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.938860] device bridge_slave_0 entered promiscuous mode [ 312.962827] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.969346] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.978828] device bridge_slave_1 entered promiscuous mode [ 313.014478] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 313.048671] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 313.083696] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 313.092761] team0: Port device team_slave_0 added [ 313.099988] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 313.108856] team0: Port device team_slave_1 added [ 313.115852] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 313.124544] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 313.297090] device hsr_slave_0 entered promiscuous mode [ 313.472849] device hsr_slave_1 entered promiscuous mode [ 313.733266] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 313.740874] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 313.772676] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.779232] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.786539] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.793125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.806623] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.815265] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.915166] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.930925] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 313.952691] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 313.959046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.967074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.983549] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 313.989665] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.006709] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 314.020411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.029286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.037688] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.044229] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.066560] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 314.075299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.086241] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.094582] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.101079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.119493] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 314.127873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.146085] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 314.157002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.174071] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 314.183123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.192893] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.209653] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 314.218997] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.227924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.237018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.255007] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 314.263522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.273768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.289439] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 314.300100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.308587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.325888] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 314.332203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.366329] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 314.389357] 8021q: adding VLAN 0 to HW filter on device batadv0 15:55:58 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x1, 0x3ff0000000}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x8, @rand_addr="09db77f3efe84ce22320f70e1b1c88c2", 0x9e2}}, 0x5, 0x9, 0x6, 0xb80, 0x80}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380)={r3, 0x2, 0x5}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000003c0)={0x3a, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000400)={r4, 0x1}) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000440)={0x3b, 0x6, 0x9, 0x1e, 0xb, 0x7, 0x4, 0xa2, 0xffffffffffffffff}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000580)={r3, @in={{0x2, 0x4e21, @broadcast}}, 0x6, 0x1000, 0x0, 0x3ff, 0x3ff}, &(0x7f0000000640)=0x98) write$P9_RVERSION(r1, &(0x7f0000000680)={0x15, 0x65, 0xffff, 0x4, 0x8, '9P2000.u'}, 0x15) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000006c0)={0x1, 0x4, 0x0, 0x1d95, 0x3, 0x4, 0x0, 0x8, r3}, &(0x7f0000000700)=0x20) epoll_create(0x10001) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000740)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x27}}, @in6={0xa, 0x4e24, 0xffffffff, @ipv4={[], [], @rand_addr=0x800}, 0x5}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @rand_addr=0x783}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x1, @rand_addr="434d8fda0425390ff38f8846a1b9e442", 0x6}], 0x98) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000800)='/dev/mISDNtimer\x00', 0x200, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0xd0, 0x4) write$nbd(r0, &(0x7f0000000840)={0x67446698, 0x0, 0x4, 0x4, 0x1, "476b5cdb7e1fd3478ed86748c4957b2a38a5c7b4154a91c95bbb617ed1065ec7f939ca1b24de7c32881cc7e45a4206c074521b2ec8c98bff7b2149356f5d0aedafd221fa404a9e219fc56c817bee9f4e3cabb01213231f9c2ca13b3b6d520b7c4a832303e5319c1c9431bdaf3631e086bbd3cc6dd5c54be06652e2273fb200b02fd25cc427cbcb7c29b292787e0bbbf6b85e1c4c67322d3390ae13ba619d3464cc767ae9a320db7d7e703722f06d24a246ebff9e6bbc58b7355f0e503bf1ff630f389ec860859670e9996495e61599b5f2344d724a"}, 0xe5) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000940)=0xffff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000a40)={0x12, 0x10, 0xfa00, {&(0x7f0000000980), r6, r5}}, 0x18) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) 15:55:58 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:55:58 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000100)='./file0\x00', r0}, 0x10) io_setup(0x7, &(0x7f0000000140)) [ 314.662246] dlm: Unknown command passed to DLM device : 0 [ 314.662246] 15:55:58 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:55:58 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x1, 0x3ff0000000}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x8, @rand_addr="09db77f3efe84ce22320f70e1b1c88c2", 0x9e2}}, 0x5, 0x9, 0x6, 0xb80, 0x80}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380)={r3, 0x2, 0x5}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000003c0)={0x3a, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000400)={r4, 0x1}) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000440)={0x3b, 0x6, 0x9, 0x1e, 0xb, 0x7, 0x4, 0xa2, 0xffffffffffffffff}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000580)={r3, @in={{0x2, 0x4e21, @broadcast}}, 0x6, 0x1000, 0x0, 0x3ff, 0x3ff}, &(0x7f0000000640)=0x98) write$P9_RVERSION(r1, &(0x7f0000000680)={0x15, 0x65, 0xffff, 0x4, 0x8, '9P2000.u'}, 0x15) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000006c0)={0x1, 0x4, 0x0, 0x1d95, 0x3, 0x4, 0x0, 0x8, r3}, &(0x7f0000000700)=0x20) epoll_create(0x10001) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000740)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x27}}, @in6={0xa, 0x4e24, 0xffffffff, @ipv4={[], [], @rand_addr=0x800}, 0x5}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @rand_addr=0x783}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x1, @rand_addr="434d8fda0425390ff38f8846a1b9e442", 0x6}], 0x98) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000800)='/dev/mISDNtimer\x00', 0x200, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0xd0, 0x4) write$nbd(r0, &(0x7f0000000840)={0x67446698, 0x0, 0x4, 0x4, 0x1, "476b5cdb7e1fd3478ed86748c4957b2a38a5c7b4154a91c95bbb617ed1065ec7f939ca1b24de7c32881cc7e45a4206c074521b2ec8c98bff7b2149356f5d0aedafd221fa404a9e219fc56c817bee9f4e3cabb01213231f9c2ca13b3b6d520b7c4a832303e5319c1c9431bdaf3631e086bbd3cc6dd5c54be06652e2273fb200b02fd25cc427cbcb7c29b292787e0bbbf6b85e1c4c67322d3390ae13ba619d3464cc767ae9a320db7d7e703722f06d24a246ebff9e6bbc58b7355f0e503bf1ff630f389ec860859670e9996495e61599b5f2344d724a"}, 0xe5) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000940)=0xffff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000a40)={0x12, 0x10, 0xfa00, {&(0x7f0000000980), r6, r5}}, 0x18) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) 15:55:58 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xffffffffffffffff, 0x8040424a00) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000040)=0x8) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) [ 314.862569] dlm: Unknown command passed to DLM device : 0 [ 314.862569] 15:55:59 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7}, 0x10) 15:55:59 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000040)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e21, 0x10000, @rand_addr="3a73511a4ff09bf6803b18e758b138db", 0x8}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x1f, 0x8, 0x4, 0xa57, r1}, 0x10) 15:55:59 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7}, 0x10) 15:55:59 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x1, 0x3ff0000000}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x8, @rand_addr="09db77f3efe84ce22320f70e1b1c88c2", 0x9e2}}, 0x5, 0x9, 0x6, 0xb80, 0x80}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380)={r3, 0x2, 0x5}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000003c0)={0x3a, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000400)={r4, 0x1}) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000440)={0x3b, 0x6, 0x9, 0x1e, 0xb, 0x7, 0x4, 0xa2, 0xffffffffffffffff}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000580)={r3, @in={{0x2, 0x4e21, @broadcast}}, 0x6, 0x1000, 0x0, 0x3ff, 0x3ff}, &(0x7f0000000640)=0x98) write$P9_RVERSION(r1, &(0x7f0000000680)={0x15, 0x65, 0xffff, 0x4, 0x8, '9P2000.u'}, 0x15) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000006c0)={0x1, 0x4, 0x0, 0x1d95, 0x3, 0x4, 0x0, 0x8, r3}, &(0x7f0000000700)=0x20) epoll_create(0x10001) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000740)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x27}}, @in6={0xa, 0x4e24, 0xffffffff, @ipv4={[], [], @rand_addr=0x800}, 0x5}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @rand_addr=0x783}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x1, @rand_addr="434d8fda0425390ff38f8846a1b9e442", 0x6}], 0x98) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000800)='/dev/mISDNtimer\x00', 0x200, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0xd0, 0x4) write$nbd(r0, &(0x7f0000000840)={0x67446698, 0x0, 0x4, 0x4, 0x1, "476b5cdb7e1fd3478ed86748c4957b2a38a5c7b4154a91c95bbb617ed1065ec7f939ca1b24de7c32881cc7e45a4206c074521b2ec8c98bff7b2149356f5d0aedafd221fa404a9e219fc56c817bee9f4e3cabb01213231f9c2ca13b3b6d520b7c4a832303e5319c1c9431bdaf3631e086bbd3cc6dd5c54be06652e2273fb200b02fd25cc427cbcb7c29b292787e0bbbf6b85e1c4c67322d3390ae13ba619d3464cc767ae9a320db7d7e703722f06d24a246ebff9e6bbc58b7355f0e503bf1ff630f389ec860859670e9996495e61599b5f2344d724a"}, 0xe5) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000940)=0xffff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000a40)={0x12, 0x10, 0xfa00, {&(0x7f0000000980), r6, r5}}, 0x18) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) 15:55:59 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7}, 0x10) 15:55:59 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x1, 0x3ff0000000}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x8, @rand_addr="09db77f3efe84ce22320f70e1b1c88c2", 0x9e2}}, 0x5, 0x9, 0x6, 0xb80, 0x80}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380)={r3, 0x2, 0x5}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000003c0)={0x3a, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000400)={r4, 0x1}) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000440)={0x3b, 0x6, 0x9, 0x1e, 0xb, 0x7, 0x4, 0xa2, 0xffffffffffffffff}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000580)={r3, @in={{0x2, 0x4e21, @broadcast}}, 0x6, 0x1000, 0x0, 0x3ff, 0x3ff}, &(0x7f0000000640)=0x98) write$P9_RVERSION(r1, &(0x7f0000000680)={0x15, 0x65, 0xffff, 0x4, 0x8, '9P2000.u'}, 0x15) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000006c0)={0x1, 0x4, 0x0, 0x1d95, 0x3, 0x4, 0x0, 0x8, r3}, &(0x7f0000000700)=0x20) epoll_create(0x10001) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000740)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x27}}, @in6={0xa, 0x4e24, 0xffffffff, @ipv4={[], [], @rand_addr=0x800}, 0x5}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @rand_addr=0x783}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x1, @rand_addr="434d8fda0425390ff38f8846a1b9e442", 0x6}], 0x98) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000800)='/dev/mISDNtimer\x00', 0x200, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0xd0, 0x4) write$nbd(r0, &(0x7f0000000840)={0x67446698, 0x0, 0x4, 0x4, 0x1, "476b5cdb7e1fd3478ed86748c4957b2a38a5c7b4154a91c95bbb617ed1065ec7f939ca1b24de7c32881cc7e45a4206c074521b2ec8c98bff7b2149356f5d0aedafd221fa404a9e219fc56c817bee9f4e3cabb01213231f9c2ca13b3b6d520b7c4a832303e5319c1c9431bdaf3631e086bbd3cc6dd5c54be06652e2273fb200b02fd25cc427cbcb7c29b292787e0bbbf6b85e1c4c67322d3390ae13ba619d3464cc767ae9a320db7d7e703722f06d24a246ebff9e6bbc58b7355f0e503bf1ff630f389ec860859670e9996495e61599b5f2344d724a"}, 0xe5) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000940)=0xffff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000a40)={0x12, 0x10, 0xfa00, {&(0x7f0000000980), r6, r5}}, 0x18) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 15:55:59 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x7, 0x4, 0x8e000, {}, {0x6, 0xa, 0x0, 0x9, 0x2, 0x80, "fe653982"}, 0x5, 0x3, @offset=0x9, 0x4}) 15:55:59 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a"}, 0x3c) 15:55:59 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x1, 0x3ff0000000}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x8, @rand_addr="09db77f3efe84ce22320f70e1b1c88c2", 0x9e2}}, 0x5, 0x9, 0x6, 0xb80, 0x80}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380)={r3, 0x2, 0x5}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000003c0)={0x3a, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000400)={r4, 0x1}) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000440)={0x3b, 0x6, 0x9, 0x1e, 0xb, 0x7, 0x4, 0xa2, 0xffffffffffffffff}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000580)={r3, @in={{0x2, 0x4e21, @broadcast}}, 0x6, 0x1000, 0x0, 0x3ff, 0x3ff}, &(0x7f0000000640)=0x98) write$P9_RVERSION(r1, &(0x7f0000000680)={0x15, 0x65, 0xffff, 0x4, 0x8, '9P2000.u'}, 0x15) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000006c0)={0x1, 0x4, 0x0, 0x1d95, 0x3, 0x4, 0x0, 0x8, r3}, &(0x7f0000000700)=0x20) epoll_create(0x10001) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000740)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x27}}, @in6={0xa, 0x4e24, 0xffffffff, @ipv4={[], [], @rand_addr=0x800}, 0x5}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @rand_addr=0x783}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x1, @rand_addr="434d8fda0425390ff38f8846a1b9e442", 0x6}], 0x98) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000800)='/dev/mISDNtimer\x00', 0x200, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0xd0, 0x4) write$nbd(r0, &(0x7f0000000840)={0x67446698, 0x0, 0x4, 0x4, 0x1, "476b5cdb7e1fd3478ed86748c4957b2a38a5c7b4154a91c95bbb617ed1065ec7f939ca1b24de7c32881cc7e45a4206c074521b2ec8c98bff7b2149356f5d0aedafd221fa404a9e219fc56c817bee9f4e3cabb01213231f9c2ca13b3b6d520b7c4a832303e5319c1c9431bdaf3631e086bbd3cc6dd5c54be06652e2273fb200b02fd25cc427cbcb7c29b292787e0bbbf6b85e1c4c67322d3390ae13ba619d3464cc767ae9a320db7d7e703722f06d24a246ebff9e6bbc58b7355f0e503bf1ff630f389ec860859670e9996495e61599b5f2344d724a"}, 0xe5) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000940)=0xffff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000a40)={0x12, 0x10, 0xfa00, {&(0x7f0000000980), r6, r5}}, 0x18) 15:55:59 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a"}, 0x3c) 15:55:59 executing program 0: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@xdp, &(0x7f00000000c0)=0x80) r1 = socket$inet6(0xa, 0xc, 0x9) r2 = getgid() setfsgid(r2) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x200000, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f00000001c0)={r1, r3, 0x0, 0x62, &(0x7f0000000140)="f4f4d1d7f6e83d52a0872dfe1dabda34f3b399ec809cb9664f780b43003d2be470856f9331180e2aea8997a3493659bf7415d8b89ca6631a2c12b3ed0935d4ee6a18e497c74f91fe26d3394755e9752a0887ec24028d537916614e4a5c1cd36bf940", 0x8001, 0x7f800, 0xffff, 0x3, 0x4, 0x3, 0xfffffffffffffff8, 'syz1\x00'}) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) 15:55:59 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a"}, 0x3c) 15:55:59 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x1, 0x3ff0000000}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x8, @rand_addr="09db77f3efe84ce22320f70e1b1c88c2", 0x9e2}}, 0x5, 0x9, 0x6, 0xb80, 0x80}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380)={r3, 0x2, 0x5}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000003c0)={0x3a, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000400)={r4, 0x1}) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000440)={0x3b, 0x6, 0x9, 0x1e, 0xb, 0x7, 0x4, 0xa2, 0xffffffffffffffff}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000580)={r3, @in={{0x2, 0x4e21, @broadcast}}, 0x6, 0x1000, 0x0, 0x3ff, 0x3ff}, &(0x7f0000000640)=0x98) write$P9_RVERSION(r1, &(0x7f0000000680)={0x15, 0x65, 0xffff, 0x4, 0x8, '9P2000.u'}, 0x15) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000006c0)={0x1, 0x4, 0x0, 0x1d95, 0x3, 0x4, 0x0, 0x8, r3}, &(0x7f0000000700)=0x20) epoll_create(0x10001) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000740)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x27}}, @in6={0xa, 0x4e24, 0xffffffff, @ipv4={[], [], @rand_addr=0x800}, 0x5}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @rand_addr=0x783}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x1, @rand_addr="434d8fda0425390ff38f8846a1b9e442", 0x6}], 0x98) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000800)='/dev/mISDNtimer\x00', 0x200, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0xd0, 0x4) write$nbd(r0, &(0x7f0000000840)={0x67446698, 0x0, 0x4, 0x4, 0x1, "476b5cdb7e1fd3478ed86748c4957b2a38a5c7b4154a91c95bbb617ed1065ec7f939ca1b24de7c32881cc7e45a4206c074521b2ec8c98bff7b2149356f5d0aedafd221fa404a9e219fc56c817bee9f4e3cabb01213231f9c2ca13b3b6d520b7c4a832303e5319c1c9431bdaf3631e086bbd3cc6dd5c54be06652e2273fb200b02fd25cc427cbcb7c29b292787e0bbbf6b85e1c4c67322d3390ae13ba619d3464cc767ae9a320db7d7e703722f06d24a246ebff9e6bbc58b7355f0e503bf1ff630f389ec860859670e9996495e61599b5f2344d724a"}, 0xe5) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000940)=0xffff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0), 0x13f, 0x7}}, 0x20) 15:56:00 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84"}, 0x52) 15:56:00 executing program 0: io_setup(0xffffffffffef6fe3, &(0x7f0000000000)) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x2200) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000080)) 15:56:00 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x1, 0x3ff0000000}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x8, @rand_addr="09db77f3efe84ce22320f70e1b1c88c2", 0x9e2}}, 0x5, 0x9, 0x6, 0xb80, 0x80}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380)={r3, 0x2, 0x5}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000003c0)={0x3a, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000400)={r4, 0x1}) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000440)={0x3b, 0x6, 0x9, 0x1e, 0xb, 0x7, 0x4, 0xa2, 0xffffffffffffffff}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000580)={r3, @in={{0x2, 0x4e21, @broadcast}}, 0x6, 0x1000, 0x0, 0x3ff, 0x3ff}, &(0x7f0000000640)=0x98) write$P9_RVERSION(r1, &(0x7f0000000680)={0x15, 0x65, 0xffff, 0x4, 0x8, '9P2000.u'}, 0x15) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000006c0)={0x1, 0x4, 0x0, 0x1d95, 0x3, 0x4, 0x0, 0x8, r3}, &(0x7f0000000700)=0x20) epoll_create(0x10001) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000740)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x27}}, @in6={0xa, 0x4e24, 0xffffffff, @ipv4={[], [], @rand_addr=0x800}, 0x5}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @rand_addr=0x783}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x1, @rand_addr="434d8fda0425390ff38f8846a1b9e442", 0x6}], 0x98) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000800)='/dev/mISDNtimer\x00', 0x200, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0xd0, 0x4) write$nbd(r0, &(0x7f0000000840)={0x67446698, 0x0, 0x4, 0x4, 0x1, "476b5cdb7e1fd3478ed86748c4957b2a38a5c7b4154a91c95bbb617ed1065ec7f939ca1b24de7c32881cc7e45a4206c074521b2ec8c98bff7b2149356f5d0aedafd221fa404a9e219fc56c817bee9f4e3cabb01213231f9c2ca13b3b6d520b7c4a832303e5319c1c9431bdaf3631e086bbd3cc6dd5c54be06652e2273fb200b02fd25cc427cbcb7c29b292787e0bbbf6b85e1c4c67322d3390ae13ba619d3464cc767ae9a320db7d7e703722f06d24a246ebff9e6bbc58b7355f0e503bf1ff630f389ec860859670e9996495e61599b5f2344d724a"}, 0xe5) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000940)=0xffff) 15:56:00 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x80) splice(r0, &(0x7f00000001c0)=0xfffffffffffffffe, r0, &(0x7f0000000200)=0x5, 0x4, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000000c0)=0xfff, 0x8) fadvise64(r0, 0x0, 0x9, 0x5) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000180)={@broadcast, @multicast2, r1}, 0xc) fchmodat(r0, &(0x7f0000000340)='./file0\x00', 0x20) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000100)=""/54) 15:56:00 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x1, 0x3ff0000000}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x8, @rand_addr="09db77f3efe84ce22320f70e1b1c88c2", 0x9e2}}, 0x5, 0x9, 0x6, 0xb80, 0x80}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380)={r3, 0x2, 0x5}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000003c0)={0x3a, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000400)={r4, 0x1}) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000440)={0x3b, 0x6, 0x9, 0x1e, 0xb, 0x7, 0x4, 0xa2, 0xffffffffffffffff}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000580)={r3, @in={{0x2, 0x4e21, @broadcast}}, 0x6, 0x1000, 0x0, 0x3ff, 0x3ff}, &(0x7f0000000640)=0x98) write$P9_RVERSION(r1, &(0x7f0000000680)={0x15, 0x65, 0xffff, 0x4, 0x8, '9P2000.u'}, 0x15) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000006c0)={0x1, 0x4, 0x0, 0x1d95, 0x3, 0x4, 0x0, 0x8, r3}, &(0x7f0000000700)=0x20) epoll_create(0x10001) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000740)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x27}}, @in6={0xa, 0x4e24, 0xffffffff, @ipv4={[], [], @rand_addr=0x800}, 0x5}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @rand_addr=0x783}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x1, @rand_addr="434d8fda0425390ff38f8846a1b9e442", 0x6}], 0x98) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000800)='/dev/mISDNtimer\x00', 0x200, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0xd0, 0x4) write$nbd(r0, &(0x7f0000000840)={0x67446698, 0x0, 0x4, 0x4, 0x1, "476b5cdb7e1fd3478ed86748c4957b2a38a5c7b4154a91c95bbb617ed1065ec7f939ca1b24de7c32881cc7e45a4206c074521b2ec8c98bff7b2149356f5d0aedafd221fa404a9e219fc56c817bee9f4e3cabb01213231f9c2ca13b3b6d520b7c4a832303e5319c1c9431bdaf3631e086bbd3cc6dd5c54be06652e2273fb200b02fd25cc427cbcb7c29b292787e0bbbf6b85e1c4c67322d3390ae13ba619d3464cc767ae9a320db7d7e703722f06d24a246ebff9e6bbc58b7355f0e503bf1ff630f389ec860859670e9996495e61599b5f2344d724a"}, 0xe5) 15:56:00 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000000)) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 15:56:00 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84"}, 0x52) 15:56:00 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x1, 0x3ff0000000}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x8, @rand_addr="09db77f3efe84ce22320f70e1b1c88c2", 0x9e2}}, 0x5, 0x9, 0x6, 0xb80, 0x80}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380)={r3, 0x2, 0x5}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000003c0)={0x3a, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000400)={r4, 0x1}) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000440)={0x3b, 0x6, 0x9, 0x1e, 0xb, 0x7, 0x4, 0xa2, 0xffffffffffffffff}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000580)={r3, @in={{0x2, 0x4e21, @broadcast}}, 0x6, 0x1000, 0x0, 0x3ff, 0x3ff}, &(0x7f0000000640)=0x98) write$P9_RVERSION(r1, &(0x7f0000000680)={0x15, 0x65, 0xffff, 0x4, 0x8, '9P2000.u'}, 0x15) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000006c0)={0x1, 0x4, 0x0, 0x1d95, 0x3, 0x4, 0x0, 0x8, r3}, &(0x7f0000000700)=0x20) epoll_create(0x10001) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000740)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x27}}, @in6={0xa, 0x4e24, 0xffffffff, @ipv4={[], [], @rand_addr=0x800}, 0x5}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @rand_addr=0x783}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x1, @rand_addr="434d8fda0425390ff38f8846a1b9e442", 0x6}], 0x98) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000800)='/dev/mISDNtimer\x00', 0x200, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0xd0, 0x4) 15:56:00 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84"}, 0x52) 15:56:00 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x2) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000080)=""/187) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x101000, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 15:56:00 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21"}, 0x5d) 15:56:00 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x1, 0x3ff0000000}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x8, @rand_addr="09db77f3efe84ce22320f70e1b1c88c2", 0x9e2}}, 0x5, 0x9, 0x6, 0xb80, 0x80}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380)={r3, 0x2, 0x5}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000003c0)={0x3a, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000400)={r4, 0x1}) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000440)={0x3b, 0x6, 0x9, 0x1e, 0xb, 0x7, 0x4, 0xa2, 0xffffffffffffffff}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000580)={r3, @in={{0x2, 0x4e21, @broadcast}}, 0x6, 0x1000, 0x0, 0x3ff, 0x3ff}, &(0x7f0000000640)=0x98) write$P9_RVERSION(r1, &(0x7f0000000680)={0x15, 0x65, 0xffff, 0x4, 0x8, '9P2000.u'}, 0x15) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000006c0)={0x1, 0x4, 0x0, 0x1d95, 0x3, 0x4, 0x0, 0x8, r3}, &(0x7f0000000700)=0x20) epoll_create(0x10001) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000740)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x27}}, @in6={0xa, 0x4e24, 0xffffffff, @ipv4={[], [], @rand_addr=0x800}, 0x5}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @rand_addr=0x783}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x1, @rand_addr="434d8fda0425390ff38f8846a1b9e442", 0x6}], 0x98) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000800)='/dev/mISDNtimer\x00', 0x200, 0x0) 15:56:01 executing program 0: io_setup(0xffffffffffff6fe3, &(0x7f0000000240)) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x40, 0x282840) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x2, 0x1ff, 0x3, 0x3ff, 0x4}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x4, 0x6, 0x7, 0x5, 0xfff}, &(0x7f00000001c0)=0x14) splice(r0, &(0x7f0000000080), r0, &(0x7f0000000200), 0x65b2, 0x8) 15:56:01 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21"}, 0x5d) 15:56:01 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000080)={{0x3, 0x1, 0x7, 0x1}, 0x5cb, 0x7}) io_setup(0xffffffffffff6fe7, &(0x7f0000000000)) 15:56:01 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x1, 0x3ff0000000}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x8, @rand_addr="09db77f3efe84ce22320f70e1b1c88c2", 0x9e2}}, 0x5, 0x9, 0x6, 0xb80, 0x80}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380)={r3, 0x2, 0x5}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000003c0)={0x3a, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000400)={r4, 0x1}) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000440)={0x3b, 0x6, 0x9, 0x1e, 0xb, 0x7, 0x4, 0xa2, 0xffffffffffffffff}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000580)={r3, @in={{0x2, 0x4e21, @broadcast}}, 0x6, 0x1000, 0x0, 0x3ff, 0x3ff}, &(0x7f0000000640)=0x98) write$P9_RVERSION(r1, &(0x7f0000000680)={0x15, 0x65, 0xffff, 0x4, 0x8, '9P2000.u'}, 0x15) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000006c0)={0x1, 0x4, 0x0, 0x1d95, 0x3, 0x4, 0x0, 0x8, r3}, &(0x7f0000000700)=0x20) epoll_create(0x10001) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000740)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x27}}, @in6={0xa, 0x4e24, 0xffffffff, @ipv4={[], [], @rand_addr=0x800}, 0x5}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @rand_addr=0x783}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x1, @rand_addr="434d8fda0425390ff38f8846a1b9e442", 0x6}], 0x98) 15:56:01 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x101000, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffff, 0x24000) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0xde5779d6d1c46e45}, 0x8800) 15:56:01 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x1, 0x3ff0000000}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x8, @rand_addr="09db77f3efe84ce22320f70e1b1c88c2", 0x9e2}}, 0x5, 0x9, 0x6, 0xb80, 0x80}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380)={r3, 0x2, 0x5}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000003c0)={0x3a, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000400)={r4, 0x1}) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000440)={0x3b, 0x6, 0x9, 0x1e, 0xb, 0x7, 0x4, 0xa2, 0xffffffffffffffff}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000580)={r3, @in={{0x2, 0x4e21, @broadcast}}, 0x6, 0x1000, 0x0, 0x3ff, 0x3ff}, &(0x7f0000000640)=0x98) write$P9_RVERSION(r1, &(0x7f0000000680)={0x15, 0x65, 0xffff, 0x4, 0x8, '9P2000.u'}, 0x15) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000006c0)={0x1, 0x4, 0x0, 0x1d95, 0x3, 0x4, 0x0, 0x8, r3}, &(0x7f0000000700)=0x20) epoll_create(0x10001) 15:56:01 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21"}, 0x5d) 15:56:01 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024ca"}, 0x63) 15:56:01 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) eventfd(0x800) 15:56:01 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x1, 0x3ff0000000}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x8, @rand_addr="09db77f3efe84ce22320f70e1b1c88c2", 0x9e2}}, 0x5, 0x9, 0x6, 0xb80, 0x80}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380)={r3, 0x2, 0x5}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000003c0)={0x3a, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000400)={r4, 0x1}) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000440)={0x3b, 0x6, 0x9, 0x1e, 0xb, 0x7, 0x4, 0xa2, 0xffffffffffffffff}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000580)={r3, @in={{0x2, 0x4e21, @broadcast}}, 0x6, 0x1000, 0x0, 0x3ff, 0x3ff}, &(0x7f0000000640)=0x98) write$P9_RVERSION(r1, &(0x7f0000000680)={0x15, 0x65, 0xffff, 0x4, 0x8, '9P2000.u'}, 0x15) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000006c0)={0x1, 0x4, 0x0, 0x1d95, 0x3, 0x4, 0x0, 0x8, r3}, &(0x7f0000000700)=0x20) 15:56:01 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024ca"}, 0x63) 15:56:01 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002240)='/dev/vsock\x00', 0x10000, 0x0) r1 = open(&(0x7f0000002280)='./file0\x00', 0x4080, 0x180) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/audio\x00', 0x40, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000002300)='/dev/zero\x00', 0x10000, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/dsp\x00', 0x200400, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002380)='/dev/qat_adf_ctl\x00', 0x303000, 0x0) r6 = syz_open_dev$usbmon(&(0x7f00000023c0)='/dev/usbmon#\x00', 0x4, 0x200300) r7 = syz_open_dev$sndpcmc(&(0x7f0000002400)='/dev/snd/pcmC#D#c\x00', 0x200000000000000, 0x8000) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000002440)={0x1, 0x7, [{r1, 0x0, 0x1010000, 0x1000000}, {r2, 0x0, 0xfffffffffffff000}, {r3, 0x0, 0x1009000, 0xfffffffff0000000}, {r4, 0x0, 0xfffffffff0008000, 0x1000000000000}, {r5, 0x0, 0xfffffffff0000000, 0x1000}, {r6, 0x0, 0xfffffffffffff000, 0x14000}, {r7, 0x0, 0xfffffffffffff000}]}) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) r8 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x10000) fsetxattr$security_smack_entry(r5, &(0x7f0000002540)='security.SMACK64\x00', &(0x7f0000002580)='\'@+%\x00', 0x5, 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r8, &(0x7f00000000c0)="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", &(0x7f00000010c0)="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"}, 0x20) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000002500)={0x1, 0x3, 0x6, 0x7ff, 0x1, 0x6, 0x1, 0x3, 0x1ff, 0x10001, 0x1, 0x1f}) ioctl$ASHMEM_GET_NAME(r8, 0x81007702, &(0x7f00000026c0)=""/196) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f00000020c0)={{0xffffffffffffffff, 0x3, 0x4, 0x3, 0x2}, 0x9, 0x1, 0x6}) 15:56:02 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x1, 0x3ff0000000}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x8, @rand_addr="09db77f3efe84ce22320f70e1b1c88c2", 0x9e2}}, 0x5, 0x9, 0x6, 0xb80, 0x80}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380)={r3, 0x2, 0x5}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000003c0)={0x3a, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000400)={r4, 0x1}) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000440)={0x3b, 0x6, 0x9, 0x1e, 0xb, 0x7, 0x4, 0xa2, 0xffffffffffffffff}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000580)={r3, @in={{0x2, 0x4e21, @broadcast}}, 0x6, 0x1000, 0x0, 0x3ff, 0x3ff}, &(0x7f0000000640)=0x98) write$P9_RVERSION(r1, &(0x7f0000000680)={0x15, 0x65, 0xffff, 0x4, 0x8, '9P2000.u'}, 0x15) 15:56:02 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024ca"}, 0x63) 15:56:02 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000040)) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0xc0000) 15:56:02 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3"}, 0x66) 15:56:02 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x1, 0x3ff0000000}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x8, @rand_addr="09db77f3efe84ce22320f70e1b1c88c2", 0x9e2}}, 0x5, 0x9, 0x6, 0xb80, 0x80}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380)={r3, 0x2, 0x5}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000003c0)={0x3a, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000400)={r4, 0x1}) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000440)={0x3b, 0x6, 0x9, 0x1e, 0xb, 0x7, 0x4, 0xa2, 0xffffffffffffffff}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000580)={r3, @in={{0x2, 0x4e21, @broadcast}}, 0x6, 0x1000, 0x0, 0x3ff, 0x3ff}, &(0x7f0000000640)=0x98) 15:56:02 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3"}, 0x66) 15:56:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000300)={0x0, 0x0, 'client0\x00', 0x0, "5a28ac06ceb1138a", "6f2c3821baa44e7b3c5b8917250a415f1169080636419d9b8f100f8fb86649a8"}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) 15:56:02 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x1, 0x3ff0000000}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x8, @rand_addr="09db77f3efe84ce22320f70e1b1c88c2", 0x9e2}}, 0x5, 0x9, 0x6, 0xb80, 0x80}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380)={r3, 0x2, 0x5}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000003c0)={0x3a, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000400)={r4, 0x1}) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000440)={0x3b, 0x6, 0x9, 0x1e, 0xb, 0x7, 0x4, 0xa2, 0xffffffffffffffff}) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000480)) 15:56:02 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3"}, 0x66) 15:56:02 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba"}, 0x67) 15:56:02 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x1, 0x3ff0000000}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x8, @rand_addr="09db77f3efe84ce22320f70e1b1c88c2", 0x9e2}}, 0x5, 0x9, 0x6, 0xb80, 0x80}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380)={r3, 0x2, 0x5}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000003c0)={0x3a, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000400)={r4, 0x1}) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000440)={0x3b, 0x6, 0x9, 0x1e, 0xb, 0x7, 0x4, 0xa2, 0xffffffffffffffff}) socket$inet_smc(0x2b, 0x1, 0x0) 15:56:03 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba"}, 0x67) 15:56:03 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x1, 0x3ff0000000}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x8, @rand_addr="09db77f3efe84ce22320f70e1b1c88c2", 0x9e2}}, 0x5, 0x9, 0x6, 0xb80, 0x80}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380)={r3, 0x2, 0x5}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000003c0)={0x3a, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000400)={r4, 0x1}) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000440)={0x3b, 0x6, 0x9, 0x1e, 0xb, 0x7, 0x4, 0xa2, 0xffffffffffffffff}) 15:56:03 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x1, 0x3ff0000000}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x8, @rand_addr="09db77f3efe84ce22320f70e1b1c88c2", 0x9e2}}, 0x5, 0x9, 0x6, 0xb80, 0x80}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380)={r3, 0x2, 0x5}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000003c0)={0x3a, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000400)={r4, 0x1}) ioctl$VT_DISALLOCATE(r1, 0x5608) 15:56:03 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba"}, 0x67) 15:56:03 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:03 executing program 1 (fault-call:2 fault-nth:0): r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:03 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x1, 0x3ff0000000}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x8, @rand_addr="09db77f3efe84ce22320f70e1b1c88c2", 0x9e2}}, 0x5, 0x9, 0x6, 0xb80, 0x80}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380)={r3, 0x2, 0x5}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000003c0)={0x3a, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000400)={r4, 0x1}) 15:56:03 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f00000000c0)) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000040)) [ 319.703067] FAULT_INJECTION: forcing a failure. [ 319.703067] name failslab, interval 1, probability 0, space 0, times 0 [ 319.714564] CPU: 1 PID: 11305 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #10 [ 319.721896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.731289] Call Trace: [ 319.733956] dump_stack+0x173/0x1d0 [ 319.737640] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 319.742881] should_fail+0xa19/0xb20 [ 319.746664] __should_failslab+0x278/0x2a0 [ 319.750959] should_failslab+0x29/0x70 [ 319.754921] __kmalloc_track_caller+0x1ce/0xc70 [ 319.759652] ? device_write+0x173/0x32c0 [ 319.763784] ? aa_file_perm+0x6a0/0x2530 [ 319.767896] ? kstrtoull+0x76e/0x7e0 [ 319.771684] memdup_user_nul+0x80/0x1c0 [ 319.775717] device_write+0x173/0x32c0 [ 319.779681] ? device_read+0x2420/0x2420 [ 319.783803] __vfs_write+0x1e2/0xc20 [ 319.787646] ? rw_verify_area+0x35e/0x580 [ 319.791867] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 319.797118] vfs_write+0x481/0x920 [ 319.800739] __se_sys_write+0x17a/0x370 [ 319.804775] __x64_sys_write+0x4a/0x70 [ 319.808741] do_syscall_64+0xbc/0xf0 [ 319.812537] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 319.818197] RIP: 0033:0x457e29 [ 319.821490] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 319.841470] RSP: 002b:00007f4d8a625c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 319.849243] RAX: ffffffffffffffda RBX: 00007f4d8a625c90 RCX: 0000000000457e29 [ 319.856560] RDX: 0000000000000068 RSI: 0000000020000080 RDI: 0000000000000003 [ 319.863888] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 319.871203] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4d8a6266d4 [ 319.878520] R13: 00000000004c731a R14: 00000000004dcef0 R15: 0000000000000004 15:56:04 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x1, 0x3ff0000000}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x8, @rand_addr="09db77f3efe84ce22320f70e1b1c88c2", 0x9e2}}, 0x5, 0x9, 0x6, 0xb80, 0x80}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380)={r3, 0x2, 0x5}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000003c0)={0x3a, 0x0, 0x10001, 0x7}) 15:56:04 executing program 0: 15:56:04 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:04 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000040)={0x0, {0x1, 0x7}}) clone(0x8200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x8, 0x0, 0x0, 0x9, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:04 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xe623, 0x10000) vmsplice(r0, &(0x7f0000001540)=[{&(0x7f0000000140)="d28de782dacc092dbfe8ebf7380979fadb25577ee74ad3fcec3a8477cd964bf0f249f590cfab4712a0a83ecf37c90a6ca5be7fda92375ff1a9808beaa40fefe60df551353943663ecfefcf976fbc4ed2a96acba50c692d6fcd52d9b919b7c61c580c2002c2d74f7399599a8dcbae27fdef7d3e13be64c4154ff523ac55288f2f7228cac2", 0x84}, {&(0x7f0000000200)="a10b3d9c5a40389abdc162c0ce618c0c270f06c77b790bd71f2571a7a1c3d4db4fd5a22857e64f9d", 0x28}, {&(0x7f0000000240)="76be1951c0eb5484da02f5d68f9f20c60b79da9fa5d19672d9346cbd114290f2fa282295d86dacac04efcc14f3aa0b6f934d622bd9579fc13c159ad1340db01c690b42a00cb4dcf02d16197350d662ab71d2ce5dec651fcbbf14148799429c0cae4548913c4919ce1328819912d504fe3e130cd50a0a8a4e13f3055626f248625ed80aa88dd796ff3915647b2f0e34b2306e3c9f70e097346d3ac1b06b048c8e349f92dcebfc736ed8ca4e4f9d3733f2", 0xb0}, {&(0x7f0000000300)="91b09e1950b48df61b3521efed50e8e3fd5b9dbe51cab1ea431ea19a463651e757af3ab7658fe9307b15691500911589e5583c3fefe1c59fea9089b29d6ea53fc008e5fd09cfe688ec525c7f6970e6e99e238a43c5a6123acc69df91f90fd5f4d6327682370f4664a23e8c1662c206a72b13c50a3853a2deb92da9ce1d608557571620ca94f08d4982a962cba7d48c46f115928a9018e8486d96d8247ae90bb558a6c3f9e381da038fd3e175d8f53d0c2fcff1b74b", 0xb5}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="c00448c41d37a55507e9c8e8b1bce4178506d3d708754491eb8b0e836aff1fd763c231cabe1283d139aa13b7d186e0c00b82b7a418186bdfee49efd618552ad8f1f28616e57b7532905a062c023a058dacc50fe5aa56d0f89c1449fc0dad70673d5f1eb7afb1cac56f05d43d8d08b0830319ea28cfe2fe486ced3745a836695fc59284f06f3473f970a4d22d64714d9e2e97d2c5267a03e45fe8badf8d57d2f11b97d4d4d9c6f771ce39fdbe19ec66ad51d155b663fa5a", 0xb7}, {&(0x7f0000001480)="648c92e485b67662e451e830bdb3dee5b6b17aaaec6658699fc7ef218063c36661df2262cc50cafbe4e2c96851db6ee8f4eca9fd9c3ea8692f1ea769b7edc786d8ca70b01cf07a150f1a209b639b1868652c111d2e02bdf11e9dfaf0526b0fd74da5c86834e6a6e76198e3f89cd55da83b673c5ab07871c0c30e8a36668e341187b5dad5734e664646b4928bccaded08d9fd519bc83d8133c5fbd2aeb9bb8e1420530dec80a1df8229c4aa19965ed6e098400236b45fb09b06fad4e1", 0xbc}], 0x7, 0x8) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000040)={0x5, 0x0, 0xffffffffffffffc1, 0x1f}) read(r0, &(0x7f00000000c0)=""/119, 0x77) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) 15:56:04 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x1, 0x3ff0000000}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x8, @rand_addr="09db77f3efe84ce22320f70e1b1c88c2", 0x9e2}}, 0x5, 0x9, 0x6, 0xb80, 0x80}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380)={r3, 0x2, 0x5}, 0x8) 15:56:04 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000100)={[0xf3e0, 0x0, 0x8, 0x6, 0x3, 0xfffffffffffffeff, 0xfff, 0x0, 0x0, 0x52, 0x6, 0x1f, 0x100000001, 0x0, 0x487, 0x2], 0x100000, 0x800}) write$nbd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="06000000000046000000000007000000a3ef41749fa527ab78fc57f180bd82099cbab33124323b74a694a6edfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56805ef7b91a4b9e2d287da4589c6a7df2063cb81370a0c6c77da31d12d22e0564f04201b7404d9963793657f7b851c598f022f42915a032b10ca402dc0b52daa34d809b3f37f50a9589f26ed127a15c4f68d8cacecc7d5015df9391f22961dbcdf17062d127eb87a1a82d563c22b2b310ea3b785aece73b99fd7e4ff1bd212a51b3692eebc13803f093f4550fa9b814b0cd96b61e549b6e363cbcd0ce32d9773f8a03d7dd88e34a6f610292165c1ab8624be5410c181f9d5b"], 0x68) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xe2, 0x0, 0x200, "7ac73ea66c8869ce8f0b812697e4410c", "d49f49a65e084bc838d54bbb56218d8061ed61e2afca15e4bffebb402e3e5fe1963c0b9b668a45859faf46d4954e11eb531441762a8c10ef0bae1616972ab3dc54310097b5ec7af818446489212a435764977868d246618dc3248350a03b84979e430a2b64644f779d67014a18daa08baaaf04939b91b1fbc6bdf6d2fe961fe41a283b71adf1fd144277161d4c57e991280b94c77dca2bdfeb14a9724a931a7aea0f2424328ce8df153339d695169a351cd8969b689c06ee44ce4efbf2e545bb9efcea903b213066efbb119a47"}, 0xe2, 0x1) 15:56:04 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x100) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000140)={0x10, 0xa, &(0x7f0000000040)="10d27979c51ae3340b05930d9e36cf4dda5847931d200cfc9e283646c8f68a14ef0f6f8da380ca0ab49d38d58edc491962262dc01fbfc33422ae518aa718e414864c3dfb4a65c7950698f3494a5b3b0a28b3724d71ce06b792c02f8bc750e72186e92767955f741084ed29d8577a344e9f9a420519e3d117f9217aeaf683997626f2b6396697d47b59dc88f51271372e10906084fdf05954f2a48410fab4966d97898606295cff931afcf0e030209a83cdc631e764f5e89c2aa1d3538941c9f8e2337704c0a457fdd210f10306a7b35a3239efaa82e9e464033f210e1821e265c50c58b275de5a431e7ced79f1fdc9fd1b8e", {0xb, 0x5, 0x0, 0x2, 0x3, 0x6, 0x3, 0x4}}) [ 320.791562] IPVS: ftp: loaded support on port[0] = 21 [ 321.016905] chnl_net:caif_netlink_parms(): no params data found [ 321.101192] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.107912] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.116734] device bridge_slave_0 entered promiscuous mode [ 321.129078] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.135678] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.144306] device bridge_slave_1 entered promiscuous mode [ 321.182884] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 321.195215] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 321.229487] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 321.238446] team0: Port device team_slave_0 added [ 321.246183] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 321.255021] team0: Port device team_slave_1 added [ 321.261507] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 321.271139] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 321.347581] device hsr_slave_0 entered promiscuous mode [ 321.554833] device hsr_slave_1 entered promiscuous mode [ 321.826616] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 321.834478] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 321.871329] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.877943] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.885343] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.891954] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.999614] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 322.006502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.017820] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.047787] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.085073] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 322.106765] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 322.123716] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 322.130077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.138365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.155744] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 322.162636] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.182553] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 322.192142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.201106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.210653] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.217254] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.231492] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 322.239116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.247954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.256570] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.263104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.283950] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 322.293177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.311487] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 322.320756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.340397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 322.349353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.358980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.378363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 322.388775] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.397333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.406525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.429899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 322.440433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.450590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.470501] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 322.479505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.488185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.506663] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 322.513443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.550084] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 322.575109] 8021q: adding VLAN 0 to HW filter on device batadv0 15:56:06 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:06 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x20100) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@initdev, @in6=@remote}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) 15:56:06 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x2000) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:06 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x1, 0x3ff0000000}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x8, @rand_addr="09db77f3efe84ce22320f70e1b1c88c2", 0x9e2}}, 0x5, 0x9, 0x6, 0xb80, 0x80}, &(0x7f0000000340)=0x98) [ 322.715034] dlm: Unknown command passed to DLM device : 0 [ 322.715034] 15:56:06 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20003, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xf7) [ 322.808896] dlm: no locking on control device 15:56:07 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:07 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x1, 0x3ff0000000}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) [ 322.922992] dlm: Unknown command passed to DLM device : 0 [ 322.922992] 15:56:07 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x121602, 0x0) write$capi20(r0, &(0x7f0000000040)={0x10, 0xc0, 0x88, 0x0, 0x6, 0x10000}, 0x10) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) 15:56:07 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x480, 0x0, 0x258, 0x258, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000040), {[{{@uncond, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x28}, @mac=@local, @empty, @multicast2, 0xf, 0xffffffff}}}, {{@arp={@broadcast, @rand_addr=0x4, 0xffffff00, 0xffffffff, @mac, {[0x0, 0xff, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}, 0x692, 0x2, 0x7ff, 0x1, 0x10001, 0x0, 'yam0\x00', 'veth0_to_team\x00', {}, {0xff}, 0x0, 0x2}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0xf, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:07 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 323.181327] dlm: Unknown command passed to DLM device : 0 [ 323.181327] 15:56:07 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 323.233009] dlm: no locking on control device 15:56:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x801000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001000)={0xb, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x806) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85513, &(0x7f0000001000)) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm-monitor\x00', 0xfffc, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000100)={0x0, 0x0, {0x1, 0x9, 0xfffffffffffffffe, 0x5}}) io_setup(0x8001, &(0x7f00000001c0)=0x0) io_submit(r4, 0x3, &(0x7f00000004c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f0000000200)="660f1df4ef3bdf37437d8fa75a34465a5ed7ff3554aa602cd10dfb7b437ea137d922739b30a337741913cdb6fd0148f672a5e3796ed5abe6044f5cddc756538e70eb55428c54cba2e456ce5d3649a2d112ee53b9f22023ad0870876929f8ef6a7007ec62d9262ef530fc7cb47b153d3e672cabb66b0a1b342f0a672c82c80428a76aed07c5efd3", 0x87, 0x39a, 0x0, 0x0, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x51, r2, &(0x7f0000000300)="aea343bc80c462ff4c9105f335fa197ecd6ac75309fa9d76062e7b0913a1846b9f3d68d6d343c0b9b62ea3705c8f94ce4fe66d44afd2e455372833c559aaf18559a90dec7be8134bd94e305749e11b1adc9dafd3b5617f17f0256fea4f16467c7a76029d43e61b800c0ed51f5b79bb1044c08fbe292ff78878d388deeb2924b44173800423f834ac32659f364aeace4c4cbd6080eb2d5a75e5048786f68d4cc95cb4903d34add28f67", 0xa9, 0xfffffffffffffff8, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x7f, r1, &(0x7f0000000400)="7c4cb1bed01fb7eebacb177d18cd631f2791eea21ea9e622b1b50970bc2b958a3884ebf8713111c6c00ed0b41a9167bbab0a7990921063a573da221dd25c58478bc03b4697cd502fd2", 0x49, 0x772cfd83, 0x0, 0x3, 0xffffffffffffff9c}]) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000040)=0x200, 0x4) [ 323.337536] dlm: Unknown command passed to DLM device : 0 [ 323.337536] 15:56:07 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x1, 0x3ff0000000}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 15:56:07 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 323.562655] dlm: no locking on control device 15:56:07 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x2, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x410) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000040)) [ 323.619476] dlm: Unknown command passed to DLM device : 0 [ 323.619476] 15:56:07 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:07 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3c, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={0x0, 0xae}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000400)={0x3, 0x4, 0x4, 0x3, 0x7, 0x0, 0xffffffffffffb883, 0xd9, r1}, 0x20) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000300)={0x0, 0x1f}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={r2, @in={{0x2, 0x4e22, @local}}}, &(0x7f0000000380)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={r3, 0x98, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0x2, @remote, 0x6}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e23, 0x100000000000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9355}, @in={0x2, 0x4e23, @multicast2}]}, &(0x7f00000002c0)=0x10) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:07 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x1, 0x3ff0000000}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) [ 323.857364] dlm: Unknown command passed to DLM device : 0 [ 323.857364] 15:56:08 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) setsockopt$inet_dccp_buf(r0, 0x21, 0x0, &(0x7f0000000300)="c2af77e63aa1d29fba764ac2f47d8c40cc3e11b95dc406dcb8dcdfb508da8b4e2e04b9555870538f5be0c107d5c4f7252138f686b8e7d3c2d67a33804fa49eb5849f6c471762695070083527275301cf82c9aed172a9309c086c0d23ea01d4b39d98b9590dff66efee89db6643d020c77dc68a3873808614fc0408a1b253394c9c66df010ab21f8be7a5422f111af3fe254e8c1d17dcaa02a6b13ac969249deb69115fb1f6d56fa289ccd102347f5c2fc7a40bfe1edb1bc8", 0xb8) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000000)=0x3) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)="796f8d8f8c8545a5d148a9995a4a901687c756949c15f5fae7773d4a2353350c76228169ab1079fad4d59f075fdb7e3cc5cf9c77c59bbdf084567e9bb595132fa73f89fee32c537fe2cf6bf818fe43d1523ec81d848be144bbe791f13f31", 0x5e}, {&(0x7f0000000140)="60216f876047022254f75c9b0ec018095de08c135be4c7749d1b8cb1b50be9ef9e044ddb8b7fe5c956c697882b8d5ac6813f7a2bac4d8430295500dc24e04c63271303dd56ce173cc9c2929e0470712af040520ba641ad75ba1ddec0514fecfcfccb6ea1860fe33e602bc98afe7dc22f2d1f90f77705895a27fb019c9926bafb118844cf", 0x84}, {&(0x7f0000000200)="430c755cea7f1ec87e5a12e29d5611aeac833cfbcad19e6b99e590be130d31664dee964cc0f9597d45e7b33d6270da7ccd040e03434cd0e9c094b3d27cb061ce4818cf872b3f6d11a926f537ca2b286a2043bfef1ea557f9b2c76ce05de01bc9fe5976da1571a658ef36feb32ddab5cc526bae56223cb28545d242eb15b83713a95b1edcdc0e7ddca3e4e10c9de1d62d06aadaedeae7d81ccd9a9a1539e5eb4b0a301c6d2150b5f03ea627d2ca5b38f9a66241f3cd5e0187a442cef139fbcb0572eaf46c7df4f2436b8ab802a5fc00b439ed7ecc025a3006fc63752c4b7cd8527435c9ee93dbe2", 0x397}], 0x3, 0x8) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f00000003c0)=0x8, 0x4) 15:56:08 executing program 3: clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(0xffffffffffffffff, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:08 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x1, 0x3ff0000000}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 15:56:08 executing program 0: io_setup(0x1000000000800, &(0x7f0000000000)) 15:56:08 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="06000000000000000000000007000000a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ff8969a2ea21ad8514d024cacb804d6711e4d7e954480773e96b2a1cab941f0be554a9832a13bf3ba717c2b87de2605f3f7e58627746f1ed4d59897216d0b0fa510f2966a87a47bb82c64541e627cb6a863bf5469418191add36251bb397b02d990eb3eda4ebbff4989ecafda704a8b560ab94168810abeeedfa0bfb5e130fd603749c864bb5ef"], 0x68) 15:56:08 executing program 3: clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(0xffffffffffffffff, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:08 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x1, 0x3ff0000000}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) [ 324.461198] dlm: no locking on control device 15:56:08 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="06000000000000000000000007000000a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024ae1fd0a6ba5607521ef0ad14f493e1eea3e918e1654c96eb4e19087aade399fa085daad469acc5976a9fb29da4"], 0x68) 15:56:08 executing program 0: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x5, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000100)={0xfffffffffffffffc, 0x7fff, 0x7}) io_setup(0x7, &(0x7f0000000040)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r2 = socket(0x22, 0x2, 0x4) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x51) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000080)={0x7}) [ 324.645943] dlm: no locking on control device 15:56:08 executing program 3: clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(0xffffffffffffffff, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 324.672449] dlm: no locking on control device 15:56:08 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) 15:56:08 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setflags(r0, 0x2, 0x1) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:08 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:08 executing program 0: io_setup(0x5, &(0x7f0000000000)) [ 324.966011] dlm: no locking on control device 15:56:09 executing program 1: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000140)=@xdp, &(0x7f00000001c0)=0x80, 0x80000) write$nbd(r0, &(0x7f0000000200)={0x67446698, 0x1, 0x2, 0x3, 0x2, "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"}, 0x1010) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000100)=0xfffffffffffffffc, 0x4) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000001240)) write$nbd(r1, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) socket$bt_cmtp(0x1f, 0x3, 0x5) 15:56:09 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x1f}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) 15:56:09 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 325.142427] dlm: no locking on control device [ 325.192304] dlm: no locking on control device 15:56:09 executing program 0: io_setup(0x7ae62e69, &(0x7f0000000000)) 15:56:09 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x1ff, 0x5, 0x9, 0x2}, 0x8) 15:56:09 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x2, r1, 0xa}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) [ 325.446714] dlm: no locking on control device [ 325.491504] dlm: no locking on control device 15:56:09 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000000)) 15:56:09 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:09 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x0) 15:56:09 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000100)=0x4) 15:56:09 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:09 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x440202, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r1, @ANYBLOB="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"], 0x1c8}, 0x1, 0x0, 0x0, 0x20040005}, 0x24008810) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x2) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)={0x1cc, 0x16, 0x400, 0x70bd27, 0x25dfdbfc, {0xc}, [@nested={0x1b8, 0x41, [@generic, @typed={0x4, 0x8a}, @typed={0x8, 0x92, @fd=r0}, @generic="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", @generic="07503572faa7a0a6fa36d46cc972353742cce5b49fd982b279ba4140720fc4707cbe46428dde81480376", @typed={0x8, 0x59, @fd=r0}, @typed={0x8, 0x1b, @uid=r2}, @generic="89e822cb3ea2654fdedc96d3f2e4c27c9c01", @generic="13271791ebfb404144e97b380e539998f0ddc096c2b419a65aa33d6a9ae4e1881a86d54e1d2f4d9317f330485ae55ed246201a712303ba122730e2da3fdffb", @generic="09c57581272f98a731628a6b5100cb047872e4dc73a69d6de8988004fa9e75aed399"]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 325.913411] dlm: no locking on control device 15:56:10 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 325.940246] dlm: no locking on control device 15:56:10 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x2) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:10 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 326.122659] dlm: no locking on control device 15:56:10 executing program 1: clone(0x400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000100)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x80000000, 0xffffffffffffff80}, {0x3f, 0x3}], r1}, 0x18, 0x1) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x8000, 0x0) r3 = accept4$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x800) r4 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x3, 0x40040) write$nbd(0xffffffffffffffff, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0}, &(0x7f0000000700)=0xc) fstat(r2, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001d80)=0x0) fstat(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000001e40)=0x0) lstat(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = socket$pptp(0x18, 0x1, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001f80)={0xffffffffffffffff, r2, 0x0, 0x2, &(0x7f0000001f40)='(['}, 0x30) r13 = getegid() r14 = gettid() getgroups(0x1, &(0x7f0000002540)=[0xee01]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002580)={0x0}, &(0x7f00000025c0)=0xc) getresgid(&(0x7f0000002600), &(0x7f0000002640), &(0x7f0000002680)=0x0) r18 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000026c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r19 = getpgrp(0xffffffffffffffff) r20 = getegid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000044c0)=0x0) getgroups(0x4, &(0x7f0000004500)=[0xee01, 0xee01, 0xee01, 0xee01]) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000005340)=0x0) lstat(&(0x7f0000004580)='./file0\x00', &(0x7f00000045c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r25 = gettid() fstat(r0, &(0x7f00000048c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r27 = getpid() stat(&(0x7f0000004940)='./file0\x00', &(0x7f0000004980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r29 = fcntl$getown(r0, 0x9) r30 = getegid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000004dc0)={0x0}, &(0x7f0000004e00)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004e40)={0x0, 0x0, 0x0}, &(0x7f0000004e80)=0xc) r33 = gettid() lstat(&(0x7f0000004ec0)='./file0\x00', &(0x7f0000004f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r4, &(0x7f0000005100)=[{&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000640)=[{&(0x7f00000003c0)="c554bdcc52bb635986d1dd4e9e8077d19dbe9dea5efba4b64ba10ec3d979ac7ad9272076b14f96defbf57c7f9d83f16c6659a73ca8e4fc61f592", 0x3a}, {&(0x7f0000000400)="d0156a14166b8087c225ce76df3980d251b26e87ee05e99df45476050295171e78e404410f72bbb490f907a329aa222edd472722f3f86da489878621d580229b", 0x40}, {&(0x7f0000000440)="65c3ca17955e8a2274e23d0d87ba07c0a982d45b5b7ea36c08317a8f93117e807c5532ca0883eced81c192cd201751679bc73611490b545336882c95", 0x3c}, {&(0x7f0000000480)="01ece166102ef3ceee1d555850e728e8920b48d87de1ba525dae170df6e026a1a84e21efb18394309d27aaf030b7dd6c4cd0c4f4118bcc4cb63dc3419c604be8c54325a2d5d01335573c91f59cf9cabae8a33e1abd5fd794c0eef0e1b6700a5c", 0x60}, {&(0x7f0000000500)="9bb8132c80fe7de65031fb2a8960fc03c77d0741cf7e804489cb491b49505500e3964b345319071e8d7e66b390143e4f20d9e7eca7f3191d46409191961efc84b5756ae95fa98274f3ee1ed2eab684389d33b7669dd95eeb5dfb46c0c7c498ae69ada3f3fa82348d0ea979ef1d3e63694fefdf294f4825acec3becda3d37ab9f532d7482973fcf64ba36b8aca70a104ccc1d341e5c8c90c491f92016eea2", 0x9e}, {&(0x7f00000005c0)="b32373779a1e6ef5e00ac7a8e7777fff24f7c06d5dd3714156470cb8f5bb3c2f38f0aaa511f7ab7c59e19f23ba027382321ebd9107c33d9319aa0455f881a61d9b9378ea87e1b1ecf20730ed6e550e88", 0x50}], 0x6, &(0x7f00000007c0)=[@cred={0x20, 0x1, 0x2, r5, r1, r6}], 0x20, 0x20044084}, {&(0x7f0000000800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001980)=[{&(0x7f0000000880)="c36cbd9b60c15db597ed5568fc1c72944a452ec5f66be5c1096334dd996e14710fa0aa4a9138cc68ca4dc3", 0x2b}, {&(0x7f00000008c0)="4f824d4599ceda6bfa7f382d2d1e40ea11929f54ef1566da4e798e5a3254cfead7b204f7c5275f2cbf8c9f49c525b089f121c9f99c41657cd9af9db1e819830781ad2e2500b63ae7bfd6673d119533fdf43caaf998709e91910043040eaa4297958382e2e23f107fc9114fcc617790988bb79316ae42723a0f6a5f209f0f343e8ab60baa12c8550bb331fc6cf0bfb7b866a7e8cb21100e470b0b6731da50bc1eb6fa7f0171a26f49ee95a667d2e03d", 0xaf}, {&(0x7f0000000980)="4c2f49b4a0a7d4204dfb1d011ca86f05858ee56ac4a333eaf86883663383d528d57d3429669334c932230ecf68d6d777611aa84e91fdba287080919483b97b4a290a341ea6addcef1db4c1d279528241f10d1d919bc334f7f12b49c7a622b69052cbc5de58a5b415c888822e01d73646e6b85b0ea3e5400109a3998175a9d1c359f811e26da0be5123bd464adb25f4da81727b1134539bac9a533521b6b6bfe74b0783eb13362d809e2cd6c0fee1a0e7362d2d267f470a801e826778fa3177bed2ca088e2c4b6ba44f867701cabd0c0e4fd2e612fda8f3bb126930ebdc5273a813983bd75a4e2bca209ea7800f6adbda1e83e99005ee51d3b34fa9594fe0167667dcd4e2e3c691fb4e9c220e10763566285d27f530fa88744307fd91834fc72c968c5123fede4e3840f0ea2a84cf174d135d5fe616599b64b6a1791d576f86e9cbad31a256febb8eee08e5596f4cb34ee5c79ee512a0592fbefee1b8bde9a773ffb2e1900ca84f50ab926bbb1102ab7d86b9f0bdb3d5ef12e1724e82356602f9b2a354bccf019ad8ef5f0c959ee73d1b0988bd084d5362c7b4579be0b8ef96037a2cbd0d4901bb65f95d31dbd005390c2de4d65d560eb565aecc4a16ab10743f3c25429300cec099db50d73762d1e47bb697f168bbecd80bee14ac288bbbdfd607ec144b8fd658906dfb82b4f35dffa1ce144f76be192593073133db7e04a786d3b7f3872196ef95d7c2faecf1e5639859491ce461add7e1c7af13b3a69b2dc87dd6a0992f4065e794e31732d00d05d3d6a955a62eb10f4aa530b0a1e2ea77ff18346d6d2d2264039690f2353c0e6906ea3c4fa1eb459461f5c0e9239e2bcfff7e2f7c3e8ce7c0a72adcfffe612cee2d01e51da534409247b92ef99f3fe62a81fabbe25751e79e2236f041b7590cde63145bf2e5b989290a5981f3904f1a3167263ea664b529427f7b752a14323b31881198bd58d07df9ac914225d8fe86968cd8f2c22e030b247eee30fa4cede1565af89833e57841d0ca3c75d24ce034953e74c77a5f09793dfbc9345e874d7f96604883fd499f2a82f2e4a31d396ab3454ba952ff62acec9ac4bfdef132bc1fecddb300dd73ce2b170e173f3af51d68a4366261d84830cd5126673fb1de71b3a97d9b64e99d4223fb7851c5cff38444b6196c1280aff55a7b30e84cb1bf0cbdc4958302c4735b7ff5185240ea41165285d1e2be1f33677d40e2fd18cff999d392f85ca525ac39145b04af286e834e285985ba53081b838378d237a3587d6e56343dde59a2f9b0ec4c55c4b00e9826e0f5a91046fd49e4741818133eda62dc0268172ec423b9040f59017e5d2de8fedaae303af228c9001fcea43ffcfe36daa9041d45c9af7504f31e05f03cb330b2efdb09fd4c5402e6131ac029480b70331e509fc632d0c8b26b40f15364141777e482108d0590464b5a907c50167eed3fa4c0722f7fb05671615148900af49c42305f2803f694dd418ec4f35eee769dc602e45ace54ca933508d83f3b14683c9a5189b169afaf79749ab36873d479c35184e5842dbb883fc91bed83611c2830c4b443984c7689e60a4b15cdda4d2cdc277aeade1bfea280e03f5e089211cc7695c79c0fcffd3f55ed9efcf0e7c65a3f9054fc302f10f937cc93cd1d03e7453a67e5564d714cc6cf1b15efe3e6b6e64aa68fe6dfe660e7e98e78d60ed8fc62788eac01e646aa03b0a1c5b683de7d5c8e14ec08b01557985d0a936787d3389b3d1d042afed82820005da31655f631f40d3c9153ef64f0310e8c101e73411dd95a8a658577dd6c9685f2f5ebbc667d794653a86d93a84a5d61c4440721be75ee7c74d5309864f2aeb36295df40798b56e17e998a57c036dc0d1f12590168313b57d15c40582248b3d30d7204a1739a9bb6bb30b2d23467f84ea3f78d970b900ee47696cf8fd62d1e342b64e0ad61534fe44fb091f7982aea571122592d0d15424a45cbb04c40f347d24e3265c64844f03d2a3f443873b99a8178e8164eb5b6bade83476d6842b0bfef9148c3b66ab5a752f82c7bd94f36bf224f102d4223d1f8fc9c2b60c99e05934f67cf5bd427a8f6fb4c20a55e8c6b573cc5fdca65ab4c01aab76e72c2031e721ce082659e2b2bb50a94514109587a21d0edaaf9da0604c91aed313b643562391582a42832b21c80b55cf37cb43b01269b944bf669199465772002d9a886d1145e8192e9471ebdabc82678f375611468b3a6819acf7d2dbb09d159a288a31439c32139d2834a73a16e7522fc068bf210663e4d63570688b2139b3e413fd7c4ae43a93373ddad8a7e4e883608ff0f86848f967dac70b756f09115aed895ee2c072be6d615b81c84b2094c29267ea00a877cdb2772a1dab0808a8fb4f0aee823320f1c2b518a232e790b6369cb9a23caef890b7fcc25d392e56b063cc5c850d81cc96e64de08904fad1f76860a7bc74086738fc5d8eee5f31f8bc2e930745bcbc144dbc2edb12c068c92feb39ea1d3fd553fafaea0698670661df0ea9eb3551f4a3ce5dc8ddf91ec4e70aad31121c41d4bc88e59b3012e14950f625ed9c35e3fb2c7604bcfd4e775237a6428b3efff1e2f1ef1e81abc7fbafac8cc5177cb9d8214c556bcd69101713af79a24480778d522c5d33fad14a023cd2cd4fa99da732178025b2a09cad57fce05bc08d1e98935257288b15532529b06f224b9cf6df1be3ae62475bd26fb0e386e2aa00599cbca39273e3fd87ee957db84668d8248c754de94efdfc8e63b76663bbb41862415e072d506a9c35d1b3113f0a233f9a2c841ff1bedeb2c2e782277341c98345df23a302eecc792eb1dd29af2eb27d34a6f0f13d5a6f58c2032d53149ca0721a42df64c392df110a268e7e50fd96b1be15192ede78872640a1f2ec35f4a6bc4ede915429a4d131fb0b08ae8ea9b0b9caf27576db297ea2ddaa9240fe12f07bd652fb67b77c42ab17b21e81fdae8d6ebb60e723b0fa0578745e835c48f1a0e5ad046bf52026f4f97dd95ca8c2829d5887e69b2eba56afc725f3021d92a1f50afd5db99bc0c4e5293235f3af6ef0895b058bb9d93a70572f873f0fe642d6b172f31815971e068bf453a54b71709c7cd28a9ae058e5a6110c222f28bc650a662940e3bd8ba1de15237ce6eed890179fc805ee9c4241c097a8671e7997f9c26aa3208284cd195989a5be48568b38ce2f42d228afa661705017fae6fd0dbe71c11a67455f68beefc189667d1b260c0fdbab609c75f0669657f7c33d1e2f34879a4063fac411bf8665497379d049aca9c0f3414c606deb0ff2b1caf005eaa5f71a68764f0aecbfc786fd812cec9b0d2ca607b1830f0fb5739b1dcde81ad7a1e8e8778beb463b1eabd41c00eb64f53b579b8c1aff091fb38dffd2f29c9e33b37fc3bf74d9cb47a7afe1efda173c5303b88f9130e148e611d571d277a9883b45a18bb85b077eabc858f1f2e782eebc7307ee3e3ccb3961fc79d3f5046ac8faeb22e10d4a17fd1cb619a0e246345c0b79a4b403c072fb3da1647eb1d0c4d3df3450a4be60a940f36adcd5eadd90cee8ca355f61823c66233f50b56c057f3bdd7de2ce88ef9edc422a457dd7f69054a5441749f596dc8348b7acec5fed2de38ee1b0183dfcbea3a340d1228dd9765e4d3957b7247ce81ab5c08e4938310591439b662d06d274ff735cb78911739829b50958644f0f773038371f104900ae8ff127adaec04a90f7d2929494a5445c566bd5389aa68c951a24a3a5d224be03c79ae9d213da6abc4322b484cfeaedfb3b2ced74398eb1fa4096711642bf8a7c683a76043455e42c49005254709984962b85d9d3104729322b2fa5cdc166416adf37ae13fd8b3298b06988e17351ce51138b7d888b78f3d546a76355d0c6e54841eead7eafa1518a1ebc02969da0e7d47442dfbdbbaa4a1a728b63c1fc5d29dd7711cf8ba8427997d37439bb45091150e0ac69fac55913cfe7b1f83b41aff71f4cb9bfba408ad954683516dcd05936dbf673a681782e2c8900f563e879999c531e480f940ae7b701a5240f5a3407708790da01bab90f3f721b50e3accf83f860a5e826da62db946eefff27f8a886c62bd49c00f3590f5cb0816e68ea8c57e2527b9ae37f890ea140a6d9bb18ff45ae8e4d7444aad55526db1a3e32a7468aeae3d5e113f7dcafddbcd7006df813d3ec770765672c0bf5e8f33c0e73fd624e719f7ddd6ec24a9c326f7d49cb89d9d241b6500a8f49a0088a4bb873f778b465ee5c94c6fb31480042bf2cee575545baee11ab55a73d0fe0829a6020818469155a700fb9e46b6606a1b8c63ad455b4e3d00889ea29adb9d51da309cffe1da05973da4bdbdf5af80f7100dc9dcb992d97d4431ac66e73be010dd48219a9858eb12e1aab3ad44b4fe8c76d8c6bc239c3572a6b4bd88d6f058d141d34e484b4b63976ac551eccd033989e0bb435a66184c6144d15f9ff60d009b817a797ac044895a4a9aac64c293155cdf053d23f8b7865de30afb4e2aaa3f5f6bbf67767f441205b4fc1d8da61b1a7ca165e76e5cbb8ba2304a8ef398846ec271df51e2f7e4124727c783f1315ec4686e0d5ce9308a2a69ac80b43060978d7214c9420ef9dae97d6195149ec93240ab4cd7e6d08b763a2612979823b34cff9fa9345ae049a14d027465c2159db92f41cdb9ac275021dedab85f5e99cf4a28f48dcd86c0895bc064ebf30280e1738fc7dde1c82b1716f6eba8765c9645ac3fbe4b7b84ff3ac6002d02631c8350e150f8b2c8084a047367695926d7ae89ff58a0349e8e02dce96ed24a17d0b5425a17f24f7916e9fd9cdc79a6758cf098229575885bdac70f8017be55106d5a44ffbb95e105cbe748c6d8f61ab2d4157c4576deecee5c7bab92504b8ec88bf48fd825af79be005c19bfbc1b7ec19d3939360e129e5773223b54fb12ac8eccfc9ac53db4b071d1d16c8051740570879327c154907084f3eb92f6095091662eeb29f081a27d8264f39dee35d26138d95f4c1e84ae5df0ba1144f424e86471a9d8a07d4adb6d193a396286e01473eabc35d55c17bf748da1ecfe7508f8d195364bbe790e4feb616a3e5e2680dbcaec9cf61ae1fb3382642040b75e75dcb4f5e50faac5b06ab11960f9539675e248b7bd8f544fea7a9fb4d1219095c80e6955c41e65ea69742c984bd35e2a276f5be9b96a91e0acf222eb79f8c302341a1d643381a01919a58351389459e8fe5cf001765496240f98de02a0644034d9baa0cd6019ca7ad1edb6b3ab7f18e005f6ff4b5061e4e8aa6782c7064ca77d5727e0cfae6a3d72c0eecde2b1da3a87b63fe40c2ec3099b60bf2f2aec9216f5da9b0fb2d54a263c1e3396aea8eca21853ed5a8cb45996684fed62e4f8e437b0f4e9ce7fc67f7a679b2513445e17cdd0965533f264415d0e40bbbbbefb321e74ce07dbf6dbed939ac586ccd177d17629dfb57886c696e24bec23182d6f641948a3e171df8b65295a8d470a6935acb6f18588734d18985caa65599f0bfaaa9ba198e9470acd5a498491b8344bdc22426f70816ec8ee94688edef741b359d52f1e8f12635e699ade20a889d3eb17900eb9eddd907afa792edfd865210751735b591600bf0c85c736e71dc161e64ca4d8a79d32e0787ce918231a068b44b6876986b34f0ecf0193bcfcdbf9e099b104e984f6fe9c6dc0468cd2e8484aa8a9c05a52450c50516772c3c43042c5fa113559efebf44ee4c8528f9d1b0b22f229537ff363e1b5e6814432bb18c9ab624111a3f4cb73ab6cb8ffb68979397c", 0x1000}], 0x3, 0x0, 0x0, 0x10}, {&(0x7f00000019c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001d00)=[{&(0x7f0000001a40)="638903aee82a360bc0bd09c87f7a701ba772ef8763ed69a57d200d524e1a051a4a3ed784ad09ea38c57b7aa0dbdae9f91c25b916a685d273da455c317bb50cd3033fa2b760430546d538db984a684216a413ac0e77dec958acf2b7fbb0fa5affff54837cd9532beef42bceef8495a2d2768aa53fde49897f", 0x78}, {&(0x7f0000001ac0)="09d03b5fb87d9cda172061bc763207dd3aa0b60788a596e2d38297479ed71814b290f60e39c83a927468eefee55a9174061d9f1462d0ee605fa6786b99823d02a958ae360ec7a5fd97d25c0e44655f516a32a98cc2aefd92cd618ad1becd72413484ea632d0647662ddc229b91b2afe98efb1bac4359d6f6727678461b2e61a1212208c74f12c3f89a685af21b191fa65d8d0af9874eaeb040cd1cc1e4b3ad60221b6dd5fd", 0xa5}, {&(0x7f0000001b80)="58d6504f4e9d6158", 0x8}, {&(0x7f0000001bc0)="e884e0cab93e1fd31c2f96dc484a37300ddc5e5e82c8576240906e0c63d1ff839102aff1d33d7ce710d7bda7ae057700e1c8dc3bf5f8fa9a", 0x38}, {&(0x7f0000001c00)="100bff9e916c398b657ede09215d9523a1e2bf740c09efeb0fe64fa438e995792c9c46a2b9836985d8e55ea8d9950853554a4dab2224cf773aff70b179d9faf8ac483341a3596ca26218b21cf2c2e9fceaa02ef4fa2f8e5d491d40380b9a73ebf5995bbf596e42938edbe4b494bdf5910a37f907658a043e9716b5e76716167555dbc8e7d3f8322f9a046208d6033542b7986e85f9b81903a062c85abec2efc4efbcf3672e5818b68586bccbaa1fed2d4f7895498159dd4fa03d4d5bd83eb30e062c5385fc22bb7f", 0xc8}], 0x5, &(0x7f0000001fc0)=[@rights={0x28, 0x1, 0x1, [r0, r4, r0, r4, r2]}, @rights={0x28, 0x1, 0x1, [r4, r4, r4, r3, r4, r2]}, @cred={0x20, 0x1, 0x2, r7, r1, r8}, @cred={0x20, 0x1, 0x2, r9, r1, r10}, @rights={0x18, 0x1, 0x1, [r2, r2]}, @rights={0x20, 0x1, 0x1, [r2, r3, r4]}, @rights={0x18, 0x1, 0x1, [r11]}, @cred={0x20, 0x1, 0x2, r12, r1, r13}], 0x100, 0x4881}, {&(0x7f00000020c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002180)=[{&(0x7f0000002140)}], 0x1, &(0x7f00000021c0)=[@rights={0x30, 0x1, 0x1, [r0, r4, r2, r4, r0, r3, r3]}], 0x30, 0x20000000}, {&(0x7f0000002200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002500)=[{&(0x7f0000002280)="fc3d2b3351f7bafe757e0537526a1af5cb27d1c3f8cd777d64a8edc6334dddb45b4ba33cf36dd82997a57ff5e98a9b54e5eb8a43", 0x34}, {&(0x7f00000022c0)="35b3ddd57092a99302288c8131a10aff0423f0ff59e87aeea7396484976c7def15071acf3ea75d9c8db13d787d650c2eb385dd12ef33649596b61504d81c421045739995f8af468a9ad52ebf3f05e81364dd0458f88a4e31cd86b8b5ff522c347356044811d7a1231a8897c4c5cb4ed5db7a5e4548bceffad4df65699a911c12262afe9a78be4a0f1962af2386742b5f14f1b84867e5b2b03d28b9d125a43814db3a443bc523576e11", 0xa9}, {&(0x7f0000002380)="9999d1eed6d0808f8479c010c9da839ef1985507ee430c6202192284361b59c307484be6e9417466fae6c3fa204e00dd8efbacb67dee3a6dc12bb999720d82ac577fc477976b91f7665b7dce3691abece18a4e4616dca5acac496f87be0f6400bd079439a6e8428ddbbe1b637657656b027359634fa8ba21486a16f502b504c2e9b4f7c67ee328f08f11623298823ef01839cdbf20841ba4811eb34cb01ff1e0c73102a650ba8b6ff753c9ea3651", 0xae}, {&(0x7f0000002440)="6beedd6d87eda19ab524ac36f39b5cdb8c27a3e03631daa62ad350b1a132c0540b6efcf446bb8d33dd71dd339ec289b211e098e3ab16ae4270ece6b37324d602787b733fcb0783228ca9487de341bd59212ef99ff7afd53a2fba7680fdbf3e5496df43f9c7ceefd45d29d0fef976a4098ae5850edc73966a6ed81891f7881bd2749a52a247082c24b0f45d56a85764dd973c730fc21a0106d6cd56d593cb36c9b1999e671cb811b011", 0xa9}], 0x4, &(0x7f0000002700)=[@rights={0x18, 0x1, 0x1, [r3, r0]}, @rights={0x18, 0x1, 0x1, [r3, r0]}, @cred={0x20, 0x1, 0x2, r14, r1, r15}, @cred={0x20, 0x1, 0x2, r16, r1, r17}, @rights={0x30, 0x1, 0x1, [r3, r3, r3, r0, r0, r18, r3, r2]}, @rights={0x20, 0x1, 0x1, [r0, r4, r3]}], 0xc0, 0x4000}, {&(0x7f00000027c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002c00)=[{&(0x7f0000002840)="87bce13264dceb8cdf504423ff0d71bd77cf3698400f8656a150a340c1acdc53d5fe18c2840aa26bbbbe580d16abc358fdaf63621036269c0baf0c76eb54b47ef17b411a0f8ffed4ae445a8f7011d660318610797d0815ac18ae53fee0245d45df36a64165d09ba06f6fe8ac3c8a7121632d96dd5e26b08851bfea85050f09e1bd730bab1b938eb3d8e2e0bc43a290d5469e609111946aafab46123c701d2c4cf71843d6dd477e2fc3e0bc1f364ba1ab25a839cf070531cb28d3fc73b059fd947817969d663d999a81209cbc6bba1d045d24772ed4f28c17ba9bbb7ecfb1a00aa681eb5d61e6c11ffa20d4ea9580e4375fe340df32e9f3205aa59d", 0xfb}, {&(0x7f0000002940)="73e4232785296acca89b73e096ed3863277332d90a72dbcfcac8f9673ee5beb4321df36b6a9274cc372a36d7827de7eb802c047631d81690789e600279e540f41da18b9b71ec152216be80b6c6bbb95c419a31649f171d870b7114794bddb2fcbb1fde14c7cdd39e370f4b0f5d28380fded4c5dcf6e496fbafdf9a373dd7809ab342205ca33ae6e80b35962d3281ef74e82172b4fc267d902de1561feb0de0f496ed2ceff6c46ea8d1debf6d61144247eb83228ae47aa08fe11d96e098cdd048e5f4be6415c72988", 0xc8}, {&(0x7f0000002a40)="4cd7f25a0de05546602ae1e1342b3a06d76a588847e06d6510a710ebce20e5f0884aadf18236abcbd007b3171812364921f1c30f726ffbc54309bbc2b7fbea7620a9ae04e7827b16c0d0bb2ecaa7e0f5a17093efd949f486f4ab89a48f39bdc956ef8570d358ff048ee39d5bce4874d630ddf1ffebb2e12ef390e1fe77ca9921325b23a6d8672535d43e0c9209443ccafef7d5194257c956139703f30813eac2589d4aeb23b932ee14", 0xa9}, {&(0x7f0000002b00)="5af4d860ef501fd51463b3d3de9f7bee38666b9df244548344f2b1f283bfb4700d8416e4a3a31dd6a4f3d99cb3ce0bb67c64db26b0ae5b1eb654c8733c6973cd8455e98c126b4138a08ccab9c8cc494a3b2f518c7e8cd55842694922554173edd911b96c93d1dc0263ee9ec8520b457470e8031ce793adfa181d270cc5a2b9a4567ecb2b03c4bbca1ecf2ec40ea7e5fb9648d6170640280eb11d95a4ff1211c1f48324bd73935908017cfb92ad5e37f8c7652900915ddb4d0cdea719fe22807b31a6f45984d5be3610ddff80efeb45831ded4295aa1b7372e42211c46e", 0xdd}], 0x4, 0x0, 0x0, 0x4}, {&(0x7f0000002c40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004180)=[{&(0x7f0000002cc0)="fea8d93aa5b71c61eb2f3941b689a2608573d3bed00d52013d5bff1d41ad9e59a722d414842bb0e26d370b5541672a04b6b50c66d7c76d16d88548a1e57e4c6370d5d687cb05cdaa5e5d79173e253e3ccbeb93c1ed7855718d6057dad533dc3b093c120494a0f8ea3ba451177452a7b0ac6245fa1bc988c9560c700c848aa6c68f275bf90fa7e69e15c151ea846152c47989d5a1523e2307f474a291064916038a106175353d398c170702b5a1f1b9a8884774dcb3deb6b0d410", 0xba}, {&(0x7f0000002d80)="dcf9b9c73c9a2aa22c709465ee66e956c25bbd8e3f6b24016b006ae9e5222e7a44b8c10e0e4e9c16967ca331c7416dbba8cf88a3035d96533763866e2be6e2e0e854ce29957ac6dc0e45e86dac1d6f96d44b1d762c73801b9a598cf4da0983363c7e4eea2a020d7b99634186ae2f571d453b81f603f01d895b5b8ed46c23bd366f5bbbe5b52dd600f9f9c83a7f5eafc61a538b7003de1bc39603c480789fd1e19538d63fbff4", 0xa6}, {&(0x7f0000002e40)="d0f2bb7884100dc4488a42e69607ddf48f490a10b9b4cb4730462c9b9bac65b8bbcc1dda5063bd760e667b0034e00ff34a8abceb6545c4211521d02f053a7d78eed163132af6597a857f765895b75ec14fa5ce4fa78f7f5bba86f2d383a32d405c42862c52da3dc9323a2cb416abe30ec04271675155871f15670203b053281e529418e4fe3f5586095a7ab265cd684299415efbe5119c80b7766d9e9aa56c6b3da4ae7cdc037785e767e0ea8afeeb9a", 0xb0}, {&(0x7f0000002f00)="75ae996a2881aa546ef4d8a91b2bb66841e7e82a4f3aa1cf655ba901d41d3900bdbe0c569e3527c67a20de5f1e067702475146cffbdd2e7eb0a8c5fb3fb7a1fe2699", 0x42}, {&(0x7f0000002f80)="d55133493e83d2e0f7eff4bab9555a83f6be49", 0x13}, {&(0x7f0000002fc0)="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", 0x1000}, {&(0x7f0000003fc0)="abefe996e35da30e2c0fe21059bac226ae99a593a44bfd2a58377bf73f934aba542103085492d675c5a963488d852baffa9a89ee593772b73f653748513da080c7c32c9857ac89b8cb7c6f641e5ba80f64715beab0712ab2f5091ea6c1fd32c516fc782f223706a1ea838de3ab0c9213", 0x70}, {&(0x7f0000004040)="7e05f3254f5ce36290f5bc57b63494a5713765e70602acf39b0bab142596a643743c", 0x22}, {&(0x7f0000004080)="9b04bf38c772a9032f7b1e26332b3c3a7d3ba1cfdb266904b9d00b031673e5f3f99211a1598e4c389188dbd6c51b7d99f1d374598bf1226c6865d12ec6a6c618003e11800998ed95ccddce480506e50a4894cc8cccd37c4b3f82fff1637c2bc25486c6b227891b0749e9a3431bd0c5a44b69c9706e9cfdf2a5f266f8ddcbd5741ecf1b0cbfa17f359143ef7c85fb280dd899e82029f5c19eeb7657fc47d607927e7a645566e289c9cd79fdaaa8220a8e1d48c10c02cef92640d4d90a6a0ce31bb4b21ae2d37b1b834d7287f870770f5d4b92ec18ed58748159bf923ef04d65d09553", 0xe2}], 0x9, &(0x7f0000004240)=[@rights={0x18, 0x1, 0x1, [r4]}], 0x18, 0x8000}, {&(0x7f0000004280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004480)=[{&(0x7f0000004300)="9722ca45a018cd2a3d066af2bf3d55cb89cef9f13a8dba62682a75ed84e8f5c961c1afc5089a694a06e776a12a1162627197817c63dbdd7d5428eb90841cf71913e973d85c7e81f3", 0x48}, {&(0x7f0000004380)="6d00d9200abbb2564267122b478c6608c5c78131b9c80aa01fd2f8ee92eec5a5af491bdb1cd8b448698573b238e337c8935d16b6ef3575764d7756703d3846245dd47be2d0b04b5b6a49dc8732973c39430c11b0f460098c0131fed562592d1b22c91c8261ad22af97e594745d9e11c150a67d77263950f44f13d149921e3896b13ea4152a6b", 0x86}, {&(0x7f0000004440)="1b0f2a97c3749c95a2ca1cf3062b", 0xe}], 0x3, &(0x7f0000004640)=[@rights={0x20, 0x1, 0x1, [r2, r0, r2, r3]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r3, r2, r4, r3, r3, r3]}, @cred={0x20, 0x1, 0x2, r19, r1, r20}, @rights={0x18, 0x1, 0x1, [r3]}, @cred={0x20, 0x1, 0x2, r21, r1, r22}, @rights={0x20, 0x1, 0x1, [r2, r3, r2, r3]}, @cred={0x20, 0x1, 0x2, r23, r1, r24}], 0xf0, 0x4000}, {&(0x7f0000004740)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000004880)=[{&(0x7f00000047c0)="ef671a6a5420baf45f3a13038cd593a3e3977b2249883d8239df46a382151ccb330e0b6f8b276b7b7a027ce7b3226ed5fe3efa580fbdd85841a5df4d03e7babdd47d4f27b3c91814cd4d671e85a00c6be5a740954bfcb2", 0x57}, {&(0x7f0000004840)="af1e61d77d954f9636a925b14f81efc283f1f6829b2a0c5a77ace9d15e86", 0x1e}], 0x2, &(0x7f0000004a00)=[@cred={0x20, 0x1, 0x2, r25, r1, r26}, @cred={0x20, 0x1, 0x2, r27, r1, r28}], 0x40, 0x4008000}, {&(0x7f0000004a40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004d80)=[{&(0x7f0000004ac0)="fc5bedc5cd4a31c308b17a3ad4ed71675cdf481d323720e9479c6755b85835ae91a8ffba679ba90a92b789dc86e26afb0c816794d54ab34924", 0x39}, {&(0x7f0000004b00)="79244f0c72fd72d858f8f20ddf9d90e0a19811649c735927eaa90f85b447c67eb4d2190a6c7782ddc6212d7b286f15fc8d586950dc5ba902d5eb8b5860eb1d08a6a36ccd9e43f00f538e3834fab69f1c03dde95e606ba0b436deb0800f13fdfd5a18c29949e123bbf77a47b2429c62ed9353b715b64bb09e2e9664ce68225e7daf938900f6e39ad5eb1101122584f0697b1f568eb87d1128f812c3", 0x9b}, {&(0x7f0000004bc0)="388da98f5a08e918c3dd0cb6f2879a1743719b8d5f6db76ea93b9ef5f97f2db9e10945293193bac8eb6ce120731c9b47d50949374bc8780aa5d2081404e26092fcca95b34d9cddeba157b8c5cea04dc5945c9edd5a4c9811fcd86c3093a65a72b3bfb9e0329e8b6e4b53a3894d9f2f44665ec9d6a255d04c3a38ed24e7919fa59821d487013b493437916eb4e6f03ab3bdb7a0371d35a21f1857059ffb1cfa65d5256e99d2fcf2cb81aa9a42f329dab3fcbce300dd8608ae098bebaa7ea04f640bc0d6f73c237164f87548d9c248fc325c863adc52a1dfed6338d8c3ad56bdb2288a58", 0xe3}, {&(0x7f0000004cc0)="929dfed20c0395a2c9c1311c5608d42fe044e6828fa8e67f624c38b98190eda4f6d602b23464f86b8dc52f343f194278b707799b5aa20588be443df4c01d7c21f1a8652cd6c80154f6daa3b267cb2778285dbff66aa2c9ec65f63c465a31dd46088ebe13c3efba062b1fe78db90860d70358e5552591ae30aa7e3d7d8b75bcc0ccac063f3607ef53046b0175fe2fa4cdd80246b669c4a0b4feaee6d2e9d20f9fb0bd1208821ee8ef421adf6c0f46ef5d1b91526ac98e9e2e8c", 0xb9}], 0x4, &(0x7f0000004f80)=[@rights={0x20, 0x1, 0x1, [r4, r3, r2]}, @rights={0x30, 0x1, 0x1, [r3, r3, r2, r3, r0, r4, r4, r2]}, @rights={0x30, 0x1, 0x1, [r0, r0, r3, r2, r3, r4, r3]}, @rights={0x20, 0x1, 0x1, [r3, r0, r3]}, @rights={0x38, 0x1, 0x1, [r3, r2, r2, r3, r3, r3, r4, r3, r3, r0]}, @cred={0x20, 0x1, 0x2, r29, r1, r30}, @cred={0x20, 0x1, 0x2, r31, r1, r32}, @cred={0x20, 0x1, 0x2, r33, r1, r34}, @rights={0x20, 0x1, 0x1, [r4, r0, r0]}, @rights={0x18, 0x1, 0x1, [r2, r3]}], 0x170, 0x1}], 0xa, 0x40000) 15:56:10 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000000)) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x7fffd) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x4, r2, 0xfffffffffffffffe}) ioctl$FIGETBSZ(r1, 0x2, &(0x7f00000000c0)) 15:56:10 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:10 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x0) 15:56:10 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:10 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80c00, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) io_setup(0xffffffffffff6fe3, &(0x7f0000000080)) 15:56:10 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x402, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x2f, &(0x7f0000000040)="50b666d0a6ca19745fee2aff5e88fd991f35b3f300", 0x15) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) pipe(&(0x7f00000000c0)) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 15:56:10 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 326.829073] dlm: Unknown command passed to DLM device : 0 [ 326.829073] 15:56:10 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @rand_addr="4e6c46f6813070318e937db47d568b31", 0x1}}}, &(0x7f0000000280)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={r1, 0x2, 0x20}, 0xc) clone(0x3ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x2, 0x0, 0x7, "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"}, 0x1000001d4) 15:56:11 executing program 0: io_setup(0x0, &(0x7f0000000080)) 15:56:11 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:11 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x0) 15:56:11 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0xfffffffffd, 0x1, 0x0, 0x10000007, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0xfffffffffffffe04) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) 15:56:11 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)={0xc}) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) [ 327.217714] dlm: Unknown command passed to DLM device : 0 [ 327.217714] 15:56:11 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:11 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x20010000, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000000)={0x1, {}, 0x5, 0x400}) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:11 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x0) 15:56:11 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x401, 0x3cd317d94b07a5d8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x113}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast1, 0x3ff}, r1}}, 0x30) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x206000) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x200, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r3, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:11 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x123180) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x100000000, 0x7, 0x0, 0x2, 0x7fffffff, 0x3}) [ 327.606478] dlm: Unknown command passed to DLM device : 0 [ 327.606478] 15:56:11 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 15:56:11 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(0xffffffffffffffff, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:11 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x41) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) 15:56:11 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(0xffffffffffffffff, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:12 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18, 0x0, 0x3, {0x80000001}}, 0x18) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x58000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008010}, 0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r2, 0x7fffffff}, &(0x7f00000001c0)=0x8) r4 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r3, 0x3b633120, 0x7fff}, &(0x7f0000000280)=0xc) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r4) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x2, 0x2) 15:56:12 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 15:56:12 executing program 0: set_mempolicy(0x4000, &(0x7f0000000080)=0xb6, 0x9de2) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) io_setup(0x5185, &(0x7f0000000180)) [ 328.119331] dlm: no locking on control device [ 328.198475] dlm: no locking on control device 15:56:12 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(0xffffffffffffffff, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:12 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 15:56:12 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, 0x0, 0x0) 15:56:12 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x5, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0xffffffffffffff8e) 15:56:12 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f00000000c0)=0x5) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @mcast2, 0x4}, 0x1c) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000040)) 15:56:12 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, 0x0, 0x0) 15:56:12 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="06000000000000000000000007000d00a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd55bb0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406fffe21ad8514d024ca0b43acc2cb80e3ba56d8483e0cc9c3ff7b064c8265c444577f07efa579060000000000000000000ca424fec4905b84f2847abc88493acdc25a"], 0x68) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@window={0x3, 0x14, 0x9}, @sack_perm, @mss={0x2, 0x7c57}, @timestamp, @sack_perm, @window={0x3, 0xab, 0x2f}, @mss={0x2, 0x4}, @window={0x3, 0x3, 0x10001}], 0x8) 15:56:12 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 15:56:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) [ 328.870362] dlm: no locking on control device [ 328.896848] dlm: no locking on control device 15:56:13 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000001180)=ANY=[@ANYBLOB="060000000000000000000000070000009a9533b531a3ef41749fa527ab78fc57f180bd82199cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84a20ee7be78ab9406ffea21ad8514d024cacb80e3ba565467cd94470b4870c7c69998f98eeac3c9cabebfa8c04e571780fcaa8e868934135b109fc32fc4814eb3dcc6dbb6a34bd3b6953b08ac5acab9cbdf908f6f8906983ee0c3da1f7d9509993d52000000"], 0x68) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, r1, &(0x7f0000000180)="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", 0x1000) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x3f, 0x1) 15:56:13 executing program 2 (fault-call:1 fault-nth:0): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 15:56:13 executing program 0: io_setup(0xffffffffffff6fe9, &(0x7f0000000080)) 15:56:13 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, 0x0, 0x0) [ 329.172913] dlm: no locking on control device [ 329.234179] dlm: no locking on control device [ 329.259156] FAULT_INJECTION: forcing a failure. [ 329.259156] name failslab, interval 1, probability 0, space 0, times 0 [ 329.270702] CPU: 1 PID: 11701 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #10 [ 329.278030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.287417] Call Trace: [ 329.290083] dump_stack+0x173/0x1d0 [ 329.293837] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 329.299102] should_fail+0xa19/0xb20 [ 329.302896] __should_failslab+0x278/0x2a0 [ 329.307202] should_failslab+0x29/0x70 [ 329.311191] kmem_cache_alloc+0xff/0xb60 [ 329.315322] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 329.320585] ? fcntl_setlease+0x224/0xc70 [ 329.324793] ? __msan_poison_alloca+0x1f0/0x2a0 [ 329.329541] fcntl_setlease+0x224/0xc70 [ 329.333602] ? __se_sys_fcntl+0x27b/0x390 [ 329.337817] do_fcntl+0xc5e/0x24b0 [ 329.341431] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 329.346714] __se_sys_fcntl+0x27b/0x390 [ 329.350780] __x64_sys_fcntl+0x4a/0x70 [ 329.354739] do_syscall_64+0xbc/0xf0 [ 329.358542] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 329.363782] RIP: 0033:0x457e29 [ 329.367035] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 329.385985] RSP: 002b:00007f5fd34a3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 329.393762] RAX: ffffffffffffffda RBX: 00007f5fd34a3c90 RCX: 0000000000457e29 [ 329.401075] RDX: 0000000000000000 RSI: 0000000000000400 RDI: 0000000000000003 15:56:13 executing program 0: io_setup(0x335, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)='selfselinuxself\x00', 0xffffffffffffffff}, 0x30) ptrace$setopts(0x4206, r0, 0x100000000, 0x100000) [ 329.408388] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 329.415714] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5fd34a46d4 [ 329.423027] R13: 00000000004be55b R14: 00000000004cef70 R15: 0000000000000004 15:56:13 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000}, 0x10) 15:56:13 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000040)) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x5f, 0xf, 0x4, 0x400000, {0x0, 0x2710}, {0x3, 0xc, 0x7f, 0x1, 0x4, 0xffffffff, "896b5f20"}, 0x0, 0x6, @userptr=0x3ff, 0x4}) 15:56:13 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000}, 0x10) [ 329.730707] dlm: no locking on control device 15:56:13 executing program 2 (fault-call:1 fault-nth:1): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 15:56:13 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x10000, 0x0) write$nbd(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="06000000000000000000000007000000a3ef41749fa5274074d25928017db5099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b7891ea580f6ba180100306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56fdf57009deefadf41ea8bda2e4850d2af248b4d113ee6f8233d00764709dfe1b250f9d859d78b0333d404843b119edc1a491cbeebb4ec7305cbd187ce6834aceead0afdd3f818bc6aa6d6ae7ff9e2770a8644cd4914bda6f1ccc921fe3d48179b67a350c2f251badce15f479d946d6f40bf836fb"], 0x68) [ 329.754928] dlm: no locking on control device 15:56:13 executing program 0: io_setup(0xffffffffffffffff, &(0x7f0000000080)) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40a4}, 0x5, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) [ 329.917923] FAULT_INJECTION: forcing a failure. [ 329.917923] name failslab, interval 1, probability 0, space 0, times 0 [ 329.929442] CPU: 1 PID: 11728 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #10 [ 329.936764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.946153] Call Trace: [ 329.948827] dump_stack+0x173/0x1d0 [ 329.952535] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 329.957845] should_fail+0xa19/0xb20 [ 329.961636] __should_failslab+0x278/0x2a0 [ 329.965949] should_failslab+0x29/0x70 [ 329.969907] kmem_cache_alloc+0xff/0xb60 [ 329.974031] ? fasync_alloc+0x59/0xb0 [ 329.977905] fasync_alloc+0x59/0xb0 [ 329.981644] fcntl_setlease+0x922/0xc70 [ 329.985694] ? __se_sys_fcntl+0x27b/0x390 [ 329.989901] do_fcntl+0xc5e/0x24b0 [ 329.993508] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 329.998772] __se_sys_fcntl+0x27b/0x390 [ 330.002843] __x64_sys_fcntl+0x4a/0x70 [ 330.006802] do_syscall_64+0xbc/0xf0 [ 330.010589] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 330.015821] RIP: 0033:0x457e29 [ 330.019065] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 330.038023] RSP: 002b:00007f5fd34a3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 330.045804] RAX: ffffffffffffffda RBX: 00007f5fd34a3c90 RCX: 0000000000457e29 [ 330.053158] RDX: 0000000000000000 RSI: 0000000000000400 RDI: 0000000000000003 [ 330.055020] dlm: no locking on control device 15:56:14 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000}, 0x10) 15:56:14 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x7, 0x102) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000003c0)={0x0, 0x4, 0x1}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000001c0)={r2, 0x9, 0x9, 0xe8f, 0x7f, 0x2, 0x2, 0x1, {0x0, @in={{0x2, 0x4e22, @remote}}, 0x1, 0x40000000000003f, 0x2, 0x0, 0x3ff}}, &(0x7f0000000280)=0xb0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000340)=0x2, &(0x7f0000000380)=0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={r3, 0x5}, &(0x7f0000000300)=0x8) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x400000, 0x200000) sendmsg$can_raw(r4, &(0x7f0000000140)={&(0x7f0000000040), 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{0x1, 0x8, 0x4, 0x7}, 0x8, 0x2, 0x0, 0x0, "57e029cc1c98546b"}, 0x10}}, 0x24000800) [ 330.060482] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 330.072264] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5fd34a46d4 [ 330.079675] R13: 00000000004be55b R14: 00000000004cef70 R15: 0000000000000004 15:56:14 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x3, "8bd87f"}, 0x4) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:14 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a"}, 0x3c) 15:56:14 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x8104000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 330.284081] dlm: no locking on control device [ 330.290858] cgroup: fork rejected by pids controller in /syz1 15:56:14 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a"}, 0x3c) 15:56:14 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) 15:56:14 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x5) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) 15:56:14 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a"}, 0x3c) 15:56:15 executing program 2 (fault-call:1 fault-nth:2): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 15:56:15 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84"}, 0x52) 15:56:15 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711, @reserved}, 0x10) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0xd) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)=""/189, &(0x7f0000000140)=0xbd) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x10000, 0x25e, 0x5f30, 0xffffffffffffffff}, {0x101, 0x7ff, 0x5a16, 0x1000}]}, 0x10) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x3) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x1d) r3 = semget$private(0x0, 0x4, 0x18) semtimedop(r3, &(0x7f0000000240)=[{0x4, 0x0, 0x800}, {0x7, 0x4, 0x1800}, {0x0, 0x81, 0x1000}, {0x2, 0xfffffffffffffffa, 0x1800}, {0x2, 0x8b, 0x1800}, {0x3, 0x95}], 0x6, &(0x7f0000000280)={0x77359400}) mq_timedreceive(r0, &(0x7f00000002c0)=""/229, 0xe5, 0x6, &(0x7f00000003c0)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000400)={0xffffffffffff7fff, 0x0, 0x10001, 0x3f}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000440)={r4, 0x35}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000480)={0xfffffffffffffff7, r4, 0x10001, 0x2}) r5 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000640)=[0x0, 0x0, 0xee01, 0x0]) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000e80)=@broute={'broute\x00', 0x20, 0x6, 0x7e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000680], 0x0, &(0x7f00000004c0), &(0x7f0000000680)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x9, 0x3, 0x88fd, 'veth0_to_team\x00', 'syzkaller1\x00', 'tunl0\x00', 'lapb0\x00', @empty, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], @empty, [0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0xc0, 0xf8}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x8, 'syz1\x00', 0x5}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}}, {{{0x11, 0x1, 0x6002, 'team_slave_1\x00', 'vcan0\x00', 'caif0\x00', 'ifb0\x00', @broadcast, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @empty, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0xb8, 0x130, 0x160, [@ip={'ip\x00', 0x20, {{@broadcast, @broadcast, 0xffffffff, 0x0, 0x3, 0x67, 0x2, 0x2, 0x4e24, 0x4e24, 0x4e24, 0x4e20}}}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x800}}}, @common=@ERROR={'ERROR\x00', 0x20, {"dcaff1061b74b1e73c099bf1626fae713e8f7b84b398b9b58274b4b14039"}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x5}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0xb, 0x8, 0xa05, 'bond_slave_1\x00', 'veth0_to_bond\x00', 'ipddp0\x00', 'ip6gretap0\x00', @dev={[], 0xc}, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @dev={[], 0x26}, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], 0x108, 0x158, 0x188, [@physdev={'physdev\x00', 0x70, {{'team0\x00', {}, 'caif0\x00', {}, 0x4, 0x4}}}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x100000000, 'syz0\x00'}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x401}}}}, {{{0x0, 0x8, 0xeafe, 'yam0\x00', 'hwsim0\x00', 'ip6tnl0\x00', 'bcsh0\x00', @local, [0xff, 0xff, 0x0, 0xff], @empty, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], 0x70, 0xa0, 0x118}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x3f, 0x6, 0x6, 0x0, 0x0, "738e37157e1f611cd9f9881d7b27777e1e4a102fcbdcc01578faa8f3fbec488fa4869e5fcc2764f43b7355d6a3f1ab1ca7d805e71eac85a6971ed62dee8a22d3"}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x2, [{{{0xd, 0x3, 0x10, 'syz_tun\x00', 'tunl0\x00', 'bridge0\x00', 'gre0\x00', @empty, [0xff, 0xff, 0xff, 0xff], @local, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], 0xe0, 0xe0, 0x118, [@vlan={'vlan\x00', 0x8, {{0x4, 0x0, 0x8, 0x4, 0x4}}}, @owner={'owner\x00', 0x18, {{r5, r6, r7, r8, 0x1, 0x3}}}]}}, @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xffffffffffffffff}}}}, {{{0x0, 0x40, 0x0, 'dummy0\x00', 'vcan0\x00', 'bond_slave_0\x00', 'vlan0\x00', @broadcast, [0xff, 0x0, 0xff], @link_local, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0xd8, 0xd8, 0x110, [@realm={'realm\x00', 0x10, {{0x3, 0xfffffffffffffffd, 0x1}}}, @cpu={'cpu\x00', 0x8}]}}, @common=@dnat={'dnat\x00', 0x10, {{@dev={[], 0x23}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x6, 0xfffffffffffffffe}]}, 0x858) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000f40)={'filter\x00', 0x7, 0x4, 0x480, 0x140, 0x0, 0x280, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000f00), {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0xff0000ff, 0x0, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd354272b47cba51}, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0x0, 0xff, 0xff]}, 0x7, 0x2, 0x8, 0x1, 0x0, 0x55, 'hsr0\x00', 'tunl0\x00', {0xff}, {}, 0x0, 0x80}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, @multicast2, @empty, 0xf, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@link_local, @dev={0xac, 0x14, 0x14, 0x23}, @dev={0xac, 0x14, 0x14, 0xb}, 0xf}}}, {{@uncond, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000001440)={0x2}) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000001500)={0x0, 0x6, 0xf800000, [], &(0x7f00000014c0)=0x9}) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x3000)=nil) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001540)) lgetxattr(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)=@random={'trusted.', '\x00'}, &(0x7f0000001600)=""/61, 0x3d) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001640)={0x0, 0x7, 0x100, 0x8000, 0x5, 0x3, 0x3, 0x7fff, {0x0, @in6={{0xa, 0x4e24, 0xba9, @dev={0xfe, 0x80, [], 0x21}, 0x1ba}}, 0x7fff, 0x0, 0x2, 0x8, 0x5}}, &(0x7f0000001700)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001740)={r10, 0xd3ea}, 0x8) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000001780), &(0x7f00000017c0)=0xb) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001800)={r9, 0x6}, &(0x7f0000001840)=0x8) accept4$packet(r0, &(0x7f0000001880), &(0x7f00000018c0)=0x14, 0x80800) 15:56:15 executing program 0: io_setup(0xffffffffffff6fe9, &(0x7f0000000000)) accept(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000100)={0x0, 0xfffffffffffffffa, 0xc, 0xb}) 15:56:15 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$nbd(r0, &(0x7f0000000080)=ANY=[], 0x0) 15:56:15 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84"}, 0x52) 15:56:15 executing program 0: io_setup(0x5, &(0x7f0000000080)) 15:56:15 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000540)='/dev/rfkill\x00', 0x200000, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000100)) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000080)) 15:56:15 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84"}, 0x52) 15:56:15 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x3, 0x8, 0x8, 0x40200000000, 0x6, 0xf3e0, 0x200, 0x9, 0x0}, &(0x7f0000000240)=0x20) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280)={r1, 0x9}, 0x8) r2 = accept$unix(r0, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x80, 0x7, 0x5, 0x800, 0x101, 0x1, 0x115, 0x9, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r3, 0x3, 0x1}, 0x8) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(r2) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000001c0)) write$nbd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000000000000000000007000000cb63a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3"], 0x68) 15:56:15 executing program 2: r0 = socket$inet(0x2, 0x7ff, 0x8) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000001c0)={'nat\x00', 0x2, [{}, {}]}, 0x48) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000380)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) sched_getscheduler(r2) setregid(r1, r4) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xc8) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x9, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) r6 = getgid() setregid(r5, r6) r7 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r7, 0x400, 0x1) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={r2, r3, r6}, 0xc) 15:56:15 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x208000, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) [ 331.843225] dlm: no locking on control device 15:56:16 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21"}, 0x5d) [ 332.186102] IPVS: ftp: loaded support on port[0] = 21 [ 332.457475] chnl_net:caif_netlink_parms(): no params data found [ 332.538989] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.545766] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.554410] device bridge_slave_0 entered promiscuous mode [ 332.564556] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.571064] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.582638] device bridge_slave_1 entered promiscuous mode [ 332.637624] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 332.649679] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 332.683805] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 332.692838] team0: Port device team_slave_0 added [ 332.699938] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 332.708910] team0: Port device team_slave_1 added [ 332.718563] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 332.727495] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 332.807153] device hsr_slave_0 entered promiscuous mode [ 332.862156] device hsr_slave_1 entered promiscuous mode [ 332.937611] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 332.946085] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 332.989536] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.997036] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.004671] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.011696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.119351] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 333.126110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.140498] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 333.157562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.168211] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.179528] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.191223] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 333.218373] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 333.224554] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.249331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.258031] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.264661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.320748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.329583] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.336165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.346957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.388497] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 333.398434] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 333.410623] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 333.427527] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.437082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.446056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.455239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.486628] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 333.510397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.528349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:56:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000080)={0x2, 0x9}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000002, 0x10000000800002c1], [0xc1]}) 15:56:17 executing program 0: io_setup(0x200000009, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x5, 0x400000) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x480, 0x118, 0x0, 0x118, 0x398, 0x398, 0x398, 0x4, &(0x7f00000000c0), {[{{@arp={@loopback, @multicast1, 0xff000000, 0xffffff00, @mac, {[0xff, 0x0, 0xff, 0x0, 0xff, 0xff]}, @mac=@dev={[], 0x1e}, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}, 0x6d3, 0x1, 0x7, 0xaa, 0x9, 0x10001, 'bcsf0\x00', 'veth1_to_bridge\x00', {0xff}, {0xff}, 0x0, 0x8}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @remote, @remote, 0xf, 0xa5e7c469abf1f0d0}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @multicast2, 0xf, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000ac0)=""/172, 0xfffffffffffffde5) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000700)='team\x00') lsetxattr$security_capability(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='security.capability\x00', &(0x7f0000000900)=@v2={0x2000000, [{0x9bee}, {0x0, 0xcee}]}, 0x14, 0x1) accept4$packet(r0, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000780)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001b80)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000001c80)=0xe8) getsockname$packet(r0, &(0x7f0000001cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001d00)=0x14) seccomp(0x0, 0x0, &(0x7f0000000840)={0x5, &(0x7f0000000800)=[{0x400, 0x4bc8, 0x6, 0x7}, {0x80000000, 0x1, 0x5, 0x9}, {0x9, 0x800, 0xcb0, 0xb0}, {0x2, 0x100000001, 0x5, 0x1}, {0x6, 0x100000000, 0x20, 0x8001}]}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001d40)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000001e40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001e80)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001ec0)={0x0, @broadcast, @multicast2}, &(0x7f0000001f00)=0xc) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002100)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x401000}, 0xc, &(0x7f00000020c0)={&(0x7f0000001f40)=ANY=[@ANYBLOB="6c010000", @ANYRES16=r2, @ANYBLOB="000326bd7000fddbdf250000000008000100", @ANYRES32=r3, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="080007000000000008000100", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479001000000000000000000000000000000000000000000000080003000e000000080004000300000008000600", @ANYRES32=r6, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB="080007000000000008000100", @ANYRES32=r8, @ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9], 0x16c}, 0x1, 0x0, 0x0, 0x40000}, 0x1) 15:56:17 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x1004}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='\n'], 0x1) ppoll(&(0x7f0000000540)=[{r1}], 0x1, &(0x7f0000000580), &(0x7f00000005c0), 0x8) fcntl$setlease(r0, 0x400, 0x0) 15:56:17 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21"}, 0x5d) 15:56:17 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x1, 0x8) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x2, 0x4, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 333.963820] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 15:56:18 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21"}, 0x5d) 15:56:18 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x7ff, 0x0) fcntl$setlease(r1, 0x400, 0x0) write$UHID_INPUT(r1, &(0x7f00000000c0)={0x8, "27e58af9ffebd7b71312056f4dc2528031d4d7e34e2b2e544f449e5c126e78d7be0e6a2e5b652d9fa7321ca1ae2deccd34910b963c97dc169073329b465a217b6b6924b59d2a1353037ea6a694a65d5d94a8a14bbce65173bc8f98481dbf8e285833f9471f08ab6fcfc009e2a86d48e6ba995550c758bd2730bbc835b29bee151fbae3bf28829676e39a64084c4539fdca354651d5fd3b680bf6316a4e909fc344d10ea3ba94e6756d045894a897a4bc9acd270f22b28e05cad6f7eef28109bcd550565ecff0485059bceb66464f214246daf4fa5fbf2890829b989c7ee0d9b6e18a3cdf389a8277af7b3d43406cea4a84ec564952780778db427398ee5ab112064b8bc7d21f3040f5fa714a99939b75533c2ed4303a7efc0c3b7de1f16be09aba9c82ad3f814e0a8f08b5688b03aa0ae0194bed85f2e2b8221b3e872c6ba08ba520dfdf40750579251432ee9363f75f4aae716160acf24f27d3d1b570765fca86e6f8ae12ee2b87d06a47b2ba08067f762d46c51c5b8c83f3e03099760911679bc571c61da7ccbb626960af50048b041273d90ef2631640e0c6ac19f2ba53adb62d3b1af608d5f741242f6b7b7b2feeb9813f91f2c69b6c5e1a570f6eab6761e168522e6fd3172662d3d6f204b6fcb687865de0757e2c0c6bc9a59f760fdb529b251a370f216f96be0d9c0fa81fb4a818fb83aaa5173e5b571b21b45baa95f793ff282169accb56f4bf2d6fad3e9c41467f9973ddb51bbdd9e9ac9a06f97520cb5ab7ba0c03693b0d0a3b2d3232330fd58e4d318b35d2730aaedd5b55c6ab22f78fa8e28e1d4dd016ba520d9b4046107afe16046d8a14c4b031079c26c4831f44d4a7704c376305622d421f78c3f6919f5ec946d941427bcb6ec6592033dfc48ee15ba22a49fb33b50f82dec762d745f8a65bad5df9be5c2e9504a7097280f66e3629773906b719bf866d41c04f18e8555778f800477b9286da6c4c2b09a48822b2c95f9a9d356a2c67fd007cb79121fa37b819862dfa47e22a09888ef3cb1c716a4685620bf50fa6cfd2f1e4b00ca587e176ef354a897b8df077eaa048e3f979279e3d3e8b8dac60b0afca4c006630c4bb0e4bd4f8b1952debad20f0b6fb71929ddd696326057479c44ff3ea273cbcfbc05516793493ebd6a5a7ba0e0be8159a126e85cc0dac81ee47f11ec83f10300e4ed9fb5a969529138a5340684d534d5c06c6e8239dca09be227ba02fc239d75c73a8d8abcb337040e00f338a585eb02d210c09c7284bd28381d7525ccb3ec0ded9cee1940c021d4ef497ae4a67ee7c65d8869c236273e3706083980a01d1caa4e09789232b55dfec913bddb7201a9ece4d068be62ccf4cfccd8d275432891ab56877e5bb2620294b5d0173098e1e2de76cfed5c152e85cb142da5a8d19f8de904a7939e9794cd5d653e9c4ac385dc3d3c3fc6cf80a42cb9fbc5cf366d0379c7ab9b99004daf7ebc6b7bf1e76b361489817e97e1eeb1f146803deb2d7ed6d82f8ef7e53e88f32713e1f63c602c57ad7e115f76438e9cb52f873b54fd9c2b401101ebc139d0b69049d10fc4dc85d36a42f377043a826ed89e840f9007f048f99cdf679a39d3e5ba3f36bbd819aa5e20431132db5db1407407b7c0d4165be67333f7b53973e999c568060dc2c1808ed354f87bc5cfee2dd19d8a10132ef9178687a7cdcf3263727231578fda95c8e21169f4c51e4c08731b80d2eb0b3a1adb1b9fd9794dfcc29a79bbbc326ae5a34f717fb110aa12fb75ad638ce3bc8d6e1d316d3431a5ccf7faf17f1b6e9e4cc0d106614b9c2b23fa1920c5c4394aa14c420b31a4cbcfcb4739dc8a60c0888fc0a58594e4419532e3a452452c3b73cd507d55c80503070ab1833013e728c6da5a309deed3e75e05fde9fd941101048760f6b02b958052dafc2645842705d5598bcbc2d28ae5bfb9f2bb7cab44dda494d2f8dfb5f3e82443b5abb1a759661eab77a762137aa5fdccaa2b2d568425fa7a9d661dec4872aa6ea6effdde622361b4d4ed30245ad0120a5ea1b8b9e727ea56c2938fb84288216f3930bf0a32ce1698042ded56f4164ff91f041e64691192c6c96657d894824fcaff4f772981c623a0bff5ddfdb09a15b0718fb2a1c9215837999f4d5f1c9f29eae31d5a9cacf7c8630c45d39ef5adf3dbf42632077744ef4e59ed8b446ac42e5de95807f9d98214bca2e63ee0120d7a22983c0999533335dbb86240ec1c629d4794f6391825337c1caf334bcc87e26f1c29375e44419cc19879d81992966775f5aabb4752c2ad5bd80d4d23ec6b5c4fd38f18d04159f63c325cf5836e7e13f60d697167e82746b51fdae78261248bca0305a6e241e544838d725fd6e10b5fe476cfd13f1f4cc09616d23ae43f3bceb6290b6c1f8519b7210de014fe42001c19f2b0feeb89b9bc04703a3cd6832f46c2b3de01df3319d2d606e0fdcabcbe9e5013ded9434520313b4d14f9b9791b6fd0010b63473eea55ec8f973329d5a2fa1dff5a46f7c8bf9be2d8c67ce445dad26f0808b4aad4acc026b17a92dd7b5cb4e0575e6667898741eab8306b477019890036d0f4d8ead4d4bc2f97ce760869500a4cbd01e7b5cbce28e91b29e201fcc68598bd4259c5fbe1c0da29e0a0800e2dbf67171aa679a2efd982697049552eb19b700ecb810b8c1d4e981a088ec8a82b27971d5ba34101e2760ce7e28a77b00346d9a1bbc694139b04058d20bf87743b867b9635cad97aac2eedbe003ebad86965d260bd6540105148070d825679bf9e99b24f50e0468aef10acd9a2f78937cfd60cae2d9a30576e40d76919e2ca6b539a785f9fa93899287e4dbe43013562bc6afa3f0c2fc77b1abbc8b332d5f1fbb5de86f10941b9525c1ac17cd75784a5c4f46ca102f0dee0a9e2b56c462536de0c419848b7cedda2b3682aef57e9c1919cbdff6b6cdad09b2a18b42e9843dc026943ff76581e5aa108857c2575bc36a27f108bdc7fb3b0d72405b2786888fe9116a168a617df06cdc444cd100d7f962df209a39d49122dce923e336ff4c4b4295d1f74c816b55a8d90c9f17e58f890d6225dbfd316e4f68447be3e6f28dea6da5d5aebcfeac3ebd79fb7b348d8fd3779e357bfa2e48a0c663c4498b5c7a2d5225e5f009da81037fd6c295554216eb1c60f7218db2fa24a3cc7217d926d11759d2dcd3f7e0605b1771c7e1bceeb7b17563556902f31e19e7d2cb5f09d95341c8547332acb7e1b7c9801218df3977201c0b1eee9e3008e5b60736a0ae67b1967a0bfb7b56b9c8caa8ae51a1ce242d9547d90b01f9a27fad8b078ca4918aa14a86fe1b09cc8aeb1fb01d6773dadd8115f4bd26a5f62cd8708b09d881cbf4f4b6f20b07e6ac2c438634cca0ccc2f6cae63d1002eba2d40ec7bc6e485bf6ffd88dc5b0e495819f4c2a97fb94a6eaea774de3d2983e07990f19a2f49c051bff46151f0e07f1ab1cadcb0c4ad30d958513acb6d5fe6182e29a0bfcd9879e193f968fb65294a6eda596e2cec4fbebe08ff2cd196bdce6dcc1ea39c454bf4436dd2fa16eceda68f647e60a42cb2d409501cd4d188d4077eeb34aa295c8b120b4c7e62ef52eca0fcc5ea1b5c4a9c0a7400dc400c85eb1993e830ce3bcdd0183f005a0121a06a642e3ad347194a712033bdddf4412776cc55e305cce418dbcc8326c50d34a818091fbf435094012eb6889c29df8754cadbff98f8762d05cd9f2a6073da0d052a695b68a476d964cb5f04e416d3f124252d1f7db393190d2f7f690254a37c6022a86771ec2e9f3f2f1f651749bf1a79090db4c4e4c56dd3886d6906e28377378128fa4897eba292a4b5e5d77c2b03d1116c4b8a757bb3d4ca5fb931e14fcbe21ec88c2ffd206e74026599ef139f86fd6eccd7a7fc772ccf1a732ea2cdb3462ea63286748169313d1f3d62ac5673d0493a9d79a65974f4fbdae143322eb3bf2ed3cfc769bf1081c9143e6ad449b5ecc2aa9c53d15fe671888f34c03ba3a1726ad4ebb73bf868bba7f7356c507f1bd73112734f5ddd1d83e06beeb290df43817ef4b64a6bf8c733f096f78b6ea1ec536a0ea8385190e1ddb0c72f542dc04654ce87e5976db4650e3e374b92b1e2759abef4044c5be6ffd75cced6357ffd7e74b0ebea88ac0a6e2e0e274c61abebb9210d2042328f6cb4df080978380f3bf21efc2995d65376dfd7344ab60b411831df59a1d08bc7cf909c302ac1753512db5bc45f8c3f1fb2d8b87dd1868f25e04520dc00c8e5dd1c68e75309b1c58767ffea9536b6d6dc7aa5e6d6198911d617abe07fa296ac27661b988b0d70fd670db874b0b8455f34730a39922ca449946cfa211f04fbede10a7eee2a32f5d2543d451b061d1976bd4f8cd2b1473d3dcf687548203932b7c5ef94be079c4a934f5a95f8b4d7a1e7bdce813a36c4754edf75a0cc657663a18f162213bf12923409d1813f401afb7e126ced2c79cb3b20307ddccc4fe81bcdc83bf032ee46665bfcb31425f523224f2fa3003a587cf28413644e95eb7d31cd9e78ee86f9caba6326b9105139163ff185eff0c60dce920451eeb356d9c8193eded9a3e594d375267f1b254709b2fd39203ea905679f2fa58c09140f70e17ef9f2b2dbe5e7fd4a98d3c96ca54374783ad1fbaba816626ed91f467268f3a2fb7bcba1d8797f33828ff4699ee361a8acdf340308be3d40e34879821199862d03dfc4b026eef3f1e5e62ae438dc3fe7912bdb1178f2e08fdce4e5f3c43279c2e4c163246c4bfd3465d00b72bea3fe52bfb7393f20c1dd450ee6f9c33adf235251483122b38d152807b77d9334cfa0253ddd50af97eb37fd7d768dbfbe53e9dc7edcce08ee65abae8b76d3d1e037912b9f57b630f7983a13b2c6cb088a45387862701c3d26f0a6473f935366f5bd8aa1c7adc655acef1de1561905131c8a6fd14e818267bdb18d2d22bfc4984381decf6f86e333e7d21ce0762708f4a5e43b0e0f59202015f5c43dd4afa2fa7dc4eb5b7a2af460d0ea1d245ef6748cea79d585b707a796cab3a18e9a7e0511556e8289794ef2ab791cc4254ec3a83638e895423474aed4af48e8feb6286b54dde5e9125c1382ad78a4b07a710bd6700514ecf8cd6e3843f8cbfca255544cd5de697930a9b13c091b425576464bf7b7533e46850ee71d54c7abdf4e3265f4a237eb9778b195cb4b5c45b9c9719c2467b443d4ac132ee7cf8db22e3dcfd1b3c2dac46103432c1c4adb9face8ec4adf492a0060d3d365375afeff3474b6f21150f14f2cda60203ead776db52b860f08f4336b23fe4346b3e8695bf1b0255ffa96425ca56b4f60fe6f94378cb85d532d91648369fa9d37b2d376d628733c62ea1d1aab075d5d2f0c306a6e72c6b1e803e18069422d290893e2e7dab4c79785bf94ee138005873cf7a85cd8823392fc5cb8683f36abc8582896811df0395bbddecd8d32ab928b64a347da06d818a432217f545ed7580c5ed66e9350a20b1344c5332558896533af59e3ec1f3e5b7b749acf4ec20c64bc656314828a85d8064aa586aac4d6f36432ea2612f4ecb296abf8164bce189b488645f22a50379fbf9c706d43e42b65c7ee3050b26e41fb12b5c587f5448755c4b6508886c8d412b8f7cd9ded1863209b1c94582ccc34436ba0c54c3024a17e22a142f22a9c95bce2f3a23dc3d39061dba3e64bd3a1497f26a31fb8ea3c3914381d69dcd53fd6083f21350dd8f5af09525378aa7ba0e9db39f76b7462532379dd796c333110b5a25a154f09af1b0b09caef5e30c205cc0ae0ac98cc1f5", 0x1000}, 0x1006) 15:56:18 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x300, 0x0) r1 = geteuid() r2 = getgid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000000100)={0xa0, 0x0, 0x4, {{0x2, 0x0, 0x100, 0x6, 0x5, 0x7fff, {0x6, 0x1, 0x0, 0x9, 0x7c, 0x6, 0xac7d, 0x80000001, 0x1ff, 0x1, 0x100000000, r1, r2, 0x100, 0x100000000}}, {0x0, 0x1}}}, 0xa0) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) r3 = msgget(0x2, 0x9) msgctl$IPC_RMID(r3, 0x0) 15:56:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x1, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f00000001c0)=ANY=[@ANYBLOB="080000000a000000010000000000000000020000000000f4fdd47a73e9440351621172c9de00b10700000000000000000000080000000077000000040000000000000009000000000000000000b6cd74a6420000008d82000000000700008100000000000000e6ca000000000000090000000000000500000000000000490000000000000077c816284b8cd534cc4c560d37ff80562bcb618f9feb3c05c07a76896d2235ec5a9080581d9295005e5893cbc4454890bd59655ec284ffdb2244ba46267fc6d60b9754243b185beadb8f6dae000000"]) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0xffffffffffffffc0) 15:56:18 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024ca"}, 0x63) 15:56:18 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024ca"}, 0x63) 15:56:18 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/209, 0xd1) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000180)=ANY=[], 0x0) 15:56:18 executing program 0: lsetxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64IPIN\x00', &(0x7f0000000200)='^]eth0}}\xeb\'&-/:\x00', 0xf, 0x2) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) rt_sigpending(&(0x7f0000000140), 0x8) io_setup(0x5, &(0x7f0000000000)) r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) fstat(r0, &(0x7f00000000c0)) 15:56:18 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x1) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2710, @hyper}, 0x10) 15:56:18 executing program 4: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x2000000000001}) 15:56:18 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024ca"}, 0x63) 15:56:19 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f00000000c0)={{0x5, @addr=0x7ff}, 0xffffffffffffff75, 0x8, 0x10000}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x2b, 0x4, 0x7, "47b6cf3e09cf0d2e8899f836666d4a77", "9ddcd2af650bb0998d7ddbf3f337608bbbfd04a1e24f"}, 0x2b, 0x1) 15:56:19 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:syslogd_var_run_t:s0\x00', 0x27, 0x401) 15:56:19 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80000001, 0x2000) ioctl$RTC_PIE_ON(r0, 0x7005) 15:56:19 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3"}, 0x66) 15:56:19 executing program 1: clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000000000000000000007000000a3ef41749fa527ab78fc57f1444e755c6aaaded92fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"], 0x68) 15:56:19 executing program 2: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)=0xffffffffffffffff, 0x4) fsync(r0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) r2 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="cecc38549b70f48f5ee0d60c931de0ba620983df42e486b0a8c1bfa2eda65fdd321a67a1541f640b44565044749e5933701a4f1de8450e0b", 0x38, 0xfffffffffffffff9) keyctl$restrict_keyring(0x1d, r2, 0x0, &(0x7f0000000200)='proc\x00') socket$unix(0x1, 0x1000, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x381001, 0x0) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f0000000080)=0xfffffffffffffffd) fcntl$setlease(r1, 0x400, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r3, 0xc034564b, &(0x7f0000000100)={0x8cd, 0x3136564e, 0x848, 0x8, 0x3, @stepwise={{0x10000, 0x987e}, {0x21a9, 0x80000001}, {0x0, 0x5}}}) 15:56:19 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x8, 0x400800) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0xa, 0x1, "5d71ad9f68627dc8fb532009f70100000000000000080000000000e2ff00", 0x2}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000240)={0x7, 0x4, 0x2, "53addcaf2a6070a53d119494bc120f7480c098a84bf747198c99cf173b1682a0", 0x7f7d5f5f}) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x0, 0xf5, 0x7, [], &(0x7f0000000000)=0x23}) r1 = accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x101000, 0x0) delete_module(&(0x7f00000013c0)='GPL-user\x00', 0xa00) read$FUSE(r2, &(0x7f00000003c0), 0x1000) sendto$inet(r1, &(0x7f0000000180)="713255957d0d7619ab4a357076a246a6a27615999f4a82e4321360ebbee66519f59b104e9fdc81cd5283528dc1bc090c0654aa4d5e1c0d3585eded3719bef2f396afcf24f27e38b3424b10b9b468b4455185991999320c264fbcfe8cd88a2683e16b2c788bd917768b94d44a0155d7f116d92d33f1a9", 0x76, 0x400c801, &(0x7f0000000200)={0x2, 0x4e23, @rand_addr=0x1}, 0x10) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x200002000, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000001400)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000002c0)={{0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000}, {0xa, 0x4e21, 0x1f, @remote, 0xfff}, 0x9, [0xfff, 0x77f, 0x6baa, 0x9, 0x6f468021, 0x0, 0x8, 0x400]}, 0x5c) 15:56:19 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3"}, 0x66) 15:56:19 executing program 0: io_setup(0x10000, &(0x7f0000000080)) 15:56:19 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x80000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:19 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x484000, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xf6, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)={0x1, 0x1, [{r1, 0x0, 0x2000, 0x1000}]}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) 15:56:19 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3"}, 0x66) 15:56:19 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) unshare(0x100) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x3, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000340)={0x8021}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000300), 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0x20}, 0x28, 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000200)={0x9c0000, 0x401, 0x1000000000, [], &(0x7f00000001c0)={0x9b0951, 0xffffffff, [], @value64=0xeb}}) timerfd_settime(r3, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000280)) getsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000002ac0)={@remote, @local, 0x0}, &(0x7f0000002b00)=0xc) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000002b40)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @rand_addr="c65ce234335e910988137a8b78f9fa9d", 0x1000, 0x4, 0x8437, 0x400, 0x5, 0x0, r5}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) 15:56:20 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1) fcntl$setlease(r0, 0x400, 0x0) 15:56:20 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba"}, 0x67) 15:56:20 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@rand_addr, @remote, 0x0}, &(0x7f00000001c0)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x13, 0x2, &(0x7f00000000c0)=@raw=[@jmp={0x5, 0x4c98, 0x2, 0x3, 0x0, 0xfffffffffffffff8, 0xfffffffffffffff0}, @exit], &(0x7f0000000100)='syzkaller\x00', 0x2, 0x20, &(0x7f0000000140)=""/32, 0x41100, 0x1, [], r2, 0x3}, 0x48) write$P9_RLERROR(r0, &(0x7f0000000280)={0x2b, 0x7, 0x2, {0x22, '\x10vboxnet0^*md5sum*vboxnet0security'}}, 0x2b) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000040)={0x8, 0x8}) 15:56:20 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) unshare(0x100) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x3, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000340)={0x8021}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000300), 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0x20}, 0x28, 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000200)={0x9c0000, 0x401, 0x1000000000, [], &(0x7f00000001c0)={0x9b0951, 0xffffffff, [], @value64=0xeb}}) timerfd_settime(r3, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000280)) getsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000002ac0)={@remote, @local, 0x0}, &(0x7f0000002b00)=0xc) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000002b40)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @rand_addr="c65ce234335e910988137a8b78f9fa9d", 0x1000, 0x4, 0x8437, 0x400, 0x5, 0x0, r5}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) 15:56:20 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20000003e, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="06000000000000008b22e2f3d02adfc9cb42dcc1279a0000000807000000a3ef41749fa527ab787c57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab94063c435ffb7bbccc1f673c1ad519847352a926a08e8bb8ef72ae6f2dc107"], 0x68) write$nbd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="674466980000000002000200010000008a6c9721aa09d8b7206dfafee1179e769dc1864ac0415dda1b5063dc25ada5c21fd9c4b6379d7c852dad58503ab904edb7438a161ca36b7d041ae2a35d560ab2b6e5708f960812393cee58f0c7b6ab4cfec1d7f31a1548a4e06e62c3caa8791b34f5e135"], 0x74) 15:56:20 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba"}, 0x67) 15:56:20 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20080, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x8e9, 0x0, 0x0, 0x5d}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000100)={0x499c, r1}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x80100000000000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000340)={0x0, 0x3, 0x0, 0x9, 0x7}, &(0x7f0000000380)=0x18) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x3}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r3, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000200)=0x84) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000480)={0x4, 0x100000001, 0x34a, {0x0, 0x1c9c380}, 0xffffffffffffff7d, 0x8}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000440)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000300)=r5) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000280)={r4, 0x1}, 0x8) [ 336.472878] dlm: Unknown command passed to DLM device : 208 [ 336.472878] 15:56:20 executing program 0: io_setup(0x1ff, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000000c0)={@remote, r1}, 0x14) 15:56:20 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) unshare(0x100) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x3, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000340)={0x8021}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000300), 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0x20}, 0x28, 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000200)={0x9c0000, 0x401, 0x1000000000, [], &(0x7f00000001c0)={0x9b0951, 0xffffffff, [], @value64=0xeb}}) timerfd_settime(r3, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000280)) getsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000002ac0)={@remote, @local, 0x0}, &(0x7f0000002b00)=0xc) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000002b40)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @rand_addr="c65ce234335e910988137a8b78f9fa9d", 0x1000, 0x4, 0x8437, 0x400, 0x5, 0x0, r5}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) 15:56:20 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba"}, 0x67) 15:56:20 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) unshare(0x100) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x3, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000340)={0x8021}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000300), 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0x20}, 0x28, 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000200)={0x9c0000, 0x401, 0x1000000000, [], &(0x7f00000001c0)={0x9b0951, 0xffffffff, [], @value64=0xeb}}) timerfd_settime(r3, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000280)) getsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000002ac0)={@remote, @local, 0x0}, &(0x7f0000002b00)=0xc) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000002b40)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @rand_addr="c65ce234335e910988137a8b78f9fa9d", 0x1000, 0x4, 0x8437, 0x400, 0x5, 0x0, r5}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) 15:56:20 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, 0x198) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f0000000100)=""/189, 0xbd}], 0x2}}], 0x306, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) 15:56:20 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x460, 0x2a0, 0x2a0, 0x2a0, 0x2a0, 0x2a0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x4, &(0x7f0000000140), {[{{@ipv6={@ipv4={[], [], @multicast1}, @local, [0xffffff00, 0x0, 0xff000000, 0xffffff00], [0xff, 0x0, 0xffffffff, 0xffffffff], 'vcan0\x00', 'batadv0\x00', {0xff}, {}, 0x2c, 0x100000000, 0x6, 0x8}, 0x0, 0x158, 0x180, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x3c, 0xfffffffffffffe00, 0x8, 0x9, 0x3ff, @local, @mcast1, @ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xffffff00, 0xffffff00], [0x0, 0xff0000ff, 0xffffff00, 0xffffffff], [0xff0000ff, 0x0, 0xffffff00, 0xff0000ff], 0x10, 0x4}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x2f, 0x4, 0x3ff, 0xffff, 0x3b0a, 0x1, 0x400}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0xf}}}, {{@ipv6={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, @local, [0xffffffff, 0xff000000, 0xffffffff], [0xffffff00, 0x0, 0xffffff00, 0xffffffff], '\x00', 'team0\x00', {0xff}, {}, 0x21, 0x2, 0x2, 0x2}, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000040)) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r1, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:21 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000040)=0x1, 0x4) 15:56:21 executing program 3 (fault-call:2 fault-nth:0): r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 337.132018] dlm: no locking on control device 15:56:21 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) unshare(0x100) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x3, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000340)={0x8021}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000300), 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0x20}, 0x28, 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000200)={0x9c0000, 0x401, 0x1000000000, [], &(0x7f00000001c0)={0x9b0951, 0xffffffff, [], @value64=0xeb}}) timerfd_settime(r3, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000280)) getsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000002ac0)={@remote, @local, 0x0}, &(0x7f0000002b00)=0xc) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000002b40)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @rand_addr="c65ce234335e910988137a8b78f9fa9d", 0x1000, 0x4, 0x8437, 0x400, 0x5, 0x0, r5}) 15:56:21 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000080)=0x1) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)={0x0, 0x8}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000140)={0x2, 0x9}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) epoll_create(0x6) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000000c0)={@remote, @dev}, &(0x7f0000000100)=0xc) fcntl$setlease(r2, 0x400, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000180)) [ 337.379163] FAULT_INJECTION: forcing a failure. [ 337.379163] name failslab, interval 1, probability 0, space 0, times 0 [ 337.390727] CPU: 1 PID: 12770 Comm: syz-executor.3 Not tainted 5.0.0-rc1+ #10 [ 337.398045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.407430] Call Trace: [ 337.410124] dump_stack+0x173/0x1d0 [ 337.413814] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 337.419298] should_fail+0xa19/0xb20 [ 337.423698] __should_failslab+0x278/0x2a0 [ 337.428015] should_failslab+0x29/0x70 [ 337.431977] __kmalloc_track_caller+0x1ce/0xc70 [ 337.436710] ? device_write+0x173/0x32c0 [ 337.440848] ? aa_file_perm+0x6a0/0x2530 [ 337.444963] ? kstrtoull+0x76e/0x7e0 [ 337.448787] memdup_user_nul+0x80/0x1c0 [ 337.452850] device_write+0x173/0x32c0 [ 337.456808] ? device_read+0x2420/0x2420 [ 337.460929] __vfs_write+0x1e2/0xc20 [ 337.464713] ? rw_verify_area+0x35e/0x580 [ 337.468924] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 337.474196] vfs_write+0x481/0x920 [ 337.478372] __se_sys_write+0x17a/0x370 [ 337.482466] __x64_sys_write+0x4a/0x70 [ 337.486878] do_syscall_64+0xbc/0xf0 [ 337.490688] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 337.495919] RIP: 0033:0x457e29 [ 337.499172] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 337.518128] RSP: 002b:00007fa13d3e6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 15:56:21 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x80, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="030000a2000803548e000000"], &(0x7f0000000140)=0xa) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000240)={{0x1, 0x3, 0x0, 0x3, 0x360d2712}, 0x6, 0xfffffffffffffffc}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x501600, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000040)) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000180), &(0x7f0000000100)=0x8) [ 337.526013] RAX: ffffffffffffffda RBX: 00007fa13d3e6c90 RCX: 0000000000457e29 [ 337.533320] RDX: 0000000000000068 RSI: 0000000020000080 RDI: 0000000000000003 [ 337.540632] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 337.548635] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa13d3e76d4 [ 337.555951] R13: 00000000004c731a R14: 00000000004dcef0 R15: 0000000000000004 15:56:21 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) unshare(0x100) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x3, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000340)={0x8021}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000300), 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0x20}, 0x28, 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000200)={0x9c0000, 0x401, 0x1000000000, [], &(0x7f00000001c0)={0x9b0951, 0xffffffff, [], @value64=0xeb}}) timerfd_settime(r3, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000280)) getsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000002ac0)={@remote, @local}, &(0x7f0000002b00)=0xc) 15:56:21 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)) 15:56:21 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}]}, 0x1c}}, 0x24000000) 15:56:21 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f00000000c0)={0x1, 0xd, 0x0, "de403f01380e595d7a3181946624038e86ceb0f3fe795493fbf9a2cc18c05e680e0c2d16cdf5f81733bd5b816c8abff2b6181446b765cd0ad5457028", 0x29, "b5af97d1bc7e2e06924525ea2fb292eeb720312c4534f8c25e77c56d38f910163090886899ccf64a651fc2139c0d39f232d5e1baf0b4f9d89090b3db", 0x80}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000180)) ioctl$TIOCCONS(r0, 0x541d) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000040)) [ 337.910683] dlm: no locking on control device 15:56:22 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) unshare(0x100) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x3, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000340)={0x8021}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000300), 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0x20}, 0x28, 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000200)={0x9c0000, 0x401, 0x1000000000, [], &(0x7f00000001c0)={0x9b0951, 0xffffffff, [], @value64=0xeb}}) timerfd_settime(r3, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000280)) 15:56:22 executing program 2: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40102, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000040)=""/196) [ 338.074245] Unknown ioctl 1082938942 [ 338.101528] Unknown ioctl 8840 [ 338.132902] Unknown ioctl 21533 [ 338.153658] Unknown ioctl 8840 [ 338.174543] Unknown ioctl 1082938942 15:56:22 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x3b, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 338.204254] Unknown ioctl 8840 [ 338.225931] Unknown ioctl 21533 15:56:22 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) unshare(0x100) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x3, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000340)={0x8021}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000300), 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0x20}, 0x28, 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000200)={0x9c0000, 0x401, 0x1000000000, [], &(0x7f00000001c0)={0x9b0951, 0xffffffff, [], @value64=0xeb}}) [ 338.250815] Unknown ioctl 8840 15:56:22 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0x100000001, 0x5, 0x1}) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:22 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0xfffffffffffffffd, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0x6) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x6f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) write$cgroup_subtree(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="2d7069647320006d656d6f7279c98fdcf7695fa903d23aa812b44ff4904e469ffc27aa5bb0706f4b4d59e53a54a45ddc997a224b24a2c8546752e80ed606feff68b19546d6f585be15012a6da543a7a6905b8a3e4e0fcb1f859f45df510304c2d4f03ea24db3c775c3d53717f915c2d2643857060b2b1f3314558a208a57ed2000696f202b72646d61202b63707520"], 0x8a) 15:56:22 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x40002, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffff9c, 0xc0585609, &(0x7f0000000140)={0x7, 0x3, 0x4, 0x20142, {0x0, 0x2710}, {0x7, 0x57f56cda0327a8e7, 0x8, 0x3, 0x1000, 0x4, "474427f3"}, 0x5, 0x7, @fd=0xffffffffffffff9c, 0x4}) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000001c0)) getresuid(&(0x7f00000003c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) ioctl$TUNSETOWNER(r0, 0x400454cc, r2) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) unlinkat(r3, &(0x7f0000000480)='./file0\x00', 0x200) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000100)=0x4) connect$caif(r3, &(0x7f00000002c0)=@util={0x25, "0e7d19870b1443197d04c7dc7aa69dfe"}, 0x18) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r3, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000340)=0x2) 15:56:22 executing program 0: io_setup(0xffffffffffffffff, &(0x7f0000000040)) 15:56:22 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) unshare(0x100) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x3, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000340)={0x8021}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000300), 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0x20}, 0x28, 0x1) pipe(&(0x7f00000000c0)) 15:56:22 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e24, 0x1000, @remote}}, 0x0, 0x6af, 0xde, 0x9, 0x58}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={r2}, &(0x7f00000001c0)=0x8) [ 338.736015] dlm: Unknown command passed to DLM device : 0 [ 338.736015] 15:56:23 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) unshare(0x100) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x3, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000340)={0x8021}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000300), 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0x20}, 0x28, 0x1) 15:56:23 executing program 0: io_setup(0x400001fd, &(0x7f00000002c0)) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r1, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6bb7dc24}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x747}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x85}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) syncfs(r0) 15:56:23 executing program 3: clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(0xffffffffffffffff, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3ffe) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000200)={r0, 0x4, 0xfff, r1}) r2 = request_key(&(0x7f0000000100)='trusted\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='/dev/vbi#\x00', 0xffffffffffffffff) keyctl$assume_authority(0x10, r2) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000040)) 15:56:23 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) write$vnet(r0, &(0x7f0000000300)={0x1, {&(0x7f0000000240)=""/184, 0xb8, &(0x7f0000000080)=""/100, 0x1, 0x4}}, 0x68) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1730450104000000000000a963af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be787e147dfaea21ad8514d024cacb80e3ba5668817d11cc9fff1bc9a4f5ed170c54615c1b3ab4b3b51c0d9369f50224288dd4243c88f2320f2442623c008b52935361d2a82bce700f7b11cfe65cfc4748db2f25c6d8ea5e70f15a511129912a7b6b7423b5e3676438c1ee538b57092e2e5373b3115ec72ea4e242b8f93a3c98e510cfb05a58a3f5535b448ba90620fee8b76c177f3a51ab14682c8da9d3590a7a997146bc7062f274a8e17543e90fd05b2b4cc201dd58733f43c123f6dd24bcc23ab6af0359573cae288725110a47ab85fbf5676da3416945b384bbecf86b01130000000000000000"}, 0x4af) 15:56:23 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 15:56:23 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="060000000000000000000000fe000000a3ef41749fa527ab78fc57f180bd82099cba2b25b8ca7ee7acd61bedfb1f09d557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab56000000000000000000000000000000"], 0x68) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x2) 15:56:23 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x400040) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x32, "adbbf9b9d18aac776e3879c6fc0a031349e7672a2638bdd3733e5c7e9e3fccda3f8fa7c254f4e4cbe953c1dd00591c0c72e4"}, &(0x7f0000000100)=0x56) io_setup(0x405, &(0x7f0000000040)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001540)='/dev/dlm-control\x00', 0x20000, 0x0) recvfrom$unix(r1, &(0x7f0000001580), 0x0, 0x2, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) 15:56:23 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) unshare(0x100) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x3, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000340)={0x8021}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000300), 0x0, 0x0) [ 339.540873] dlm: Unknown command passed to DLM device : 254 [ 339.540873] 15:56:23 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0xfffffffffffffffc, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 339.588955] dlm: Unknown command passed to DLM device : 254 [ 339.588955] 15:56:23 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) unshare(0x100) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x3, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000340)={0x8021}) ppoll(&(0x7f0000000140)=[{}], 0x1, &(0x7f0000000300), 0x0, 0x0) 15:56:23 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06000000000000000000020000000000a3ef41749fa527ab78fc57f180bd82099cba429be03c736aa100f0847cd840fe81b30200dbede5fbb11bedfb1f020057b0bd0a10e32f7a0eb6bb02f6c98b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"], 0x77) 15:56:23 executing program 0: 15:56:23 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 15:56:24 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x80000, 0x0) clone(0xfffffdd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x68) r1 = semget$private(0x0, 0x1, 0x28) semctl$GETPID(r1, 0x3, 0xb, &(0x7f0000000040)=""/25) get_thread_area(&(0x7f0000000000)={0x0, 0x20000800, 0x400, 0x0, 0x2, 0xaaf, 0x5f, 0x8, 0x10000}) [ 339.898642] dlm: Unknown command passed to DLM device : 0 [ 339.898642] 15:56:24 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) pselect6(0x40, &(0x7f0000000040)={0x20, 0x8000, 0x40, 0x5, 0x1e70, 0x5, 0x40, 0x8000}, &(0x7f00000002c0)={0x100000001, 0x9, 0x4800000000000, 0x0, 0x9, 0xfff, 0x100000000, 0x1f}, &(0x7f00000000c0)={0x6, 0xd6, 0x40, 0x5d, 0x2, 0x24000000000000, 0xfffffffffffffffa, 0xfffffffffffffffa}, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f0000000080)={&(0x7f00000001c0)={0x401}, 0x8}) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x200, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:24 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) unshare(0x100) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x3, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000340)={0x8021}) ppoll(&(0x7f0000000140)=[{}], 0x1, &(0x7f0000000300), 0x0, 0x0) 15:56:24 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x3) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x200, 0xfffffffffffffffb, 0x1cf3}, &(0x7f0000000100)=0x10) 15:56:24 executing program 0: prctl$PR_GET_KEEPCAPS(0x7) prctl$PR_SET_SECUREBITS(0x1c, 0x15) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x2000, 0x0) getpeername$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000240)=0x1c) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x40, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000180)={0x0, 0xde, 0x3db5, [], &(0x7f0000000140)=0x4}) io_setup(0x80000000000000, &(0x7f0000000100)) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@sha1={0x1, "ade5877dac91ea5183d4ccdc75fda7bf8973b31d"}, 0x15, 0x1) [ 340.269912] dlm: no locking on control device 15:56:24 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800102102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000000000000000000000000000a3ef41749fa527aa78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"], 0x68) accept4$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14, 0x800) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@newqdisc={0x40, 0x24, 0x10, 0x70bd2c, 0xe22, {0x0, r1, {0xffff, 0xf}, {0x5, 0xfff2}, {0xffef, 0xd}}, [@TCA_RATE={0x8, 0x5, {0x1, 0x19b3}}, @qdisc_kind_options=@q_bfifo={{0xc, 0x1, 'bfifo\x00'}, {0x8}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040000}, 0x4000080) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x400000) 15:56:24 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) fcntl$setlease(r0, 0x400, 0x0) 15:56:24 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) unshare(0x100) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x3, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000340)={0x8021}) ppoll(&(0x7f0000000140)=[{}], 0x1, &(0x7f0000000300), 0x0, 0x0) [ 340.561511] dlm: Unknown command passed to DLM device : 0 [ 340.561511] [ 340.639440] dlm: Unknown command passed to DLM device : 0 [ 340.639440] 15:56:24 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x22000, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:24 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x111000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000040)={0x1, 0xffffffffffffcf40}) 15:56:24 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x6, 0xd0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x47}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x3, 0x7}, &(0x7f0000000180)=0x8) fcntl$setlease(r0, 0x400, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2, 0x0) mq_timedsend(r3, &(0x7f0000000040)="0d05d4cd88e874", 0x7, 0x2, &(0x7f0000000080)) 15:56:24 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) unshare(0x100) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x3, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f0000000300), 0x0, 0x0) 15:56:24 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x802, 0x0) clone(0x1000000010000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 340.996118] dlm: Unknown command passed to DLM device : 0 [ 340.996118] [ 341.078197] dlm: Unknown command passed to DLM device : 0 [ 341.078197] 15:56:25 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={'ip_vti0\x00', {0x2, 0x80000000, @local}}) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000000)=0x3ff, 0x4) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000140)={0x1, 0x0, {0x2, 0x1f, 0x1, 0x401}}) 15:56:25 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) unshare(0x100) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f0000000300), 0x0, 0x0) 15:56:25 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xa000, 0x0) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000140)=ANY=[], 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f00000000c0)) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180)='/dev/udmabuf\x00', 0x2) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18, 0xf, 0x2, {{0x0, 0x1, 0x7}, 0x400002}}, 0x18) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000100)={[0x0, 0x0, 0x5000, 0xf000], 0x0, 0x40, 0x6}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x4400, 0x0) [ 341.365009] QAT: Invalid ioctl 15:56:25 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x7fffc, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:25 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f0000000300), 0x0, 0x0) [ 341.425282] QAT: Invalid ioctl 15:56:25 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 341.491887] QAT: Invalid ioctl [ 341.503745] QAT: Invalid ioctl 15:56:25 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) pipe(&(0x7f0000000100)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x121702, 0x0) sysfs$2(0x2, 0xff, &(0x7f0000000140)=""/140) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000040)={0x1, 0x0, 0x100, 0x0, {0x7f, 0x9, 0x6, 0x8}}) 15:56:25 executing program 4: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000300), 0x0, 0x0) 15:56:25 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x7ffd, 0x0) fcntl$setlease(r0, 0x400, 0x0) 15:56:25 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000000000000000000000000000a3ef7f00000027ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba18598514d024cacb80e3ba56"], 0x68) 15:56:25 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write(r0, &(0x7f0000000100)="cdf074303b8dc592ddf423687c845b378caf8f39359e96c462daea0fda31f62d6629ce02f5f9047d629093009cbeb0b183ca3dd89c4cd1fab0670302cd31c4cfccf68bbc5c382e91e14bfc79d05382af23648ba259518bed4253de496333deee69a3c3a2f212b7b5a1939ac61db403315c59560063c79ade551c508a58a26e678a33b50a2a9e8c23f92a4d41f82d6f188288a37051c5eab6c5ee2eba16d0e9d8b3609c61d8046aeabc93acf4fc058da18add7564c6fda0cfa92f331138ac4f47c528ce6a279f95c691d7e89c5451bfeba692d6050012e7b1de6c55876096b8c1b29bdf3d52d9ace24a50ad09", 0xec) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 341.989106] dlm: Unknown command passed to DLM device : 0 [ 341.989106] 15:56:26 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 342.105152] dlm: no locking on control device 15:56:26 executing program 0: io_setup(0xffffffffffff6fe5, &(0x7f00000000c0)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ipx\x00') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000100)=0x40000000) open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x100) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000180)={0xb1}) 15:56:26 executing program 4: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000300), 0x0, 0x0) 15:56:26 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x2, 0x4000) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000100)={0x2, 0x7, 0x1ff, 0x4, 0x7fffffff, 0x6}) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8ea, 0x0) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000040)=0xf8) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f00000000c0)={0x8, 0x7f}, 0x2) fcntl$setlease(r1, 0x400, 0x0) [ 342.243938] dlm: Unknown command passed to DLM device : 0 [ 342.243938] 15:56:26 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(r0, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000040), &(0x7f0000000100)=0x4) 15:56:26 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x7e) getsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00000002c0)=""/194, &(0x7f0000000040)=0xc2) socket$packet(0x11, 0x2, 0x300) accept4$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14, 0x800) sendto$packet(r0, &(0x7f0000000140)="63ae3c423f96dc499c15177b2cf6b5d99c6e55832b009b9c6fa2da074aa7af02ce86ac196e5ebdf44e11235afbb0cec0b4c4e799e80c132b4729f8383c17d9c822a3343bbb87c990c5815f69afde9ca8ca3cd3012598b4140eccc02148c2ac5928d2637ea448e5939734bc2728ffd14c9a0a3f23ab4d67365847e37953f80d2b251594fec5ff278182f4df24a6de97fbb7cbff5062a6681f9fe0f40370a8980c4e6fc19638657ad3e866d2", 0xab, 0x814, &(0x7f0000000280)={0x11, 0xf7, r1, 0x1, 0x9, 0x6, @broadcast}, 0x14) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) 15:56:26 executing program 4: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000300), 0x0, 0x0) 15:56:26 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x40000) write$P9_RUNLINKAT(r0, &(0x7f0000000100)={0x7, 0x4d, 0x2}, 0x7) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x400, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r1, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:26 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x4, 0x1, 0x1, 0x1}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2000, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000100)={0x0, 0x1, 0x1f, 0x7}) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000540)={{0xa, 0x4e20, 0x3ff, @remote, 0x3f}, {0xa, 0x4e24, 0x37a5, @remote, 0x4}, 0x8, [0x1000, 0x4, 0x0, 0x6, 0x9, 0x42e, 0x6, 0x6b]}, 0x5c) fcntl$setlease(r0, 0x400, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x80000) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)}, {&(0x7f0000000140)=""/131, 0x83}, {&(0x7f0000000280)=""/139, 0x8b}, {&(0x7f0000000340)=""/146, 0x92}, {&(0x7f0000000400)=""/175, 0xaf}], 0x5) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000700)) shmget$private(0x0, 0x4000, 0xc2a83944b40c9849, &(0x7f0000ff6000/0x4000)=nil) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000005c0), &(0x7f0000000640)=0x68) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) [ 342.654873] dlm: Unknown command passed to DLM device : 0 [ 342.654873] 15:56:26 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000400)={{0x7, 0x6, 0x9, 0x1, '\x00', 0x8001}, 0x0, [0x4, 0x2, 0x7ff, 0x7, 0x101, 0x5, 0xa6f, 0xff, 0x9, 0x5, 0x1, 0x8, 0x9, 0xfff, 0x3, 0x8001, 0x8, 0xffffffff80000001, 0x7889, 0x7, 0x8, 0xc0, 0x3, 0x7, 0x2, 0x7, 0x5, 0x9, 0x400, 0x9, 0x1, 0xfffffffffffff0d2, 0x1, 0x3, 0x4, 0x3, 0x7fff, 0xffffffffffffff00, 0xffff, 0x6, 0x80000001, 0x10000, 0x0, 0x3, 0x9, 0x9, 0x0, 0xffffffffffffbfb6, 0x6, 0x2, 0x2, 0x4, 0x9, 0x0, 0x8, 0x61e4, 0x13c30e61, 0xe81, 0x8, 0x1, 0x0, 0x4000000000000, 0xffffffffffffffff, 0x3, 0x1ff, 0xe6f2, 0x10001, 0x8000, 0x9, 0x9, 0x7fff, 0x2, 0x8, 0x3f, 0x1, 0xe0, 0x80000001, 0x3, 0x6, 0x7f, 0x2, 0x3d2f, 0x2, 0x5, 0x9, 0x2, 0x6, 0x2fa79a16, 0x9, 0xffffffffffff8001, 0x0, 0x2, 0xfffffffffffffffb, 0x1, 0x80000000, 0x636, 0x0, 0x8000, 0x6, 0x9, 0xfff, 0x3, 0x8, 0x6, 0x40, 0x0, 0x1f, 0x4, 0x8, 0x7d74faea, 0x5b, 0x30bb, 0x4, 0x5f4b, 0x1, 0x5, 0xffffffff, 0xb423, 0x7, 0x9e6, 0x6, 0x0, 0x3, 0x4, 0x4, 0x2, 0x6, 0x1], {r1, r2+10000000}}) syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x80) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000040)="cfd09705aa77d74f3dd328fc728ac57d4eceef3217688a5d329ada9be145034cfbfce7d3f87f6584ad6962b3c237bea80081e9c808c9d96827159b68fcb5", 0x3e) clone(0x100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000200)={0x18, 0x1, 0x0, {0x7}}, 0x18) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x10000000000, 0x4, 0x803, 0x80000000004, "a3ef41749fa527ab78fc57f180bd82099cb5b35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1da580f6ba185947306a84c7c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0xfffffffffffffeb8) r3 = getgid() r4 = getgid() openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, r5, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r3, r4, r6) 15:56:26 executing program 4: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f0000000300), 0x0, 0x0) 15:56:26 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) r0 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x100000000004, 0x40100) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@initdev, @remote}, &(0x7f0000000300)=0xc) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) r3 = getgid() recvfrom$inet6(r1, &(0x7f0000000340)=""/4096, 0x1000, 0x20, &(0x7f0000001340)={0xa, 0x4e21, 0x6, @remote, 0x100000001}, 0x1c) write$FUSE_CREATE_OPEN(r1, &(0x7f00000001c0)={0xa0, 0x0, 0x6, {{0x5, 0x2, 0x9, 0x81, 0xfffffffffffffffc, 0x0, {0x4, 0x1, 0x0, 0x7, 0x7f, 0xff, 0x7f, 0x0, 0x8, 0x6cd, 0x1, r2, r3, 0x100000000, 0x1}}, {0x0, 0x7}}}, 0xa0) getgid() 15:56:27 executing program 4: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f0000000300), 0x0, 0x0) 15:56:27 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2001ffffffffffa) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200000) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0xfff, 0x240000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x4080) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x2002, 0x0) 15:56:27 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f0000000040)={@multicast2, @broadcast, @remote}, &(0x7f0000000100)=0xc) write$nbd(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="06000000000000000000000007000000a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bd02f6b78b1ea580f6ba185947307884c6c5e7be78ab9406ffea21ad8514d024cacb80e3cb5627ad38ab04a621c1274ceab2ce43b97d2dead28bab4190ebd351524ad3e1fc508d443b22204ca727ef41a8e29aa6ec5e6afb5b0d1bbbf85cff6c549e5d0b145b5c449dfcb49b9a791f5bb2c6827d03a6de6860548b5e711d494f690c11802d04d03f7ccd86e50bf90a1d150d1e8ee8ae6300000000000000000000000000000000"], 0x68) [ 343.290275] dlm: no locking on control device 15:56:27 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fgetxattr(r0, &(0x7f0000000040)=@random={'system.', 'self^\x00'}, &(0x7f00000008c0)=""/121, 0x79) io_setup(0xffffffffffff6fe7, &(0x7f0000000000)) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x1, @mcast2, 0xba}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000940)={0x400, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @multicast1}}}, 0x1, 0x1, [{{0xa, 0x4e24, 0x0, @remote, 0x4}}]}, 0x110) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000000c0)=""/70) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000700)=[{&(0x7f00000001c0)=""/44, 0x2c}, {&(0x7f0000000200)=""/153, 0x99}, {&(0x7f00000002c0)=""/240, 0xf0}, {&(0x7f00000003c0)=""/142, 0x8e}, {&(0x7f0000000480)=""/220, 0xdc}, {&(0x7f0000000580)=""/187, 0xbb}, {&(0x7f0000000640)=""/184, 0xb8}], 0x7, &(0x7f0000000780)=""/27, 0x1b}, 0x21) sendto$inet6(r2, &(0x7f0000000a80)="0d26fd6ba134ec8b273f1dfada0000b3dc27491c136d004e47b9d715861be43d71dd273395587c7467188ee8999dd55a9832f93e5fd2a7cfc494240cd172a5eec57b644bb2ec2e8e91aa05ead156ed4b3a2942be29ad77e1f03cd28f596e9467e7313245d7dde6a67e3dc01b8860af14e2e7f7c4b00371159a415535ec2bfd42f931ad4df5fec3a70c826583f7311ac7b2272eb0e9cc1e0fddfb12c10dc97aef129caf6395abb092bc4cddd5f88ff6878cfab6efde38b88b15cea97aa01d4a7ca45624d8af75b3c5071176de42c9f8a19649649106f566e299ee8a451530b5640c8195a5fff805d8560a197c", 0xec, 0x20000010, &(0x7f0000000800)={0xa, 0x4e24, 0x0, @mcast1, 0x8}, 0x1c) 15:56:27 executing program 4: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f0000000300), 0x0, 0x0) 15:56:27 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20001, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x160, r2, 0xa03, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xb1e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA={0xcc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4beb0c3d}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x539}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK={0x50, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x47}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x10}, 0x40) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x4000, 0x0) fcntl$setflags(r3, 0x2, 0x1) 15:56:27 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000000)={0xe8, &(0x7f0000000100)=""/232}) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000240)={0x8, 0x0, [{0x5b, 0x1, 0x0, 0x0, @irqchip={0x7, 0x7}}, {0x8f5, 0x4, 0x0, 0x0, @sint}, {0x6, 0x3, 0x0, 0x0, @irqchip={0xfffffffffffffffa, 0x80}}, {0x10001, 0x2, 0x0, 0x0, @msi={0x0, 0x2, 0x9}}, {0x101, 0x7, 0x0, 0x0, @irqchip={0x3, 0x7ff}}, {0x1, 0x2, 0x0, 0x0, @adapter={0x6, 0x80, 0xc5fc9f1, 0xfffffffffffffff7, 0xff}}, {0x0, 0x3, 0x0, 0x0, @sint={0x3, 0x2}}, {0x8000, 0x2, 0x0, 0x0, @adapter={0x6a240000, 0x53, 0x6, 0x6, 0xffffffff}}]}) 15:56:27 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x88000, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000000c0)={[{0x0, 0x9, 0xfffffffffffffffd, 0x9523, 0x0, 0xa9, 0x7, 0xfffffffffffff424, 0x6, 0x2, 0x0, 0x7, 0x63}, {0x9, 0x0, 0x401, 0x3ff, 0xb26, 0x90000000, 0x1, 0x7, 0x7, 0x4, 0x0, 0x1, 0x100000000}, {0x2, 0x31b, 0xfffffffffffff1da, 0x80000000, 0x7ff, 0x8, 0x81, 0x0, 0x0, 0xf0d0, 0x6, 0x8, 0x279}], 0x3f}) 15:56:27 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000000)={0x1, 0xe, 0x4, 0x8, {}, {0x3, 0x1, 0x1, 0x0, 0x3, 0x7, "a6153074"}, 0x8000, 0x5, @userptr=0x3, 0x4}) 15:56:27 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000100)={0x100000001, "106709eafe0f3894e7f8d808f269f482537bf2081036868a6043cfad2bd80909", 0x208, 0x6, 0x5, 0x1, 0x2}) 15:56:27 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000300), 0x0, 0x0) [ 343.737626] dlm: Unknown command passed to DLM device : 0 [ 343.737626] [ 343.955350] dlm: Unknown command passed to DLM device : 0 [ 343.955350] 15:56:28 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102002000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:28 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="06000000000000000000000000000000a3ef41749fa53cab78fc57f18024b8000000000000dbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56d4800febb85da6e48d8a443c019fc583bc5b49b2c677038cdae0dac4fb4854bee200818be85384add6087b860d951336962f1ea42ec1f70c364cedfa80aa2ebcb89009b10e52d29670ce388e5f02b3344dde9b775a159699a289ac441808325e75067a6144"], 0x68) seccomp(0x1, 0x1, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0xb3, 0x7, 0x8000}, {0x3, 0x0, 0x0, 0x6}]}) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x8) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1498) 15:56:28 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x8000) write$binfmt_elf32(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1f, 0x40, 0x3, 0x4, 0x3, 0x3e, 0x30, 0x124, 0x38, 0x30a, 0x1f, 0x200, 0x20, 0x2, 0x20, 0x3, 0x5}, [{0x6, 0xfff, 0xfffffffffffffffd, 0x7, 0x7, 0x40, 0x2, 0x7}], "10c0439ea63719f75522d53757cbca0c8b0a7f3016635fda0f2d6c5e5dd3f19a49025acf5c6ed5163434a8ca41738658ac17df1ba707f04b6753c4cef6cf6c34164c1c1ab126aab721ec0bce72e6610bba2a5e84febaf8895de31319734d19a6e38606435458cdcd3bf1941620a1e3cb2f9b6cca2b5d3618ee99798a07992e46985102ef542c473782501c6e6fa6244afe2398c5896d3c214e9903105d012427618687956f0406afbee61dc310a344ce95b5261bf406e42b44b976e45e3ce0433f39bbd323563f49c1eaa6c42a79760c0ffc0aa51e8f3523c8169a2ba8ee5ebf31cc0e6b5ac258100e48f7ab0a06a08ac767", [[]]}, 0x24a) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r1, 0x400, 0xfffffffffffffffe) 15:56:28 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', r1}) io_setup(0xffffffffffdf6fe9, &(0x7f0000000000)) 15:56:28 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000300), 0x0, 0x0) [ 344.243794] dlm: Unknown command passed to DLM device : 0 [ 344.243794] [ 344.274845] dlm: Unknown command passed to DLM device : 0 [ 344.274845] 15:56:28 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x60100) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x2) fcntl$setlease(r0, 0x400, 0x0) 15:56:28 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20000, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:28 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=r2, @ANYBLOB="770600000000001f5541e3964215925ad6f71ca04ed4bc4e1ee007bfa5a62c2fd0a13f2ceb31cafba05fc675ca2da31e74b7cb4cd403000000c46c54d759d29fc73d1b9478d0cb41633e0defe046ee06f9631bc492c3529f5c"], &(0x7f0000000180)=0x14) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7, 0x880) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r2, 0x6}, 0xc) io_destroy(r0) mq_unlink(&(0x7f00000001c0)='\x00') 15:56:28 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000300), 0x0, 0x0) 15:56:28 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x80302, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000000)={0x7, 0x1, @raw_data=[0xc00, 0x3, 0xe1e6, 0x1, 0x521, 0x9, 0xffffffffffffff81, 0x100000001, 0x6, 0x8, 0x2, 0xb5, 0x7, 0x8, 0x9]}) 15:56:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fadvise64(r0, 0x0, 0x9, 0x5) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7fffffff, 0x2) accept4$unix(r2, &(0x7f0000000040), &(0x7f00000000c0)=0x6e, 0x80000) fcntl$setlease(r1, 0x400, 0x0) 15:56:28 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000040)={0xe9, 0x0, 0x202f, 0xdd, 0x48b, 0x7aba, 0x8001, 0x1}) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0xfffffffffffffffd, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 344.937816] dlm: no locking on control device 15:56:29 executing program 0: io_setup(0xffffffffffff6fe5, &(0x7f0000000040)) 15:56:29 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, &(0x7f0000000300), 0x0, 0x0) 15:56:29 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 345.047041] dlm: Unknown command passed to DLM device : 0 [ 345.047041] [ 345.076431] dlm: Unknown command passed to DLM device : 0 [ 345.076431] 15:56:29 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x3) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x3) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) 15:56:29 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$void(r0, 0xc0045878) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x41}) 15:56:29 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = shmget(0x3, 0x4000, 0x440, &(0x7f0000ef9000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000e00000/0x200000)=nil, 0x2000) shmdt(r2) write$nbd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000000000000000000007000000a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba184247306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"], 0x68) recvfrom$rxrpc(r0, &(0x7f0000000100)=""/210, 0xd2, 0x40000002, &(0x7f0000000040)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0x3}}, 0x24) [ 345.338083] dlm: Unknown command passed to DLM device : 0 [ 345.338083] 15:56:29 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000000000000000000000000000a3efa6749fa527ab78fc57b0f180bd82099c916b1abab35a2fdbfcd7f42f63af30fa0af6ba185947306a84c6c5e7be78ab9406ffea21ad8114d064cacb80e33a0000000000000000000000000000"], 0x68) 15:56:29 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, &(0x7f0000000300), 0x0, 0x0) 15:56:29 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x604040, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="cbffffef", @ANYRES16=r1, @ANYBLOB="090029bd7000fbdbdf250b0000000c000600040002000400020020000200080002000400000004000400080002000700000004000400040004003400020008000200040000000400040004000400040004000400040008000200f602000008000200000000800800020016010000140006000800010064000000080001000000000044000900080001000800000008000100030000000800010008000000080002000500000008000200070000000800010004000000080001003f0000000800010000000080"], 0xcc}, 0x1, 0x0, 0x0, 0x40}, 0x81) io_setup(0xffffffffffff6fe7, &(0x7f00000000c0)) 15:56:29 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$revoke(0x3, r2) fcntl$setlease(r0, 0x400, 0x3) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r4 = accept$alg(r3, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000)=0x109, 0x4) [ 345.538541] dlm: no locking on control device [ 345.610116] dlm: Unknown command passed to DLM device : 0 [ 345.610116] [ 345.734898] dlm: Unknown command passed to DLM device : 0 [ 345.734898] 15:56:29 executing program 0: io_setup(0x1, &(0x7f0000000080)) 15:56:29 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, &(0x7f0000000300), 0x0, 0x0) 15:56:29 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x40, 0x0) getdents(r1, &(0x7f00000001c0)=""/9, 0x9) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x10100) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r3, 0xa00, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) fcntl$setlease(r0, 0x400, 0x0) 15:56:29 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:30 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000000000000000000000000000a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbfb1f8cd557b0bdfcd7f42f63af872a0a10e301010000bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56000000"], 0x68) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x23, @mcast1, 0xf75}}, 0x3f, 0x100000001, 0x3ff, 0x0, 0x6}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={r1, 0x200, 0x2, [0x1, 0x9]}, 0xc) [ 346.085576] dlm: no locking on control device 15:56:30 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x0, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f0000000300), 0x0, 0x0) 15:56:30 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200802, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x3, 0x4) io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x113, 0x4}}, 0x20) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000240)={0x4, 0x1, 0x7, 0x0, 0x0, [{r0, 0x0, 0xffffffffffffff95}, {r0, 0x0, 0xffffffffffff538b}, {r0, 0x0, 0x2}, {r0, 0x0, 0x40}, {r0, 0x0, 0x100000000}, {r0, 0x0, 0xff}, {r0, 0x0, 0x8}]}) unlinkat(r0, &(0x7f0000000340)='./file0\x00', 0x200) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x2, r1, 0x1c, 0x1, @in6={0xa, 0x4e22, 0xc5, @mcast2, 0x1f}}}, 0xa0) [ 346.215045] dlm: Unknown command passed to DLM device : 0 [ 346.215045] [ 346.288594] dlm: Unknown command passed to DLM device : 0 [ 346.288594] 15:56:30 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 15:56:30 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) fcntl$addseals(r0, 0x409, 0x2) 15:56:30 executing program 0: io_setup(0x63, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x8001, 0x101000) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x8040, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000380)='/dev/bus/usb/00#/00#\x00', 0xf3, 0x80002) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000400)={0x5, 0x12, 0x1, 0xffffffffffffff9c}) r6 = syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x1, 0x2) r7 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000500)='tasks\x00', 0x2, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = creat(&(0x7f0000001600)='./file0\x00', 0x24) r10 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001680)='/dev/rfkill\x00', 0x200, 0x0) r11 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r12 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001840)={&(0x7f00000017c0)='eth0+)-vmnet1*eth1ppp0selinuxvmnet0self%:vmnet0keyringkeyring+\x9f#$\x00', 0xffffffffffffff9c}, 0x10) io_submit(r0, 0x8, &(0x7f0000001980)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0xe, 0x7, r1, &(0x7f0000000080)="7d48c16dc8afedc6a23144892bcc810f76ab1c3a7e6ae0d560515ef223cce65e1d02dbf6189452992cf4921fe8534e8241d764abec698108a1a9655b90347cebdf69811656423453f07fa7cab261d9d747c0ec4ab1914cd674ba13a12feba9070c308247ea70f2fde37a5f32fb19451eb2290bc2fb059ffe9395c8315061739d6590c25735", 0x85, 0x9, 0x0, 0x2, r2}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2, 0x7, r3, &(0x7f0000000280)="a5fcdebd47d10231c7aaed1bd29174ea7f83f3ca8e9ba2b5a9a0cd8f0e2e1be112a3067c3a352935b90c7d1a46a9a5a29ea5745af9a2dfa8ffcb899bcacdcc57f5573c06ef8dc87e282746ac1d8786eaeba74c1caef8b930bfd6f6ea970f4511e47ddcf0cd2af1045e89a39640941a09253bcab45351008884875ab0b8416489ad4af6bfe566069e3ec8cd617cc23c83ada69a1e5ffe8fbdccf0f87ca29a2df7cfd0d6a406bfb7165272cbfc9d816d8a502f735d4e52414d73e89da9b52b7d93c429d42157c312deb7a1016a615b4906bbb82bd9b73aa1a7c6b0209d87b7d5", 0xdf, 0x4, 0x0, 0x3, r4}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x2, 0x1a91, r5, &(0x7f0000000440), 0x0, 0x6, 0x0, 0x2, r6}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x2, r7, &(0x7f0000000540)="372458a84f7f4de29c3a6722027642319ad04858b35739e2512afeb9eba277fa0ebb624c62e7bcc52d7b4ff6825589f45d96f6ff3dd01d4d7f4693a86ddba833f919c93499b377c787106cf9cffd494c5c2cbd9a04e9cf71507e37877f52d153ea5a1a418162237b7a79cab8825e7503aab1f0d13aa0665a31cda1806f01e3", 0x7f, 0x7f, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x7, 0x2, r8, &(0x7f0000000600)="c2e1a451502b6170b545a7e43c94e30951d949dd5bd4dbbfc3114c72a25298e6a2c69f6d4657765061ce0de14efbbd576b1e4250b13baa1318441488d2513ac5d60e17b12544e639f74b002814ec36ac6b7a6c12b702bdc97f7a7b198937892a5897cd7774dbf1379e3fbe9c4539ae4e5817c954860dc71fe4ce0212101d48d3a58550cb4b7ee6d58406d49e867ab0a516efcd0652df22f2ef62345c749c9b339aff359b7397c9c02d27455e3109a576ff510e2070a0a30590053893407b1bd1d2461765e72098c82a803e0e7e69eae199fb3f971d71304d6c7ed8535b189e091eb3d62b9beef3b85bba5229da20ba252df102d34c7e14da278998a3dd687f36444b99b2f80e4b8a25ae908c0a54411f40bab07528f5312128cb971ab039326476db297951b8232e011184350f4c08c363368ac84168af3a624085aee2b95d18a071dafa7b8af2e5b5c00bc5a86fd9f29aac081982d496fd09334d68009f33d3d365174f5a9510aa52e2e2ac99d0d74758370d39b40a541c7a3b1cfa0b8ef8c78f63835238c4f96f144b92d4a88e68a3f46cf9cba3889df47c6faff77e767f9261b87b69c0e207a718d21c43877c7e8a9453f30f2b1cd777d2589272421688dd9b57f95da0be823f40f8283b0a83acb6a11b9ecbbc2003eaf3283a2ab0f564f89cfc48a27fda365dc9bc755aa9e50cfba014b314fcb93c72ffee62c0048353b43ef6269c87c4469bea938268a127b5db6202e59e9cc8809b095d360fdedca82c7a5afc32d84c70ac9af2841978263cdc1566ac6319b71255fba391f436f3147019ec8c49f7b5899a943d508db257c12504accfcae60720e3a851d2e3642e829cd33ffe5944e4454c42b1188afce3a885ad1d4372243555d3bc9f5485ff31b77a0df7a554902a5bb6eb871c6af6c8e563e5d1b3358de3d712b429d46425e3543eb20c1e1e108ac2953f7d98c4e4b422ea0dceca336c7eab872193eba57b11a6d62262cb68ea1d5376b691f5d8acf164e0f465ac806a67dd670e420a39585356523cf1e6ea49a2f687f1c7c7c0a5619b7ae869039a81a2cc25c0fe19e9f74518a6fad5b026acc5796999444c94c9aafa53054c17973d2acad6a12327c2e4bcf888227a67ccbe3591aa1c476bb479c8be4227b9f219a30899dd2b7346df3117305b90ec9248520c706e0f4ecc6b14f11841621cbfd8c80c90b0232ce12ef6318e06709d5fc8d93191459239dedd37a64ec25684b5264e76056d17d9ccc9c32e481f60d696942b476356e441d464d107f51ab098c0e7bc4064bef67136ff2353e185d5c0cc2ebf80c88dd2c0ee7dd4ffd5eeebbb25a1f3a787cbc98ce599631888f550241d24c87c29fd6a044085765259fe0e309b80733e3aceb1d28b0166a5b8f44478b7e44464d7f1b2a116b3c8c1f64abe35bd8a72e79672f7a1bf453724f3fd3264d3c47c8949e5f7dc41a06675cfadfaeee4dc43833c4cc22cb78faa518795abffaab755c06a0acfca5e314591739aa3c14624edc11f84d356711baaddc15b3f6f5b72f4d9666399a0ceefc43e12d17043018e028e7e6f5c720ed1ee68a5563888b9479d0ea87a44a5948355ab0df008563bfb9059cd9aa2c948bdbae0d2c81d52b78d72bf22a0609bf345f0000b5e860d3aaf4c3d9c5ffa76350b57e5780e063de1b79c45daf8fc47ffe856e578e532a48ab236e06471dfa5a353ab579ba92ee914698538f3ca7de117e27d0c9d35139397425a1d4fe59cbf8a3fb72dcd67f6b3842caacef52655cd3d82c94b089ec6f7ad45c71c778b1a87063c961cffa957dd54cd14347cd5f08f66a3fa590f01cbfd973f4228106b78e382bdb10d4cf20fc656cff996faf3ddb70464810f327cfa577f151e3227784cda03b7849ce3af8c8aab8fc6e349114b9b17167c4658aac5420adc14c1ff2661b28ac535dde40da7216aad547bf817b4a906d77be9bcaba34f1ff67167e54a9e6b6879404e332f6b7023fa302104eae20d7ec2867822fa820f6c5a960c9c4d13a67b245c205c9b4a18558cbbbcacacadc7e14afc6f27db2bc616aac42df6fd25de75f51ae4ebe983916c64e3c725f7aabd82dbfaf91af12ee31063df8aa60aa449abdb10c52bfd0ba927c289bd74342671235b47ac477effb69a416c0f8ceb988ccd61d5aad1dd5e92266dc590a9494c0904db3b6b0beb647c7e48749c004662d529cabc824f5f26e9215fbb6b257b6fb969f8100b0c5b22ab46ca0e3464abc669b86b09390376f4b13cc479f624da1a638dcb787be7a2e449141d775d5641b30ae04f3b70448b0e980687655da6f703a253f03b058adffc8cfdad3190c8ba446b39b028037e67aa4d0775b6dc71b414fd9dae0ab3e8d7f0b19410bc50a5d840542929a047d4616add816134fc6f36eee1963f636ff1ccdf4ba7571b392b081ebb98d0b2a2c66064e40db3b86ca83aa2ba61cba127d5f43fbe8dfdbeb162c8c1f37a3cbcccc23744e5718322012b06a6978e9bdc1c23b10b46587300261d6eaa5b7d7b41c0bb4ebbe16e378646078932977423464e900482e9455c4d2a0189eeef5cb032d71439d478e5048167667d277ab8a6d659b862f3be2b7b7d0b50c23af9f82026dd72020ea6d7f198035aba7903eb82b712d8c96ea2f704e0f0813f6120a023e878243e7f39172952f43347d119aedba84a720f89a5d849af76c81fdb856005fd88f79aa5535bf7432b83a67248cfbac05b7f78be2a6226a7dd55be8f17b5214bed6374619c415bf40562f173586ba670f8f199a475ba95223323d0e878a7cb1d477d98ed49f9fbd31451e0b2249214b96e4d69af84db7f1b9db646a50b33a219d557416563b9bd1fc29b45d63fb600b4dec74447b13f0890be4f3eac21bcebbb38b86eca60d21330acd2ca368ca57aeb699ce615d18b32647c432d67a88d8e0732381395ef4e29247321ac4671cb56aa4cc9421de5dbc48f27720bc6d356c86b0257c40c1b80b539f14076335e5540cc6e5b71b8a8e7440025eff2464665c12d89ef375c9410bc948a3ace4965fbdc8ff36388bafe818bc6523a951dfae36a5df8aa99f8ab0594b4d4f138d8447e701009e31945ec1d692ba8d74a102bb4d9f4c3d2742afbeedc1cccb76f221ce32e9d338f48be76b9b8b84b4615fc54a7a617b4840032abfc20f3c92b26733c68e2d0a8277a24ebf62a8c9cce954becd5bb1738d6f8b7b7f9915c8d52cb4442b93d5502ac48f2f973750ec59bdc990068564888403222c812730500f43d2043611f5aad0597ba72b8ee4d5cb5f186ce5c581cb2c900cb2385439f0cb6e6e7c9732eb6dd2678d222ec0cda863be3a0c1ad87236c840d288f69fec6ba2d18a2556e32e58eb4620a648f81dc5660ebd2b0da960188bc165326e06e8b08af218abb6aab10bd8d7220a1f15ee7961329bea5162eb3a42c3801a00302f32dcf6110d5a0b9c4155b9d57242783a005972c32d164a44d830cf1c01dddb66d8663504efbae6bebcc8c411721ffcfcc9e0c1990c240cba7c1720f81d5a00baceb92172eab2f50f08ac30da60af4ab97bbe806acd441666bc742cdcd80e23a55104341de1ba6951797b195221adda16fb14ce1e3f964052bb9760de43455687b71b60e3404a6d84f3a22e5a7dd5e34a728d1ddb5c70e7e67d846f3e0b36e8c029e3c681619e316c7691c7884a6a2a1e156535cf11b6b8d030e1e8bdb8be00bcf75cc122256c16266ebb1cbbe6797f9bd16f9da3a5f412a6b9dfc7ec2dd78bf2eae219677782ac5ff9d6ed2e8de5944ebce3516ca174a72dd48d123616fcb15d109425a9a89fcc07b7ce74a1edd65922a65389635669e0bbb1bd967b9d8da6075e07bca8a87123112a9f5c49aa862dddc5c78a997b3bddbf4da03e9d527de935a076c557e8b9fcfbe0a4a2d0e0360665ee781af1112168d499b23bcb8ac9ea88089f4c04a2b4452704ee188b9ebea0de32c5a536c92f49a59ea0cdb9011f6f96d27216efec6270238ba0135849eed0db3c186b363dcaabe8cd33a5490a3fe51fed24f451a1eaadf278e526bded7ddfb28d1348754ecd5fb4e9d61d32f7d38ff2e3421979fab58c18fb05611854f01efd16a5265128bac0aeba71dd394d0db9df9b253191d9b7e9bd77035b6f17bcbc51ce49fa865d4d14777c89d3af56e22f850a2b41ddf3d46004f04c1a3454e7ba69c0dece21b4711202dff8a0fda87db2b4d587ddbeca398839a6f7de3cc4959b6b7d6cb4e7b641e13b9cfc048eb7a16ede58b7e0365025ece99824d248bc685c6296e302afb95b95274eb434ccd110553932d499184b2cbdaa2a4397ae0e02f3fad17b52692aed092d57c40a1a696a25793467da84f1afddf67e62b23fd8fe1c3977940b1313f92cec4aaca820a24aa9af945d9b55e922d9b4850e1e05f844f950de6d8fc195b8416a6695b1febc011320b6c1212a3fa81ed92ff3384ed0d1fa7b07a16049104b0847a06be3b46dab77c6087798669b964fb440d8cc4b1f30582c5ca8f09e12c1ae6741e6316695f08ce64584cb6c148ea98b0934122e1980f044fa4fea6384aca4a0e6d8f9c2e265a4b1b681f0f39dda9780bdecb4976718098424632b73a2dcd042197ee40c044088764d96d43c6a62a1eb028a2a82745bf02bb1ba1481aaf743c166aa5ae9356dc57cf6cc9cbb4f85534ce5b36612932a32fb9ccc47ef822be87f57c0bf252bb40a51f29e240aea4dfe33cca41db4a08747eb30cf0155c0df6f2ba6bcf014bdc223cca03cfbf3dd00e51d90ed8d8856b8a08817bf5eac7751f76376b0c9a8dfe2ccf1e01a723275eadf46488f2150bd6cef55e66bf7fa49795dbd79fdbc395e4068cced2e915cbb806e93f7b3b42da33e86b3de73bdd631477f0cf7e621c68af450455150faa278b0b4174c68941ed465b309f98e0a0a297443936126771a019973d38703b9e52910b5afa657e15ec2f162bb66dcd319ae5e7952029b25f19520e7a4b955f5053b9c9a574564ee0bb8c0a256b0481d31797eda2e74e629717493e10a47038818661afc340d80eeafd0ffc7864bc4fe412c5188234596a10e8055ef18737a7b02191a658f77360d73bac71f87beb775da5cdb899b3fc122d5660f65a0a310f5517badb907407905bc7d1a24cabfb2eca54f723833d1d5aa5ea8bbf1e36ca0d799d9350c21a70e6ed7abc3ddae6d4283ad2f7f18370a52a99acad2d623bdc0f0f9aa277fdc102c3d95377a79e060e831a545e87ca9409fe456785cee2b0169d9a6f90b0c041b15fc1a0b74452ea2e112905aca1b2abd0e67502ff79669cb2aa839b2484d6396a97557ebfc148b84f75cca203158660b9a1c4f0a3ac76b32ff437eafee12ca2aced63531fd5d445db9f417d6d9f3dc3d86cb840c35a6f7db8ba431c02309e352970432f264d8db4a21770cb51abbe31d0743c11575a18e183cb88c2bc3e2460ffa2e182699ea037baeee2ddef95c7f0e6b3211c4434d5d2e82e3e04cfeb68c155a539721563b275ab792a048cf7f1fb19b624b1a42872b874c6e2c2a92bf2de747e84d88ebb78ebfa49059c5b1b453f266338a8bb625c04c814d7deb2da2d4db28074a2212ce06f2cf16b1c9194326991030eb575b371a1d5cdc0eb62b061d96ce284b1f18d505da601640f8f06e72c4d4cecbfcd86635492513987b3a0063a9de6f14bd1f4d8cd5c314f1b31ff5b76142d2d39854b8f1aa1644085a9ec54019bfc7cf8d80ee95eee0d584c62efb1ab04c9551298232aea5585c6cc88ae14034d1a59ff9bf4fa085e585cdb603b67b19d9a10", 0x1000, 0x101, 0x0, 0x0, r9}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x9, 0x9, r10, &(0x7f00000016c0)="1d3ec66fad276aa0da", 0x9, 0x2da90a32}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x3, 0xffffffffffffff00, r11, &(0x7f0000001740)="58d8a8da2c604b", 0x7, 0x8}, &(0x7f0000001940)={0x0, 0x0, 0x0, 0xf, 0x8, r12, &(0x7f0000001880)="e023529e9ebcb89f0d73815effe16301c7bbbf00fb887ce8fd2230620ac6690d57eb0e59fb7e8a736e3b59e5eac31c59780291acb2e2f3805f3674d148f219cf1e0f1cd672bce36d175d0b60c575d604189e36407be69f644fd6f40a3b76b2db086629c4d5d888af3ae458e28af606330896e7589597d8480790a7fc28671ce3d13ddaaa3a1ef951377381083f46150c8ec6fd10f9901b95e6ff8d5fed2b07d128d7b6fe", 0xa4, 0x4, 0x0, 0x1, 0xffffffffffffff9c}]) io_setup(0xfffffffdffff6fe7, &(0x7f0000000000)) 15:56:30 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) write$FUSE_STATFS(r0, &(0x7f0000000100)={0x60, 0xffffffffffffffda, 0x4, {{0x8000, 0x64a, 0x4, 0xff, 0xff80000000000000, 0xfffffffffffffeff, 0x0, 0x30b}}}, 0x60) [ 346.557174] dlm: no locking on control device 15:56:30 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x0, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f0000000300), 0x0, 0x0) 15:56:30 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) r1 = getpgid(0x0) ptrace(0x4217, r1) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000580)=""/135) statx(r2, &(0x7f00000000c0)='./file0/file0\x00', 0x2100, 0x1, &(0x7f0000000640)) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000040)=""/58) sendmsg$inet_sctp(r2, &(0x7f0000000480)={&(0x7f0000000180)=@in={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000200)=[{&(0x7f00000001c0)="cc19081a20df2db2b13261e22f2b0a10e4d56905d443497eefa5", 0x1a}, {&(0x7f0000000280)="69ef0d6c24bd5580a8ee1f21e949b23de9ad634f781395554b89b0afc662b833478149f0c99816a29d6bede6e53d490d3f6f858738278f61c453872a6acc45a97599ae02050aaec8ae39e4260c5bc22bb222cbd3a05094e041736ccbcd9a15c971e10a3e1a54a15bee4733296fe2ee16cb6a658268870fb8080643fb4ef4d24e4344f7c5f5860cbfcc73f424ff43f99164a7d68aaab5601a65277b624b3a359c9ebd1b671c7d2c91137a61a18e002fee88351097718efdff8048bd86b38f9ad19f743fe77149fac4462667e79f1ee686585c94e0ec1167db7ca057414e932cbe1337f500fc5b272fec7fb5b9d8e6d7f7e4bf0b1ec5eab0cc", 0xf8}, {&(0x7f0000000380)="a1876b2de45d050f06c2d933fa71d7021be1358b8f639e40b302ec21a61a3770c7b68af357cb825e13b2417e97ed48eb6fea28518e5b785150b01a1bd57f386919214b27e097cb98d7adf1c4d1ef6890c495943f6549ada71f3b6b01753e190241ce7bd1892ef6e0b40a729c639867dceb70e76e49fabcc71b4e799db47a07f180de6500bbb88773f1a5ff2005091b8277c86c61d2ceffb1b071cee1195cbcfdfecabc867438ed490386c56e664a0fa67c74034f1482b577ea81e2fb6fbf8d2b5d72e2bcf60f3c08e2800fa2fd5d5051f8e11d73a3e8212a8d385df317782164c0396b5813", 0xe5}], 0x3, 0x0, 0x0, 0x8000}, 0x20048051) [ 346.695857] dlm: Unknown command passed to DLM device : 0 [ 346.695857] 15:56:30 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101400, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/20, 0x14, 0x9, 0x4, 0x7, 0x0, 0x800}, 0x120) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000280)={0x100000000000000, 0x113000, 0x4, 0xa, 0x16}) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TCSBRK(r0, 0x5409, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000300)={0x0, @aes256}) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f00000002c0)={0x1e, 0x4, 0xcde3}) write$nbd(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="06000000000000000000000000000000a3ef4174080000000000000080bd82099cbab35a2fdbfbb11bedfb1f8cd5c1b4ddb32e11f044b5ec52fb08ab57b0bdfcd7f42f63af428f1eb00ddc628821ba77e8e657700dac10e32f7a0eb6bb02f6b78b1ea580f6ba1859993c36a8059491c930b693704fc43fbbe83b32f9a3aa340918de68f32407fb88d211107d"], 0x68) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000380)={&(0x7f0000000340)=[0x0, 0x0, 0x0], 0x3}) 15:56:30 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x1) getsockopt$inet_dccp_int(r0, 0x21, 0x5, &(0x7f0000000040), &(0x7f0000000080)=0x4) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000100)=""/103) signalfd4(r0, &(0x7f0000000180)={0xfffffffffffffff8}, 0x8, 0x80800) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x280}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r1, 0x14, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x1aff}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300)=0x542, 0x4) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x1) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000340)=0x4c3) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000380)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e23}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)="ccc30da9e3a6a0f8a804dd5f1a8d4626f982adfebea5c43bced16e0bbf9203cf9621bd3022bfd9ac96a78b6c88167fb7a8c57aa256fea04691ce57835a6af3829369081c8abdadd9319616ca1bfe8d3776de01f3d0c1519f9d70b22b6644868bf4d4171b003b764e7ae0cef082538a3a63f9396594a643a71899242f9c93739a4435a006ffe74ac86ff51727fb2b8a4809ee9fcd", 0x94}], 0x1, &(0x7f0000000500)=[{0x88, 0x101, 0x3, "2f8459d485b042c4cafef2b3b3966cfe7a706e33877b6123aa35e3503e9c5716c96c624cec63e403e9648f3d2c04b7a7a5b43970415d47ee682729942ec0c16098e70c037cce4fae1557e081060a80d10a6b246362d85f1f48536846ad09f5cded69bc07abe281df836dc3e2a4b4ff59e7"}], 0x88}, 0x40010) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000600)) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000640)={0x6, {{0xa, 0x4e21, 0x5, @mcast2, 0x7}}, 0x1, 0x3, [{{0xa, 0x4e23, 0x80000000, @mcast1, 0x5}}, {{0xa, 0x4e21, 0x8, @mcast1, 0x7}}, {{0xa, 0x4e21, 0x180000, @dev={0xfe, 0x80, [], 0xa}, 0x7fffffff}}]}, 0x210) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000880)) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000008c0)={0x1, 0x5, "705d4c21e11c04c87a0547eda3749ae17da7aed5e4e6c9965c67b18f48edd102", 0x3f, 0x800, 0xe17, 0x0, 0x200}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000940), &(0x7f0000000980)=0x4) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000a00)={0x2, &(0x7f00000009c0)=[{}, {0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000a40)={r2, 0x29}) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000ac0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x34, r3, 0xb04, 0x70bd2d, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x80000001}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4080) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) clock_gettime(0x0, &(0x7f0000000c80)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000bc0)={0x1f, 0x400, 0x6, 0x1, 0x5, 0x42a, 0x8, 0x6}, &(0x7f0000000c00)={0x4, 0x6, 0x10001, 0x8, 0x6, 0x100000000, 0x7, 0x6}, &(0x7f0000000c40)={0x0, 0xfffffffffffffffc, 0x3a, 0x2000000000000000, 0xa49, 0x8001, 0x3c28d744, 0x101}, &(0x7f0000000cc0)={r4, r5+10000000}, &(0x7f0000000d40)={&(0x7f0000000d00)={0x7}, 0x8}) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000d80)={0x8001, 0x9}, 0x2) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000e80)={r0, &(0x7f0000000dc0)="df4ea31fe2ab20825ac1f17c292b212d5ed4c1cd2fa3aaedb4378d3dea074e6854a78d53fd7d33eeb4a87fbc7ef60dc1ce72bd06e1ee30292074a573c989764128ce2c86f25d8274bfb47997202d4d290710df1436c486e22b437d35e0570f259d27120c22afbec4e0c0da255dcf126813d8cad2b605e88eb0f72b7c2deec7141e1cd55c110daeb639682f5ae781ede72e6926acdee499e9f7985d1b6eaf8403898b"}, 0x10) r6 = syz_open_dev$mice(&(0x7f0000000ec0)='/dev/input/mice\x00', 0x0, 0x1) inotify_add_watch(r0, &(0x7f0000000f00)='./file0\x00', 0x20000006) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r6, 0x4010ae68, &(0x7f0000000f40)={0xf000, 0xe201f13a7ce48df6}) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1) 15:56:31 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x0, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f0000000300), 0x0, 0x0) 15:56:31 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 15:56:31 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0xfffffffffffffffe, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 347.119911] Unknown ioctl 21513 15:56:31 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$security_selinux(r0, &(0x7f00000013c0)='security.selinux\x00', &(0x7f0000001400)='system_u:object_r:audisp_exec_t:s0\x00', 0x23, 0x3) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) write$UHID_CREATE(r0, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/4096, 0x1000, 0xe, 0x80000001, 0x1, 0x9, 0xfffffffffffffffd}, 0x120) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000001280)={'HL\x00'}, &(0x7f00000012c0)=0x1e) uselib(&(0x7f0000001440)='./file0\x00') ioctl$PPPIOCDISCONN(r0, 0x7439) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000040), &(0x7f0000001240)=0x4) write$ppp(r0, &(0x7f0000001340)="3100b5877e17984c083a3c6cd96e5d2e17cd57edd416601839a3fefa93f57f54e4f7d6606bbb2a900ae2b98338d98c5a58d7b397246dcba5230d84a09486e206b623ecbc4b678972a0d35ce5edac12ff92a487670ab45586c8ef539483124bc3989755", 0x63) ioctl$TIOCNXCL(r0, 0x540d) ioctl$CAPI_INSTALLED(r0, 0x80024322) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000001300)=0x3) [ 347.140626] dlm: Unknown command passed to DLM device : 0 [ 347.140626] [ 347.221200] Unknown ioctl 21513 15:56:31 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCSCTTY(r0, 0x540e, 0xff) timer_create(0x6, &(0x7f0000000180)={0x0, 0x1e, 0x0, @thr={&(0x7f00000000c0)="47875c85c598526147a2f65852c5276c5fa71b4f6e4cee408392558f1718650260970cefe54e7eaef7863793ba3fa1aa34063e137576f7cbdc0eed4d50cfeede02fd2580baac89ff752c9e1bae29bd3ab3428c5a6b5fa65c416eaf1302fc244dd33301530181f9d391894bff33507e499ca5115d4fe8a6fce3f5a228039e45b0f27338846e42449739c5e247583bc9eba420d0fcde9732eea0b33d8f9f4dacc55ffec5e7444c", &(0x7f0000000040)}}, &(0x7f00000001c0)=0x0) timer_delete(r1) [ 347.256802] dlm: Unknown command passed to DLM device : 0 [ 347.256802] 15:56:31 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0x0, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f0000000300), 0x0, 0x0) 15:56:31 executing program 2: socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000100)={r2, 0x3}) [ 347.383954] dlm: no locking on control device 15:56:31 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x2) write$nbd(r0, &(0x7f0000000180)=ANY=[@ANYRESHEX=0x0], 0x1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x9, 0x400) openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) 15:56:31 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0\x00', 0x1) 15:56:31 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0x0, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f0000000300), 0x0, 0x0) 15:56:31 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 348.198873] IPVS: ftp: loaded support on port[0] = 21 [ 348.359907] chnl_net:caif_netlink_parms(): no params data found [ 348.429760] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.436301] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.444313] device bridge_slave_0 entered promiscuous mode [ 348.452886] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.459329] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.467349] device bridge_slave_1 entered promiscuous mode [ 348.492969] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 348.504123] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 348.527106] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 348.535087] team0: Port device team_slave_0 added [ 348.540977] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 348.549261] team0: Port device team_slave_1 added [ 348.555033] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 348.563671] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 348.626218] device hsr_slave_0 entered promiscuous mode [ 348.682537] device hsr_slave_1 entered promiscuous mode [ 348.733352] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 348.740837] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 348.762562] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.769045] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.776264] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.782870] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.848231] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 348.854633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.866400] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 348.878123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.888320] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.896027] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.906019] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 348.921159] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 348.927441] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.939291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.947724] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.954369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.970480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.979064] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.985646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.017604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.048036] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.056215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.064848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.073921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.087116] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 349.093438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.115393] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 349.130874] 8021q: adding VLAN 0 to HW filter on device batadv0 15:56:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3ff, 0x2) write$evdev(r0, &(0x7f0000000080)=[{{0x0, 0x2710}, 0x2}], 0x33d) 15:56:33 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x44400, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000140)={0x9e, ""/158}) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xb8) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, r3) r4 = dup3(r1, r1, 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(r4, 0x8934, &(0x7f00000000c0)={'netdevsim0\x00', 0x6}) ioctl$EVIOCGSW(r4, 0x8040451b, &(0x7f0000000000)=""/120) fcntl$setlease(r0, 0x400, 0xfffffffffffffffe) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x6, 0x0) 15:56:33 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xdba, 0x20000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x5, 0x2, 0xffffffffffff0001, 0x18, r0, 0x5}, 0x2c) 15:56:33 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0x0, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f0000000300), 0x0, 0x0) 15:56:33 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) socket$key(0xf, 0x3, 0x2) 15:56:33 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x80000, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x10008000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000140)={0x2, 0x99, 0xfffffffffffff293, 0x0, 0xffffffff, 0x401}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000100)=0x1e) [ 349.468966] dlm: no locking on control device [ 349.521525] dlm: Unknown command passed to DLM device : 0 [ 349.521525] 15:56:33 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df}) ppoll(0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) [ 349.578057] dlm: Unknown command passed to DLM device : 0 [ 349.578057] 15:56:33 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000040)={0x1, 0x7}) fcntl$setlease(r0, 0x400, 0x0) 15:56:33 executing program 0: rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x5, 0x401, 0x920, 0xffff}}, 0x20, 0x0, 0x0) io_setup(0xffffffffffff6fe8, &(0x7f0000000040)) r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x3, 0xc00) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000140)=""/5) 15:56:33 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:33 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x10003, 0x2, 0x3000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='syzkaller0\x00') write$nbd(r0, &(0x7f0000000100)={0x6000000, 0xfffffffffffffffe, 0x2, 0x0, 0x0, "a3ef41979f54ec9278fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcf7f42f63af872a0a10e32f7a0e00000000b78b1ea599f6ba185947306a84c6c5e7becacb80e3be56000000000000000000000000"}, 0x33) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x201, 0x70bd28, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x880) 15:56:33 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df}) ppoll(0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 15:56:34 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000080)=""/120, 0x78}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x619, 0x0) pwritev(r0, &(0x7f00000003c0), 0x273, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) getgroups(0x1, &(0x7f0000001640)=[0x0]) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)="24c428be09cad14a06c72a7adc9709c8edd661a0ad5bef31d1b00bc8bc759c74e293bf4b11ab6efc523e9abfe1a587f4a7066592f634ac24401fcd358c8c3f962974feb83086d5392d9fd1df6870316f03fa1d", 0x53}], 0x1, 0x0) sync() [ 349.981541] dlm: no locking on control device 15:56:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200000, 0x82) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f00000000c0)=0x5fce28b1826a78a8) io_setup(0x3, &(0x7f0000000180)) 15:56:34 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) dup(r0) 15:56:34 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df}) ppoll(0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 15:56:34 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) 15:56:34 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x68) 15:56:34 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0xf76925ac}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000), 0xf}, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) 15:56:34 executing program 0: io_setup(0xfffffffffffb6fe7, &(0x7f0000000000)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7, 0x100) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xd) close(r1) ioctl$KVM_NMI(r0, 0xae9a) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{0x0, 0x9, 0xfffffffffffffff8, 0x200}, {0x9, 0x6, 0x3, 0xfffffffffffffff8}, {0x400, 0x1, 0x401, 0xb82000000}, {0x3, 0xfffffffffffffffb, 0x7, 0x144}, {0xfffffffffffffffd, 0x1, 0x2, 0x2}]}, 0x10) setsockopt$inet6_dccp_int(r0, 0x21, 0x0, &(0x7f0000000100)=0x7fff, 0x4) 15:56:34 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xde, 0x80) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f00000000c0)=ANY=[@ANYBLOB="05010000000000000100000000000000000000000000000000000000000000000000000000000000de4300000000000088139d737bc3f252e000000000000000000000000000000000000000000000000000000000000073b80014000800000000"]) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) [ 350.580882] dlm: no locking on control device 15:56:34 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df}) ppoll(&(0x7f0000000140), 0x0, &(0x7f0000000300), 0x0, 0x0) [ 350.793241] dlm: Unknown command passed to DLM device : 0 [ 350.793241] 15:56:34 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000000000000000000000a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bed01208ca959edb8755144b063af872a0a10e32f0900b6bb02f6b78b1ea580f6ba185947306a84c6c5e7be7aab9406ffea21ad85145d24cacb80e3ba560000"], 0x68) r1 = request_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='\x00', 0xfffffffffffffffa) r2 = add_key(&(0x7f0000000200)='esy\x819\x1c\xcbB\x8b7\x9d', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, r1, &(0x7f0000000180)=@encrypted_new={'new ', 'default', 0x20, 'user:', '\'-wlan1ppp1!nodevusersecurity+mime_type', 0x20, 0x3e}, 0x4e, r2) [ 350.845864] dlm: Unknown command passed to DLM device : 0 [ 350.845864] 15:56:35 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x183042, 0x0) 15:56:35 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df}) ppoll(&(0x7f0000000140), 0x0, &(0x7f0000000300), 0x0, 0x0) 15:56:35 executing program 0: socketpair$unix(0x1, 0x9, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xfffffffffffffbff, 0x10000) r2 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x6be, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000002c0)={0x2, 0x100, 0x80000000000, 0x0, 0x3}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x1e, &(0x7f0000013e95), 0x4) syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x80000001, 0x40200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x71, 0x0, 0x0) close(r4) close(r0) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200200, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r5, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) ioctl$sock_ifreq(r5, 0x8937, &(0x7f0000000180)={'ipddp0\x00', @ifru_data=&(0x7f0000000040)="f7195dceb6467bb6d44cded9d94c459a4d921f7a408160376a52120c89858825"}) io_setup(0xffffffffffff6fe8, &(0x7f0000000080)) ioctl$EVIOCSCLOCKID(r5, 0x400445a0, &(0x7f00000001c0)=0x10000) 15:56:35 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x80, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0xffffffffffffffec) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x7a, {{0x2, 0x4e21, @remote}}}, 0x88) [ 351.105063] dlm: Unknown command passed to DLM device : 0 [ 351.105063] 15:56:35 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x6011, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 351.197121] dlm: Unknown command passed to DLM device : 0 [ 351.197121] 15:56:35 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x1, 0x100, 0x8000, 0x28, 0x13, 0x5, 0x7, 0x1000, 0x8, 0x2, 0x8, 0x2}) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="06000800000000000000000000000000a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba5612625809410964aa516b4ef826c619d6912498b673e2fb2988c48e41a9a069d5e2afb7557101498c934b81922b"], 0x68) 15:56:35 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x5, 0x88000) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000080)) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1000000000000002) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f00000000c0)={0x101ff, 0x0, &(0x7f0000ffc000/0x3000)=nil}) 15:56:35 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df}) ppoll(&(0x7f0000000140), 0x0, &(0x7f0000000300), 0x0, 0x0) 15:56:35 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000280)={@local, @loopback, 0x0}, &(0x7f00000002c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000300)={'team0\x00', r1}) write$nbd(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="06000000000000000000000000000000a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb03f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba5645575cb4d4c02e580f08ab8957470f70a7f0bbd461c8b5fed9dba38e04628d8cb78ef90f9d2c89c10774b14ab74857b2e151cb847aa3b4cb58fda0709b8e6039fbe5dc5faf32ef27933755a5c454da209edaf10fe20e74c42053dd4037c8da6ea3dc819ae5bb4795bf183bd706e222e8478d5512c11f0d1daae09f6fdb3a"], 0x68) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) ioctl$KVM_NMI(r0, 0xae9a) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000100)="c4c28da86e0066ba4200b800000100ef2e360fdde00f9fefc7442400e4000000c744240260fb0000c7442406000000000f011424c7442400572b4da5c7442402b5000000c7442406000000000f011424c74424009189e18bc74424020e000000c7442406000000000f011424c4e2fd1ee466bad004ed3e0f07", 0x79}], 0x1, 0x10, &(0x7f0000000180), 0x0) socket$inet_udp(0x2, 0x2, 0x0) 15:56:35 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20140, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000100)={0x90003, 0x0, [0xb9c, 0x100000001, 0x2, 0x9, 0x80, 0x1ff, 0x8, 0x80000001]}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r1, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:35 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x7fffe, 0x0) fcntl$setlease(r0, 0x400, 0x1) prctl$PR_SET_TIMERSLACK(0x1d, 0x1) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xfffffffffffff684, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000140)={0x0, @bt={0xb44, 0x5, 0x0, 0x2, 0x7, 0x5, 0x9, 0x5, 0x7, 0x3, 0x1, 0xfffffffffffffffd, 0x1, 0x40, 0x10, 0x10}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x81, 0x210000) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) 15:56:35 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df}) ppoll(&(0x7f0000000140)=[{}], 0x1, &(0x7f0000000300), 0x0, 0x0) [ 351.730881] dlm: Unknown command passed to DLM device : 0 [ 351.730881] [ 351.752760] cgroup: fork rejected by pids controller in /syz3 [ 351.903128] dlm: no locking on control device 15:56:36 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df}) ppoll(&(0x7f0000000140)=[{}], 0x1, &(0x7f0000000300), 0x0, 0x0) 15:56:36 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/4096, &(0x7f0000000040)=0x1000) 15:56:36 executing program 0: io_setup(0xffffffffffff6fe8, &(0x7f0000000000)) 15:56:36 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x208842, 0x2) creat(&(0x7f0000000000)='./file0\x00', 0x23) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000080)) [ 352.288095] dlm: Unknown command passed to DLM device : 0 [ 352.288095] [ 352.320209] dlm: Unknown command passed to DLM device : 0 [ 352.320209] 15:56:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r3 = dup2(r1, r2) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1/../file0\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:56:36 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$KVM_NMI(r0, 0xae9a) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000080)={0x0, 0x3}, 0x2) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r1, &(0x7f0000000180)=ANY=[], 0x0) 15:56:36 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f0000000080)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountstats\x00') r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200000, 0x0) fanotify_mark(r0, 0x2, 0x8001001, r1, &(0x7f0000000180)='./file0\x00') r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f00000000c0)={0xfffffffffffffff7, "289b5af590dff1a5cfce582dd23c0df32ac9a366c6b80284467c1ea82240c01a", 0x0, 0x160, 0x0, 0x9, 0x2, 0x2, 0xffff, 0xfffffffffffffffe}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000001c0)={0x0, 'syzkaller0\x00', 0x4}, 0x18) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000340)={0x9, 0xffff, 0x7ff, 0x64, &(0x7f0000000200)=""/100, 0x38, &(0x7f0000000280)=""/56, 0x7e, &(0x7f00000002c0)=""/126}) 15:56:36 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000100)={0x9, {0x80000001, 0xdc7, 0x7ff, 0x5}}) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) dup2(r0, r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000200)="5532ba281bff24112f85562682f63f33a81d9cfe6c6f2cffffff7f92b29cc4f696c3d9d39efa15ba32b8e4d2bb521cdfed387f9a93b91344e7af33a039f3fccf00f82cc8a36fdad021370040"}, 0x10) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0x9) 15:56:36 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x1, 0x1, 0x9, 0x3, 0x20}) fcntl$setlease(r0, 0x400, 0x0) write$UHID_INPUT2(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x8) r1 = semget(0x1, 0x4, 0x640) semctl$IPC_INFO(r1, 0x0, 0x3, &(0x7f0000000200)=""/226) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x7f}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2, 0xfff}, &(0x7f00000001c0)=0x8) 15:56:36 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df}) ppoll(&(0x7f0000000140)=[{}], 0x1, &(0x7f0000000300), 0x0, 0x0) [ 352.755550] dlm: no locking on control device 15:56:36 executing program 0: io_setup(0xffffffffffff6fe7, &(0x7f00000000c0)) 15:56:36 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x9, &(0x7f0000000000)=[{0xa5, 0x4, 0xb3, 0x4}, {0x3, 0xc6, 0x3, 0x2}, {0x100, 0x7fff, 0x7ff, 0x2}, {0x7e, 0x1fffe0000000, 0x7fffffff, 0xffffffff}, {0x4, 0x7, 0x4, 0x7ff}, {0x7f, 0x9, 0x3, 0x40}, {0x1, 0x8, 0x6fa3, 0x36e375a2}, {0x448a, 0x6c, 0x1, 0x6}, {0x5, 0x3, 0x1ff, 0x100}]}) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x400) getsockopt$packet_int(r1, 0x107, 0x17, &(0x7f0000000100), &(0x7f0000000140)=0x4) fcntl$setlease(r0, 0x400, 0x0) 15:56:36 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r1}], 0x1, 0x0, 0x0, 0x0) 15:56:37 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000040)) write$nbd(r0, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x1) 15:56:37 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x2342, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) write$nbd(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="0600000000001900a527abb62657f180bd82099c087e2a38dbede5fb0200ed07ffffffffb0bdfcd7f42f63afda22037fe32f7a0e6839ddecb78b1ea580f6ba185947306a84c6c5e7be78ab0100b5c921ad85e3ba56000055d9fef500000000000000000000dbc64444aab35d09f40e35e723c1f555e51e74f229c0f9490821e8a5c3304bae3fdbffeef4458d070677a03973c313d9"], 0x68) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x200000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000040)={r1, 0x40}) 15:56:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$lock(r0, 0x26, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x5}) 15:56:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='_', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvfrom$inet(r0, &(0x7f0000000b40)=""/4096, 0xfffffffffffffe67, 0x2, 0x0, 0xfffffffffffffc8f) 15:56:37 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x30fffffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000000000000000000007000000a3ef41749fa527ab78fc57f180bd824e00000000000000e5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"], 0x68) 15:56:37 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2440, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000280)=r2) getsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f0000000040)=""/135, &(0x7f0000000100)=0x87) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x2, 0x200) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000180)={0xffffffffffffffd2, 0x9, 0xffffffff80000000, 0x1, 0x17, 0x0, 0xb3, 0x0, 0xfffffffffffffffe, 0x3}) [ 353.458551] dlm: no locking on control device 15:56:37 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x0, 0x2710}, {0x77359400}}) 15:56:37 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000a40)) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 15:56:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cc"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:56:37 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x1200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:37 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x4, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:38 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r1}], 0x1, 0x0, 0x0, 0x0) 15:56:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:56:38 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) fcntl$setlease(r0, 0x400, 0x0) [ 354.150292] dlm: Unknown command passed to DLM device : 0 [ 354.150292] 15:56:38 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='F\x00\x00\x00'], 0x4) write$binfmt_elf32(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[]]}, 0x158) close(r2) socket$inet(0x2, 0x3, 0x21) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 354.371730] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 15:56:38 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0x6ee7) [ 354.516188] dccp_invalid_packet: P.Data Offset(127) too large [ 354.557537] hrtimer: interrupt took 226536 ns 15:56:38 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8000, 0x0) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 354.587541] dlm: no locking on control device 15:56:38 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r3, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000180)={@local, 0x28, r4}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) 15:56:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) fcntl$getown(0xffffffffffffffff, 0x9) tee(0xffffffffffffffff, r0, 0x101, 0xa) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) r2 = syz_open_procfs(0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) getsockopt$packet_buf(r1, 0x107, 0x0, 0x0, 0x0) getrlimit(0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) fstatfs(r3, &(0x7f00000002c0)=""/200) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f00000000c0)=0x2) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, 0x0) ftruncate(r3, 0x80080) prctl$PR_SET_DUMPABLE(0x4, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r4, 0x924, 0x70bd2b, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x8051}, 0x80) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 354.917459] dlm: Unknown command passed to DLM device : 0 [ 354.917459] 15:56:39 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r1}], 0x1, 0x0, 0x0, 0x0) 15:56:39 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000040)) 15:56:39 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) io_setup(0x8001, &(0x7f0000000000)=0x0) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) io_cancel(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x7, r0, &(0x7f0000000040)="62bda1a8f01f1172a9eade76419c0b46bd286789d051ec76669ce012bd75fc1b17f499d5fe9950de23c09148568d9d23bd1d2c8667265089a3fe2682ed72a19d6b6a320454d8b41ce3367a9ec2f4d28fd5fc8c86fed5cf31401bbb41b26a60e277b5d43a9745a6068eb9462ac07fcb7a734041cca07303731852fcdee8ff541cd0d3b8", 0x83, 0x9, 0x0, 0x3, r2}, &(0x7f0000000180)) fcntl$setlease(r0, 0x400, 0x0) [ 355.016838] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 355.315153] dlm: no locking on control device 15:56:39 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffffffffffb, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000640)="005035511200", 0x0, 0x0, 0x0, 0x0, 0x0}) read(r0, 0x0, 0x240) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) 15:56:39 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x21a000, 0x0) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:39 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x200200) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000080)={0xa, 0x2, 0xd8}) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 15:56:39 executing program 5: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x202, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000380)) r1 = creat(&(0x7f0000000240)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x800000000109) dup2(r0, r1) symlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='./file1\x00') execve(&(0x7f00000003c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, 0x0) [ 355.617462] dlm: Unknown command passed to DLM device : 0 [ 355.617462] 15:56:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 15:56:39 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x5, 0x109002) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000001280)) sendmsg$nl_generic(r0, &(0x7f0000001240)={&(0x7f0000000180), 0xc, &(0x7f0000001200)={&(0x7f00000001c0)={0x1024, 0x42, 0x609, 0x70bd25, 0x25dfdbfe, {0xf}, [@typed={0x8, 0x8a, @ipv4=@multicast1}, @generic="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", @typed={0x8, 0x4, @u32=0x5}]}, 0x1024}, 0x1, 0x0, 0x0, 0x20008804}, 0x804) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @broadcast, @local}, &(0x7f0000000100)=0xc) write$nbd(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000000000000000000007000000a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63bf872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"], 0x68) 15:56:39 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 15:56:40 executing program 4: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2d) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xf3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 15:56:40 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000100)={0x1, 0x400, 0x9, 0x3, 0x5, 0xfe000000000000}) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:40 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) socketpair(0xa, 0x80003, 0x5b1, &(0x7f0000000000)) [ 356.246898] dlm: Unknown command passed to DLM device : 0 [ 356.246898] 15:56:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x2000000000000) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) fcntl$getown(0xffffffffffffffff, 0x9) tee(0xffffffffffffffff, r0, 0x101, 0xa) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) r2 = syz_open_procfs(0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) getsockopt$packet_buf(r1, 0x107, 0x0, 0x0, 0x0) getrlimit(0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) fstatfs(r3, &(0x7f00000002c0)=""/200) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f00000000c0)=0x2) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, 0x0) ftruncate(r3, 0x80080) prctl$PR_SET_DUMPABLE(0x4, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r4, 0x924, 0x70bd2b, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x8051}, 0x80) sendfile(r1, r3, 0x0, 0x0) 15:56:40 executing program 4: r0 = socket$kcm(0x10, 0x40000000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2e0000002e008183ad5de0713c444d00070000000000000000ff39a0053582c137153e3776f9835b3f0004000000", 0x2e}], 0x1}, 0x0) 15:56:40 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x484000, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000180)=""/21) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) faccessat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1000) clone(0x1000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r1, &(0x7f0000000340)={0x6000000, 0x0, 0x0, 0x2, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x200, 0x9}, &(0x7f0000000280)=0xc) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000080)={0x2, 0x3000}) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000002c0)={r2, 0x6, 0x1ff, 0xffffffff}, &(0x7f0000000300)=0x10) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000040)={0x1000, 0x9, 0x800, 0x3}) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x2) 15:56:40 executing program 0: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x182) lseek(0xffffffffffffffff, 0x0, 0x155d80fa1ababfe6) r1 = memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10001001}, 0xc, 0x0}, 0x0) accept4$unix(r3, &(0x7f0000000e00), &(0x7f0000000e80)=0x36, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000140)) fcntl$lock(r0, 0x27, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = inotify_init() getrusage(0x0, &(0x7f0000000380)) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x1) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r5, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYPTR], 0x18) sendfile(r5, r5, &(0x7f00000001c0), 0xa198) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 15:56:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000180)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) getpeername$unix(r0, &(0x7f0000000100), &(0x7f00000001c0)=0x6e) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000000000000000000000002200a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"], 0x68) 15:56:40 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x10000) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f00000000c0)={0x5105, 0x40000101}) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 15:56:40 executing program 4: 15:56:40 executing program 5: 15:56:41 executing program 4: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) shutdown(0xffffffffffffffff, 0x0) 15:56:41 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x0) 15:56:41 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x4000000000000, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f00000000bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x37) 15:56:41 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) fchdir(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x311) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 15:56:41 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000280)={0x1, 0x97b, &(0x7f0000000180)="0657e269405e749f8774f7709ae46bee", &(0x7f00000001c0)="8ed05db82fb2080ff1ab0cf94c138f344d65c9b9193045dddc3f580173b18b1dc1b18c5c4408e463357c6dd7bf7ad7a01e73bc91b14d952d4baa9004d2cad539bd643e06e0e35183be31f0cf4dc8026892cb314a0d6294d7ac98b7810d58f22eada34803cf88575473369afb063231ca613c62b4230c2f7a51a1737949aa69d1b27f9caaaaecb6dd43c4f3dcdccf1a0402732ecaa9b9e1b2dec5e95630", 0x10, 0x9d}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) faccessat(r1, &(0x7f0000000100)='./file0\x00', 0x100, 0x800) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x1, 0x3}) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r1, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000300)={0x80, 0xffffffff80000001, 0x5, 0xb7, 0xa2, 0x100, 0x1400000000000000, 0x5c2, 0x0}, &(0x7f0000000340)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000380)={r2, 0x7}, 0x8) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000003c0)={0x2, 0x8}, 0x2) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)) 15:56:41 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="ef"], 0x1) sendfile(r1, r1, &(0x7f00000000c0), 0xfff) sendfile(r0, r1, 0x0, 0x8fff) [ 357.526576] dlm: no locking on control device 15:56:41 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 15:56:42 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000540)='/dev/snd/pcmC#D#p\x00', 0x3f, 0x8100) write(r0, &(0x7f00000001c0)="d216ff8cb71aba5029d6c12864412f277eb2860e3629547ad8492725eeddab462ab10a608511b2b3f6d5792f921e75dd28233e67da10c1ba13f80a012918c5380cee694156b2717ba18c4727686494c6fb119d964b6985ae341f5f6a4a3ca64abd1372370291f218c790aec968a6b77559b63968830ced1824f48b98e523962c4888e7fdce0cb6c97b10509d459ba5aab2cdb85b6c84341698ca97b6c4bb882ac20278ff3e751bcbf2cfdc1fad9846df85f1578aafb818282bd6c3f3cd641a0e10eade48435456209d702747e6357805b2b8f7424a486ed073233c35be75e599ade1891894f563129313e2342a1dfe3d5232", 0xf2) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0x9, {{0xa, 0x4e24, 0x3, @loopback}}, 0x0, 0x3, [{{0xa, 0x4e24, 0x729, @ipv4={[], [], @remote}, 0x5}}, {{0xa, 0x4e20, 0xffffffffffffffff, @loopback, 0x1}}, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x23}, 0x8}}]}, 0x210) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x400203, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r1, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000040)={0xfff, 0x2}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000100)={0x4, 0x0, [], {0x0, @bt={0x0, 0x2, 0x1, 0x2, 0x8100000000000, 0x8000, 0x1, 0xfffffffffffffff7, 0x6, 0x4, 0x0, 0x0, 0x4, 0x6, 0x11, 0x21}}}) 15:56:42 executing program 0: 15:56:42 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200141, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) 15:56:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000140)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) close(r2) 15:56:42 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x11, @multicast2, 0x4e21, 0x2, 'lc\x00', 0x10, 0xcbb, 0x7e}, 0x2c) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000140)={'hsr0\x00', 0x5}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000180)={{0x100000000, 0x3}, {0x9, 0x2}, 0x1, 0x1, 0x7ff}) [ 358.133076] dlm: no locking on control device [ 358.150574] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 358.189710] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 15:56:42 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000080)=0x63, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') preadv(r2, &(0x7f00000017c0), 0x365, 0x2) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x8000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000140)=ANY=[@ANYBLOB="918dde8c84d73ac7f033a45a9fe0f3af025f4d80d906f38167c9e5112e279fa7d591b152350f1655cfb8e54f26a25a019d9fad6fd16d87893c9102699f2a2d8baa7535c241625189ba171e2a10e30836f6fd073a9a312454afb0f66f64f6ac2f47beb874e5083904d93f9411c83162cc7c200cd3a7731371f384ce5544070076eecde23ef03bd6d9fbda1b8ab464"]) fcntl$setlease(r0, 0x400, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) [ 358.247748] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 358.249182] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 15:56:42 executing program 0: 15:56:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000140)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) close(r2) 15:56:42 executing program 4: 15:56:42 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x41, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:42 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x40000, 0x0, 0x2, 0x20007, "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"}, 0x11c) fstat(r0, &(0x7f0000000040)) 15:56:42 executing program 0: 15:56:42 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) acct(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0xb0, &(0x7f0000000040)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x7a, @dev={0xfe, 0x80, [], 0xb}, 0x5}, @in6={0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, @in6={0xa, 0x4e24, 0x5, @mcast1, 0xc7e}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e21, 0x3, @loopback, 0x767}, @in={0x2, 0x4e21, @remote}]}, &(0x7f0000000180)=0x10) syz_emit_ethernet(0x144, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e22, @loopback}}, 0x1000, 0x4}, 0x90) [ 358.747307] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 358.839983] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 358.848531] dlm: Unknown command passed to DLM device : 0 [ 358.848531] 15:56:43 executing program 4: 15:56:43 executing program 5: 15:56:43 executing program 0: 15:56:43 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) 15:56:43 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x4c) 15:56:43 executing program 5: 15:56:43 executing program 4: 15:56:43 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) ioctl$KDENABIO(r0, 0x4b36) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:43 executing program 0: 15:56:43 executing program 5: [ 359.601982] dlm: Unknown command passed to DLM device : 0 [ 359.601982] 15:56:43 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x10000000002) 15:56:43 executing program 4: 15:56:43 executing program 0: 15:56:43 executing program 5: 15:56:44 executing program 4: 15:56:44 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x1000000004, 0x0) fcntl$setlease(r0, 0x400, 0x0) 15:56:44 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f00000001c0)=0x8) write$nbd(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="06000000000000000000000007000000a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba5642c9a1f1ba64b17229556114c9e8d65c3dfa466e88388b01e5a304c0f97a772bd054eabedcace4bbd3c464be856926d3a9c23472d5d1d7b6c6d20a248f9e3813eddc30ab73e03b317a67b6fe419bcbe093c61b457ebe8f21d0067c"], 0x68) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000100)) getsockname(r0, &(0x7f0000000200)=@hci={0x1f, 0x0}, &(0x7f0000000280)=0x80) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000002c0)={r1, 0x1, 0x6}, 0x10) 15:56:44 executing program 0: 15:56:44 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r1, 0xcb2d}, &(0x7f0000000180)=0x8) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000200)={0x9, 0x3c337d4f, 0x3, 0x90, 0x3, @discrete={0x101, 0x8}}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000001c0)={0x0, @aes256}) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0xffffffffffffffff, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:44 executing program 4: 15:56:44 executing program 5: 15:56:44 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x9, @mcast1, 0x3}, @in={0x2, 0x4e20, @empty}], 0x2c) [ 360.462187] dlm: no locking on control device 15:56:44 executing program 4: 15:56:44 executing program 0: 15:56:44 executing program 5: 15:56:44 executing program 4: 15:56:44 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x2, 0x0, [0x0, 0x0]}) 15:56:45 executing program 0: 15:56:45 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000000000000000000007000000e3ef41749fa527ab78fc57f180bd82099cbab35a2fdbedf42f63af872a0a10f12f7a0eb6bb02f6b75947306a84c6c5e7be78ab9407000000ad8514d024cacb80e3ba5600000000000000"], 0x68) 15:56:45 executing program 5: 15:56:45 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="5f5ec940abd529ccbe7c236f5d40288557a0cacb6859274e8f1864c63e9305f5d30a337bb524d51905e4f93004cfe5537bd205acc10584e0e79a046714ef06424ac5990c539684336001", 0x4a}], 0x1) lsetxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x3) lremovexattr(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000300)=@random={'security.', '/dev/dlm-control\x00'}) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000340)={0x5, 0x8, 0x9, 0x7, 0x8}) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x4) write$nbd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000000000000000000000000000ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba5600000000000000"], 0x68) 15:56:45 executing program 4: [ 361.272424] dlm: Unknown command passed to DLM device : 0 [ 361.272424] [ 361.291239] dlm: no locking on control device 15:56:45 executing program 5: 15:56:45 executing program 4: 15:56:45 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x2, &(0x7f0000fff000/0x1000)=nil, 0x4) 15:56:45 executing program 0: 15:56:45 executing program 4: 15:56:45 executing program 5: 15:56:45 executing program 0: 15:56:45 executing program 4: 15:56:45 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x1000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) setsockopt$inet6_buf(r0, 0x29, 0x2b, &(0x7f00000001c0)="dc738e6a867370dfe4195140ac05323a15f2301011aebf7fcb44e94173c49a417b10df208d5a5de66dc57f8685d48facb7b4a05fc37fd85bdc575f1e1941f6f5b449b6fa091df0a4048fa9b95a2386a7abb68beb81cb9abf2ca643e3cfeb64d4e833ea6ecfe8ab675a03b96f72337c7ca31afad867b658f7a99bbfdfd37d932ff85c0905beb371aeb67253cedcbff3cf6e8b9c8a3698e32c", 0x98) 15:56:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000047c0)='./file0\x00', 0x2281, 0x40) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x600}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x70, r1, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffff}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x11}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4004091) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000100)={{0x7e, @rand_addr=0xacd8, 0x4e22, 0x4, 'rr\x00', 0x3, 0xfffffffffffffff4, 0x22}, {@rand_addr=0x20, 0x4e24, 0x2003, 0x400, 0x1000}}, 0x27f) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x802, 0x0) r3 = dup2(r2, r2) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e21, 0xd626, @dev={0xfe, 0x80, [], 0x19}, 0x40}}, 0x0, 0x100000000, 0x0, "b377870f1fabe21775a6d5ac22a4304b2661ed8dbfa2d8e9e1fc37441368342c456aa6c95f72fdf895223d906329aec28d99ca12f24ce0261596c3b3824bd9c365d61321eb19b8fcc72325b939ead64f"}, 0xd8) fcntl$setlease(r2, 0x400, 0x0) 15:56:46 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000040)={0x3, 0xbb9}) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06000000000000000000007e00000000a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba28183747306a84c6c5e7be78ab4706ffea21ad8508000000cb80e3ba56"], 0x68) 15:56:46 executing program 5: 15:56:46 executing program 4: 15:56:46 executing program 0: [ 362.172492] dlm: Unknown command passed to DLM device : 0 [ 362.172492] 15:56:46 executing program 2: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 15:56:46 executing program 4: 15:56:46 executing program 0: 15:56:46 executing program 5: 15:56:46 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @multicast2}, {0x1, @broadcast}, 0x5c, {0x2, 0x4e22, @loopback}, 'tunl0\x00'}) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000280)={0xfff, 0x0, 0x1, {r1, r2+30000000}, 0x3, 0x1000}) accept$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e) write$nbd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="06000000000000000000000000000000a3ef41749fa527ab78fc57f180bd82099cbab35a3fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba8aba084ed787c01ed1b6911d56"], 0x68) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) 15:56:46 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f00000000c0)={0x6, 0x1, @raw_data=[0x1, 0x7, 0x4, 0xfffffffffffffffd, 0x4, 0xfffffffffffffffd, 0x101, 0x80000001, 0x3, 0x8, 0x53a, 0x5, 0xa0b, 0x8, 0x9, 0x1]}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400200, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000040)=0x4) fcntl$setlease(r0, 0x400, 0x0) 15:56:46 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20, 0xffffffffffffffff, 0x8, {0x52, 0x4, 0x5, 0x4e}}, 0x20) 15:56:46 executing program 4: 15:56:46 executing program 5: [ 362.784845] dlm: Unknown command passed to DLM device : 0 [ 362.784845] [ 362.996287] dlm: no locking on control device 15:56:47 executing program 5: 15:56:47 executing program 0: 15:56:47 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x101, 0x280400) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2710, @reserved}, 0x10, 0x80800) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000140)={r1, r2, 0x1000, 0xaa, &(0x7f0000000080)="3e0f6acf07bde361ff986c7fe02cfb51700f65fdaf7e2b90b281894013fdc8ad80040722d06e2dc17df21295dd6a5ef82d2ca14ab1f69bab8a2a75c540b5d4ae674090902eeb19eb75047c2bfad419b07c1d16410a7604cd477eaebd2662462dbef0e3dca271c11f77fa4ee5a9b28048d68e93483a8a0f9889623277eeac8ae4bcadd977cb5cf336b2527ea6fbc415e9e6980935f9fc85c3cd72c7c7167ac448a30d4a8b16deafc64a44", 0xbd, 0x4, 0x3, 0x5, 0x3bf6, 0x3, 0x40, 'syz1\x00'}) openat$uhid(0xffffffffffffff9c, 0xfffffffffffffffe, 0x802, 0x0) 15:56:47 executing program 4: 15:56:47 executing program 0: 15:56:47 executing program 5: 15:56:47 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xa) write$nbd(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x68) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xb4e, 0x0, 0xfffffffffffff000, 0x7}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e21, @rand_addr=0x8}}, 0x8, 0x3, 0x1f, 0x4, 0x2}, 0x98) 15:56:47 executing program 4: 15:56:47 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x1, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) 15:56:47 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) r1 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$sock_int(r1, 0x1, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$caif_seqpacket(0x25, 0x5, 0x2) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x10102, 0x0) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000100)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000140)) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x5e) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000a00ffffffffffffaaaaaaaaaa19ffffffffffff8180c2000000ffffffffffffaabaaaaaaa21aaaaaaaaaaaa000000000000aaaaaaaaaaaa4def86a2af8a"]) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r2, 0x28, &(0x7f0000000180)}, 0x10) [ 363.633294] dlm: Unknown command passed to DLM device : 0 [ 363.633294] 15:56:47 executing program 4: 15:56:47 executing program 5: 15:56:47 executing program 0: 15:56:48 executing program 0: 15:56:48 executing program 4: 15:56:48 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x8001, 0x0) clone(0x42000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 15:56:48 executing program 5: 15:56:48 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="06000000000000000000000007000000a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd6f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba565ec1a031cff820a5888175375a86dd66feaa21dda331f1d0e2689b36b8564fea55393b2517b74ec86b9dfd6b2c9cfbfc4d57089a726ffd996acde23338df478941627e71f4d3744afacdfbdebe717ef461461e81ea47c16dd87b29f9f5ea9cec1e77d93eadf691607d"], 0x68) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000100)=0x4) 15:56:48 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0xffffe) 15:56:48 executing program 0: [ 364.324748] dlm: no locking on control device [ 364.372687] IPVS: ftp: loaded support on port[0] = 21 15:56:48 executing program 5: 15:56:48 executing program 4: 15:56:48 executing program 0: 15:56:48 executing program 5: 15:56:48 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x800) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) quotactl(0x2, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000300)="e88dbc890f3499ee45dbf340cdac7f2487af321366139fa13f59745396e22f65056c4626ff3521771a36f149f42bd7afd3f4b098e0bf10473c4b8dc739562545ab0b86cc4c7fe517867a58720702b49d55b8e556a1a988ac2ed52733b65fd890738808d239e4763af59161b10db490b219b2cfe76c07400ec69bb5a592420a4cc25ad8f565fb468fc4aa315df301d93ef1ff5e59e7bbdab11530ff1e83279b5b11b1fb586f2c58466de2375d60875ff2e91ecd83ebbd636929a30b7724f2ba2682619aab369d08c40a2cc1af07a7772409b45ef76e") setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000100)=0x5, 0x4) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000400)={0x14, 0x49, 0x1, {0x69, 0x4, 0x5}}, 0x14) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x200, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000000000000000000007000000a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f009fbc51b9e94a5f2f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"], 0x68) 15:56:48 executing program 4: 15:56:48 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000000)=0x100, 0x4) fcntl$setlease(r0, 0x400, 0x0) [ 364.987102] dlm: no locking on control device 15:56:49 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x14b540, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000180)={0x86, 0x7}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000000000000000000000000000a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af8c2a0a10e32f7a01b6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21e38514d024cacb80e3ba56"], 0x68) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000040)=""/62, &(0x7f0000000100)=0x3e) 15:56:49 executing program 0: 15:56:49 executing program 5: 15:56:49 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 15:56:49 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_genetlink_get_family_id$tipc2(0x0) 15:56:49 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x40, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:49 executing program 5: r0 = eventfd(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = dup(r0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000000)={0x18}, 0x18) [ 365.426195] dlm: Unknown command passed to DLM device : 0 [ 365.426195] 15:56:49 executing program 0: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x4, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) 15:56:49 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x440041, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x1, 0x30, 0x0, r2}) 15:56:49 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x3f, &(0x7f0000000100)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xffffffff, 0x80000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1ffffe05, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 365.720530] binder: 19628:19671 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 365.758295] binder: 19628:19671 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 365.815611] binder: 19628:19746 IncRefs 0 refcount change on invalid ref 0 ret -22 15:56:49 executing program 5: 15:56:50 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x80b, 0x0) fcntl$setlease(r0, 0x400, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x18) 15:56:50 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x42, 0x0) clone(0x20000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0600000000f2ffffffffffffff000000a3ef41749fa527ab78fc57f180099cbab35a2fdbede5fbb11bedbc2d8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba18594712000000c5e7be78ab9406ffea29ad851468ba1cfc8b9cbdd024cacb80e3ba560000ee1a8060388b1197bf839aed971694c7ccc6b27937ce55deb5636d0c94e9728e9d079232b3ca838f81ffd290b8994bfbe2"], 0x68) 15:56:50 executing program 0: 15:56:50 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x20000, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:50 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x6011, r0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) 15:56:50 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x3db, &(0x7f0000000100)) 15:56:50 executing program 0: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) 15:56:50 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0xfffffffffffffffc) fcntl$setlease(r0, 0x400, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x1, 0x2) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000280)={{0xffff, 0x8001, 0x2, 0x6, 0x2, 0x9}}) r2 = request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='vboxnet1posix_acl_accessselinuxmime_type\x00', 0xfffffffffffffff9) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x101000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000002c0)=0x1000000, 0x4) add_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="dd40665ff6d3be3aedac44b19ab9ccdbe5aa1c2a49c200cde7ed36d6e175c4e4432ea0087e0a181252f42fccdb4870f7b56e447c9ae4990c243c208370f0d858c9938397122452054a9c764c3840b9b63a5049fcb6c5743968d73cd24ebc86c3d4a290b4827e7f470805c4db8a80682ff1fa07e1a06929afe012f14fc3f6", 0x7e, r2) 15:56:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) sysfs$2(0x2, 0x401, &(0x7f00000001c0)=""/4096) 15:56:50 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x2, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0xffffffd0) 15:56:51 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x9, 0x8, 0x20000000000005, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180), 0x0}, 0x20) 15:56:51 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x301803) 15:56:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000040)="01000000000000001804") 15:56:51 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x400040, 0x0) clone(0x20002, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000000)={0x1, {0x0, 0x989680}, 0x7, 0x7}) write$nbd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000000000000000000000000000a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947b6b784c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"], 0x68) 15:56:51 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) r1 = getuid() getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x200, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000380)={r2, 0x7}, &(0x7f00000003c0)=0x8) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000080)=0x6) write$P9_RGETATTR(r0, &(0x7f0000000100)={0xa0, 0x19, 0x1, {0x1081, {0x80, 0x2, 0x8}, 0x2, r1, r3, 0x80, 0x3, 0x8, 0x8, 0x0, 0x52, 0x54a, 0xffffffff, 0x40, 0x100, 0x5, 0x0, 0x1, 0x3, 0xfffffffffffffffb}}, 0xa0) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x100) getpeername$unix(r0, &(0x7f00000001c0), &(0x7f00000000c0)=0x6e) [ 367.363808] autofs4:pid:20125:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) 15:56:51 executing program 0: 15:56:51 executing program 4: 15:56:51 executing program 5: 15:56:51 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x8}}, 0x18) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1) 15:56:51 executing program 4: 15:56:51 executing program 0: 15:56:51 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000100)={0x3, 0x9}) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r1, 0x2, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x40, @link='syz0\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008840) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x800, 0x0) 15:56:52 executing program 5: 15:56:52 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 15:56:52 executing program 0: 15:56:52 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003900)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000003a00)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000003ac0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000003a80)={&(0x7f0000003a40)=@newtclass={0x3c, 0x28, 0x200, 0x70bd28, 0x25dfdbfc, {0x0, r1, {0x2, 0xf}, {0xf, 0xfff3}, {0xffff, 0x5}}, [@tclass_kind_options=@c_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_MASK={0x8, 0x4, 0x3aa}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) [ 368.272667] dlm: no locking on control device 15:56:52 executing program 4: 15:56:52 executing program 0: [ 368.449590] dlm: Unknown command passed to DLM device : 0 [ 368.449590] 15:56:52 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) r1 = socket(0x5, 0x80000, 0x5) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000500)={0x94, r2, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x12, 0x2a}}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xf1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x44800}, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x7, 0x8080) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f00000004c0)={0x15002, 0x100000}) timer_create(0x6, &(0x7f00000003c0)={0x0, 0x39, 0x6, @thr={&(0x7f0000000280)="cba9948398609453a5f619e99fe9f60769aaac0a1e6e64fedd13b5eb72fb01667e6b28fcb7371f7245b5389656f2ad82af27dab95f271bb3b68b406cad1b3ff0f2c300a2c36a436d29b94425d88e6e3776f3555325d7ba6b967117926419281e9bd8126932842d7307b8e332b8c60defe33e1cee67530be49c9b68622b5f3902c8f2f34bde3e1111f1a3f0465d616ff92cfc0fc003fa606419d242950f911e482745e54469cbea4e728480d7cb17567c3706cee101a49eae323f7a1298925898a792cc91cb821f3c354d1328944755ef", &(0x7f0000000380)="b5d8958fe8f9ce"}}, &(0x7f0000000400)=0x0) timer_gettime(r4, &(0x7f0000000440)) r5 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="57cd774e29cda40d832a114c75d0cedc4714", 0x12, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000000c0)='blacklist\x00', &(0x7f00000001c0)=@chain={'key_or_keyring:', r5, ':chain\x00'}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000200)={0x80000000}) fcntl$setlease(r0, 0x400, 0x0) 15:56:52 executing program 5: 15:56:52 executing program 4: 15:56:52 executing program 0: 15:56:53 executing program 5: 15:56:53 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x80) fcntl$getflags(r0, 0x1) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000040), &(0x7f0000000100)=0x4) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x200000, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000001c0)={0x400, "7bc7b499d07329cb6b6f81f4a7de4e0dd3635ef859e85aef4d1835c40152c645", 0x3, 0x8001, 0x7, 0x40100, 0x20113, 0x6}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x200100, 0x0) write$nbd(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000000000000000000007000000a3ef41749fa527ab78fc570080bd82099cbab35a2fdbede5fbb11b07fb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"], 0x68) 15:56:53 executing program 4: 15:56:53 executing program 3: clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(0xffffffffffffffff, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:53 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/213, 0xd5, 0x9, 0x1, 0x200, 0x1, 0x18d}, 0x120) 15:56:53 executing program 0: 15:56:53 executing program 5: 15:56:53 executing program 4: 15:56:53 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000100)=0x4) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="06000000000000000000030000000000a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42fb7d5c8cfeece5a3a7a0eb6bb02f6b7a41ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56d3f4d5715b0e77926a627e908b556dfe79648bce26007284192dcb11b97df88e927d9651e41998a6f9399b09a56f4c43dadd7b28ec548b81b5e55b3ef72ebaecb4a2d01d"], 0x68) 15:56:53 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) 15:56:53 executing program 0: 15:56:53 executing program 4: [ 369.687787] dlm: Unknown command passed to DLM device : 0 [ 369.687787] 15:56:53 executing program 5: 15:56:53 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x501000, 0x0) clone(0x800002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 15:56:53 executing program 0: 15:56:54 executing program 4: 15:56:54 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 15:56:54 executing program 0: 15:56:54 executing program 4: 15:56:54 executing program 5: 15:56:54 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000040)) 15:56:54 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x8) 15:56:54 executing program 4: 15:56:54 executing program 5: 15:56:54 executing program 0: 15:56:54 executing program 1: clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(0xffffffffffffffff, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 370.670734] dlm: Unknown command passed to DLM device : 0 [ 370.670734] 15:56:54 executing program 4: 15:56:54 executing program 5: 15:56:54 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20a082, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000100)) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000080)={0x0, 0x0, [0x3, 0x8a6, 0x0, 0x9]}) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x200000) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x24200, 0x0) 15:56:55 executing program 0: 15:56:55 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x100, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:55 executing program 0: 15:56:55 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 15:56:55 executing program 4: 15:56:55 executing program 5: 15:56:55 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) r1 = socket(0x1a, 0x80001, 0x9) setsockopt$inet6_dccp_int(r1, 0x21, 0x11, &(0x7f0000000040)=0x143, 0x4) fcntl$setlease(r0, 0x400, 0x0) [ 371.470775] dlm: Unknown command passed to DLM device : 0 [ 371.470775] 15:56:55 executing program 4: 15:56:55 executing program 0: 15:56:55 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:55 executing program 5: 15:56:55 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000040), &(0x7f0000000080)) writev(r0, &(0x7f0000000580)=[{&(0x7f00000001c0)="ecd35acfceba343293541ac1e665d82da92ca77359817e535274833ae6fdb62dfeef5db9c7fbbb61f9c03fd747b7cf0cd85d592d6d3856a3c4b58344754e1f1c318d30559d41ce483cbbb5e4c472a6ca02febe04f6b92f1f8acea0bc5387c23648fb6d0e05e0e6529b2e85be84379c361d8b90c3c106174c812c88c7400d8d8f3737acdc8ed3d2473dbd919c39c189670c47731dc48ef15e8b341ca93c5a679771331db2c762d428b7a30642fc729f405f76f6f65c6efc252f3d7189a8f72ed0c719feb7af43764282fb0d033a98dc6027c27d9039b347bdaa97e4f13516700bc23e401c05d716455e0c8dd490d532", 0xef}, {&(0x7f00000002c0)="a92d25d3ff8ad0d76b8f3436ac5cb325de5234235caaf186a20a572e3d807e7a66049684d166936c3c8164f6ebf296a5c30ccc70e3bd315f59565b68b00b340840b68540c222518f898c151e2ec5835e048d734f6bb656f7766bf483359df7590089b35334b40fb25e0cf1b1eee11a9f6bef90e0ce8eaceb471e840cb2f8db7c77970b46f80b498a8672e788d334993e01366117f31fc0a663521ae4c4e7312b294f94ab56f5c028bf0da703c579ac777ec4ed2784f0150368d9ca2013dcf36d96cf6a2978546d564310abcd4dc8df71550c079c495e0da091fedd0880291180e2421300445932cdcaf2b811f077c3e0cf", 0xf1}, {&(0x7f00000003c0)="b80b1dd4b2ef26ddb6f9bbe27b1bdf1e670e978a5dfc049eba3c87ef7257f1812dbf806f535def384bb5fa413ce6f3753fc9f02f51345738398eb3414774c1f6cb40329ad7f079d18a904936ee6d9abacf9beb95e744df5680f34934e24c1362996381c429751a21b7c11b0c1b24d4543b2c95f66e3ff7f17222705228ce44e786c80929744472cade980ec212c4710f3420032f252e1c3b39b0e738353f93c7a8f2cc8962ce29b795ab92f36b6e6fb7bbb7d443ead8a03901f6746180c79063f392b1750c83804ecec8786a7b747d1c47", 0xd1}, {&(0x7f00000004c0)="c0bc608c565bd7607c9cb0517b1482f314c84748036a536f3416121ee8ca8a9667d20c6b98b860bd5d7116e6478216c46903b44279fdbf36fd93c0b3304340397eee4a8d74282dd995437db4471eb29dcd5a6ea3de1ab37ee6cfc5eda65cfcf1f8fb541e0912cff9f8eb2a6ab8c2c4fe328ccc3398605130d1812809b376d7168c0c06eadd4ccf8952f345b1002da77869771a12e4f7e5f262081f12ec693bed535eabc77e6be6fa5e4f4831ff2db23700c56d3472f1", 0xb6}], 0x4) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xfffffffffffffe01, 0x4000) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x3ff, 0x8000) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000180)={0xc, 0x14b23f2d, 0x1f, 0x80000, r3}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x111002, 0x0) [ 371.799105] dlm: no locking on control device 15:56:55 executing program 4: 15:56:56 executing program 0: 15:56:56 executing program 5: 15:56:56 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000000000000000000000000000a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f6310e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"], 0x68) 15:56:56 executing program 1: r0 = semget$private(0x0, 0x3, 0x100) semctl$SETVAL(r0, 0x3, 0x10, &(0x7f0000000040)=0x6) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r1, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:56 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(r1, r2, r3) 15:56:56 executing program 4: [ 372.281414] dlm: Unknown command passed to DLM device : 0 [ 372.281414] [ 372.332662] dlm: no locking on control device 15:56:56 executing program 0: 15:56:56 executing program 4: 15:56:56 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000002280)=""/4096) 15:56:56 executing program 5: 15:56:56 executing program 4: 15:56:56 executing program 0: 15:56:56 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000100)=""/4096) write$nbd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="060000000000000050a3211300000000a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfc8ff42f63afe32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5c7be78ab9406ffea21ad74140600000080aae95600000000"], 0x68) 15:56:56 executing program 5: 15:56:56 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x10000062, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000200)=0x4) clone(0x800002102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0xffff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000140)={r1, 0x3}, &(0x7f0000000180)=0x8) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f00000001c0)=0x4) 15:56:57 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000000c0)={0x1ff, 0x500000, 0x5, 0x6, 0x4}) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x202, 0x70bd2c, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4040000) [ 373.002151] dlm: Unknown command passed to DLM device : 0 [ 373.002151] 15:56:57 executing program 4: [ 373.085760] dlm: no locking on control device 15:56:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xfab, &(0x7f00000001c0)=0x0) io_destroy(r0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) 15:56:57 executing program 5: eventfd(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x801, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) 15:56:57 executing program 4: 15:56:57 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x0) flistxattr(r0, &(0x7f0000000000)=""/116, 0x74) 15:56:57 executing program 5: 15:56:57 executing program 0: 15:56:57 executing program 3: syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xfc23, 0x1) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000040)) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x8000000000000000, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x50) 15:56:57 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x400000000, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:57 executing program 4: [ 373.836444] dlm: no locking on control device 15:56:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xbc8e57a155d203b2) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) dup3(r1, r2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000b00), 0x14) 15:56:57 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) fcntl$setlease(r0, 0x400, 0x0) 15:56:58 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x80000001007, 0x20000000000003) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) close(r0) setpriority(0x0, 0x0, 0x0) 15:56:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) symlink(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000100)='./file1\x00') r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(0x0, 0x0, &(0x7f0000000340)=[0x0]) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$eventfd(r2, 0x0, 0x0) sched_getparam(0x0, 0x0) 15:56:58 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:58 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) 15:56:58 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) r2 = getpgid(0xffffffffffffffff) setpgid(r1, r2) fcntl$setlease(r0, 0x400, 0x3) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x800, 0x0) r4 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000280)={{0xa, 0x4, 0x16, 0x7c, '\x00', 0x9}, 0x5, 0x10000000, 0xffff, r4, 0x1, 0xfffffffffffffff8, 'syz1\x00', &(0x7f0000000140)=['/dev/uhid\x00'], 0xa, [], [0xf27, 0x3, 0xe126, 0x1]}) fgetxattr(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)=""/154, 0x9a) waitid(0x2, r4, &(0x7f0000000180), 0xe, &(0x7f0000000540)) 15:56:58 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x80000001, 0x4000) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000001100)) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001380)=ANY=[@ANYBLOB="cf0b0000ffe8b7e4a5bc7925164f8a548f3b1f63cffe108f7c8feedef1ee466f9a40f0f0d46aee06ee7df71e5f177998e831f5d01d593388a5d181a8f85feb8f6118c28874fcae5a8134a259643f874579d8921eaf9ac3c47722a7f6862a41257505ac108fd17831cd4ace15dd2b7178afd440bc70c41bcd133a4bd7e9813a17674aff4d005e721df032d304b1ab122b8b8eb701d2f304910e9794cbc37647ba72d92d7b6ebe5e79e29fd275ec5c39ec3cddd37a2039a5bf01f0920fa1c6b75d6a8393dd42407e0abce5908ca0fefbe25923bcd5a1c56ae676b120c7bddecc10ef3ffc79684a72326229a81c4cd9ce53305f1fb5d78c80e434c07ed6405ceb8ab5bcfa1759110b12b17f76aed4defeb940f531d4ca01fa31ae5b5b1422c92aab157bb526d27634c99e9dbb953f0c3b5b5d344880fb7f700d5f31eb4ed297924013f33b4b068c91b39e3b65fc5450325fd05fdb136133e00f81e394c55eece8b0b1c5f420254ff303e91724c5f84b8c815480b486f0d5d265de62f80d000088b1df235195836ebdb78388e3ca71c3d795843c9a5ac70406ad601ff8e3a167d49c7a570af443ef1176289f4b2585afd03d579b74ca8bdcbcd8222342e45258eaca789a6fe3b5df2caa79e9aa9f00e5f158fd19daa7c9fe926ad73946d11eb3c0c002c2987f3b7e9b708db3c5f071d7af8aa4139ef49fdfb5d7d85931f7c4438e719a642a3e58d4807713af32f4bc2aa0ed1f24abe6344a94898dfcb051055948cbed0615cf0bb9ce6525a1ef82986d02ca672eeccdb3e36edb4533ff4d926c9c510b91d2e512d2de7fcd02450f6c51085bf1e5e2b17b6707594fb633dfc52795a980f794722a0564e59f3dcdfead5dd59f9457826e463b9e7e5879534329c749a510d00fa265e2c319d479a30a120ac476b7cda148b3e38536506cb9d99a8f1c0b1e2a0e1b02bf64f13dc137bb6b166482f6c08cac4da72f75bba278dd43354a9302cfbd1cc11206fdfe9729eff5e12963fc45e53df9920a9e2328beeb5b70aa0d251154267fb280cc823f84451f1e1133def3f56b84ed2aae9b18417cf144cbb41bb3ab33c06355fc914b335f723201ec4e6edf4b77fe948168a6bfd4bb748c0b71b302ed26b254506e1e885150013ba2eeaadcb695759f45164669ad60657ef20a63a855172516d005ed4f4c2660bfccb12b46aa7292b6123f4cd8866c58dcbd18ebfd3cc38679b9d8c66507aec3e0d59eb1cc5f7424371240fb52efc8d708ea1a497e55e57a053c1c140f924f6522a7d059510a22d5ef234bc0c876a1a54ad86af318a8d545972472b5680e29cdeeed6af93d6f4ee3cfe5d5d18796a854c61648ebe0b1fc41ab198de0677028cfb69e14b756aef19477e56018ba5e497d9309874ddb68abb74a8e2607f22fae33062f49bf6b1b2b8560e1ec7b2226adf3bb4f8ae8e8385b9563534de73dc62cc282224f907d370f7d3c771fd32f85b85dfd7986be52952aa4a90d6b1345bfbaaccc89244c5bcbecb81d2c8ab5efa70411c13d648729183530e62cf8db36da8410ef2205a8574734ccfdef2937e5148fb5d15a31dc699f7ff209cac2724195b40c46fce2c4d13186570f07b589186a60f68ecedcb481d718438a5cb4307dea5ccba270190716313853554a701c62a1ffebb62e38a33f64dd0055bd2590d034c8aa003bbd4ca5940fdc9ee6daa5952d35be766ee4ff6c6775b3c86f23a2d035f47df35a6dca5a26ec9ac00493e0239038726cc76f235abb90b5ad4c5f0422cc680df44bd72896094c31ee9afae0e18dbeca3f255a58db6edb8f779da323378e1ff5c6c581fb765584f20dac3f49167b3b0f49c32467e2c0fabf6cfb31283542cc362afea03064b9f29b7873da7e6d85a06b0efa0fc516449f305af2ae065fde81453958281f4fc40ad6b1dc18ab89c88e3a5c96574790a120c91127e19d137472708147fc094018b7afe5b2f8e4daa77e253eda686b9b987d78b96b164db788a0a21dddde4fdbbdacd4c15c2e574f235a38c0688801bfb868597f4db1f79413950afe163c8da4671927ba88681a889676ac40ad43f116941520b15fe08cacc6096a7591980dfc680ea4eb203fa1f2d7dd18a27373f65a193c20c02e7c9180d9f80d277ac471b3e55e3ef0d06bd3e456605063ef0a5aadb7a91e97c72a52ab754c6f2abadfe20227be9df0c891778ca498005d36ee50b2146a3c49bb9e00000000000000"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x20002000}, 0xc, &(0x7f0000001240)={&(0x7f00000019c0)={0x2c, 0x0, 0x304, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}]}]}, 0x2c}}, 0x44) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000001300)={0x0, 0x80000, 0xffffffffffffff9c}) read$FUSE(r2, &(0x7f0000000040), 0x1000) write$FUSE_ENTRY(r2, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x20000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}}, 0x90) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000001180)={0x2, 0x3f, 0x90, 0x2, 0xffff}) get_thread_area(&(0x7f0000001140)={0x10001, 0x20000000, 0x400, 0x7, 0x0, 0x56c20e47, 0x80000000000000, 0x7f, 0x7f, 0x8}) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0xffffff89, 0x4, 0x0, 0x0, 0x30, 0x89ffffff00000000, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0xb, 0x8, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 15:56:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) [ 374.483989] dlm: no locking on control device [ 374.557646] dlm: Unknown command passed to DLM device : 0 [ 374.557646] [ 374.616549] QAT: Invalid ioctl [ 374.628120] QAT: Invalid ioctl 15:56:58 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2003, 0x0) fcntl$setlease(r0, 0x400, 0x2) 15:56:59 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000480)={0xa, 0x5, 0x8}, 0xa) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x4, 0x97}) setsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000380)="9e657f8fd29bef32c733cdc5b4879d24d393b0a389d7daa46f8b9db6212091364f2c73b6673efb0760db821b061e241ac9d2b374442b5499939229de94420607706a1a378d7351e4679531d0459e9518a5e1e9510c3ea4fddb95b2440b245e56645655d039c89c837b326d68f9139e2c001487b9fdb3bb4b7fde721d95d84a17ce0024fdf39f99f314592e6726b77ef5344db5600a2c34fa82364a6aa605e81f7b85b360ff7b7fd5d3fc4f060ed8bad2ff044d451ba3dc2a31b317f89fcabe1cede916e63b13af3234d3b73b2d40af6861b853ed5877229eed33dfc94aceb8f1116ca7", 0xe3) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000140)) clone(0x28000020, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mq_notify(r0, &(0x7f0000000280)={0x0, 0x2d, 0x7, @thr={&(0x7f0000000180)="d0350be0064b200fbddd726b444f3eeeae80e737421b0154426aaaab6002fbf1de1fcf49477d7866445e9b907a3b64d19f6f92813622c1ceb405c2058a0a2524c4c6aeff8abcf546c3a11e267e2c9a8035e86b4054b5aba6a658e322a213b0f1f83ede7ca7543a1db741323944d8fee48c2f02", &(0x7f0000000200)="c44e3b85a05c2a68c8e66e431c1187669f093ef237f3f696677b7e5190917f3d42de65de04526f9d8108cd5abf061cbba3518b68d16dd96ce19682acbe257ce10c290c6653736ee89ba942cb28818ff3c6"}}) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x4f, 0x400000) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000002c0)=""/107, &(0x7f0000000340)=0x6b) write$nbd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000000000000000000007000000a3ef41749fa527ab6afc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"], 0x68) 15:56:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xbc8e57a155d203b2) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) dup3(r1, r2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000b00), 0x14) 15:56:59 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x3, 0x4b0, [0x0, 0x20000280, 0x20000370, 0x200003a0], 0x0, &(0x7f0000000000), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x4, 0xfaff, 'gretap0\x00', 'nr0\x00', 'vxcan1\x00', 'team0\x00', @remote, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @local, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], 0x70, 0x70, 0xc0}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x0, 0x3}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{{{0x1f, 0xd, 0x99a2, 'vlan0\x00', 'bridge0\x00', '\x00', 'ip6gretap0\x00', @empty, [0x8e63d6b3f89d8dc7, 0x0, 0x0, 0xff, 0xff], @empty, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0xe0, 0xe0, 0x210, [@stp={'stp\x00', 0x48, {{0x6, {0x0, 0xc402, 0x6, @random="10c44f35eaff", [0xff, 0x0, 0x0, 0x0, 0xff], 0x80, 0x4, 0x6, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x4e22, 0x4e24, 0xff, 0x101, 0x1, 0x89e, 0x5, 0x5, 0x9, 0x3}, 0x40, 0x1}}}]}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x4a57, 'system_u:object_r:dpkg_var_lib_t:s0\x00'}}}}, {{{0x5, 0x23, 0xfffb, 'team0\x00', 'erspan0\x00', 'veth1_to_hsr\x00', 'ip6tnl0\x00', @broadcast, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], @broadcast, [0xff, 0xff, 0xff], 0x70, 0xd8, 0x150}, [@common=@dnat={'dnat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0xfffffffffffffffe}}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}]}, @common=@nflog={'nflog\x00', 0x50, {{0xcf, 0x0, 0x80000000, 0x0, 0x0, "04b24f02a216e3d0ff18c855edf2a3a001ceb6e00d24e67993804f0adb242d35eca17e390096439ef28b6f3ed573bcc8bcb290a6ddb2b95b646a3b83707539bf"}}}}]}]}, 0x528) [ 375.125097] CUSE: info not properly terminated 15:56:59 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0xf4272) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}, 0x1}, 0x1c) [ 375.346996] dlm: Unknown command passed to DLM device : 0 [ 375.346996] 15:56:59 executing program 2: accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000380)={'security\x00', 0x2, [{}, {}]}, 0x48) 15:56:59 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x7fffffff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r1, 0xcc}, &(0x7f0000000180)=0x8) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:56:59 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$unix(r0, &(0x7f0000000100)=""/251, 0xfb, 0x1, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 376.012745] dlm: no locking on control device [ 376.068377] dlm: Unknown command passed to DLM device : 0 [ 376.068377] 15:57:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000240)) 15:57:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0x578) 15:57:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x1200}, 0x28) getresuid(&(0x7f0000000680), &(0x7f0000000780), 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) 15:57:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x0, {0x0, 0x0, 0x0, 0x0, 0x7ff}}) 15:57:00 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x800) bind$xdp(r0, &(0x7f0000000140)={0x2c, 0x6, r1, 0x7, r0}, 0x10) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:57:00 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, 0x0, 0x4004881) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x4, 0x5}, 0x14) fcntl$setpipe(r0, 0x407, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x7, 0x0, 0x7, 0x1, 0x0, 0x800, 0x88, 0x0, 0x19, 0x7ff, 0x0, 0x3, 0x450, 0x0, 0x3, 0x3, 0x101, 0x3, 0x3, 0xfffffffffffffffe, 0x8, 0x5, 0x8, 0x8001, 0x5, 0x100, 0x4, 0x3, 0x5dc, 0x3ff, 0x6, 0x6, 0x0, 0x80000000, 0xd3da, 0x7, 0x0, 0x2, 0x5, @perf_config_ext, 0x0, 0x4, 0x1, 0x3, 0x9, 0xbd, 0x7}, 0x0, 0x2, 0xffffffffffffff9c, 0xa) 15:57:00 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:57:00 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='.s\n\nd]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 15:57:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000080)=""/21) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000100)) [ 376.773586] dlm: no locking on control device 15:57:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001400008912, &(0x7f0000000180)="0adc1f123c123f3188b070") ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) close(r0) [ 376.997298] libceph: resolve '.s [ 376.997298] [ 376.997298] d]' (ret=-3): failed [ 377.005693] libceph: parse_ips bad ip '.s [ 377.005693] [ 377.005693] d]:.,[' 15:57:01 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000200)={0x0, @speck128}) clone(0x400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000100)=""/136) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb, 0x77, 0x1}, 0xb) [ 377.088792] libceph: resolve '.s [ 377.088792] [ 377.088792] d]' (ret=-3): failed [ 377.097168] libceph: parse_ips bad ip '.s [ 377.097168] [ 377.097168] d]:.,[' 15:57:01 executing program 2: r0 = add_key(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="e7f9b56698021602bca30841901e08b73b28759f56028033180a0438fe13e4dd35ef94b92f2b3288f4e7814cc1c4f049ccc9de9d0863363759321ede499dad6a18d74c6c41e667980f01bb87bce4f6d7d95fd2c8c7500c1e5aec138082b4d5720a315f5dbe855394f9ef4f6d173e8f65716ec0e71eaf6141af9ad7222ef0035553ad554fdf8d182b87fa1580b10ba167439cb78895cd98302ed5d14e575e399d520f8fa8cc7137", 0xa7, r0) 15:57:01 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="06000000000000000000000006ee0000a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f4300000002f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56947b54566bc5fdedc5518ab2923906f43e22b3fca092380fe0d0fc6726a0a423"], 0x68) 15:57:01 executing program 0: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000140), 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 377.369134] dlm: no locking on control device 15:57:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3196f") ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 15:57:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000140)) 15:57:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x1]}) 15:57:02 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000fc18d1fe2d6402000000000045040400010000000704000000000000b7040000100000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], 0x0}, 0x48) 15:57:02 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0xf96818418d38cf3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x434, 0x8) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000280)={0x3c, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e20, 0x4, 'lblcr\x00', 0x1, 0x401, 0x43}, 0x2c) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0x700, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}, ["", "", "", "", "", ""]}, 0x68}}, 0x4) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 15:57:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x1) 15:57:02 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000040)={0x9, {0xc01, 0xdd, 0x101, 0x8}, {0x3, 0x80000001, 0x2, 0x3}, {0x8}}) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="06000000000000000000000000000000a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56c851433915a5e33dc893d8c6018093df3a8888458b89e971cdd5956bcb7b8af74c4987b491279cdc7fde49b9fb8742eea365d17677bedc1646fc4d1b0369dc04f17dba3e2838852b4fff32"], 0x68) [ 378.151954] dlm: no locking on control device 15:57:02 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r1 = gettid() close(r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) 15:57:02 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x0, 0x10000) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, 0x0, &(0x7f0000000900)) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000480)=0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') accept4(r2, &(0x7f00000005c0)=@hci, &(0x7f0000000640)=0x1bb, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000740)={'team0\x00'}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) mmap(&(0x7f0000701000/0x2000)=nil, 0x2000, 0x0, 0x20012, 0xffffffffffffffff, 0x0) [ 378.277018] dlm: Unknown command passed to DLM device : 0 [ 378.277018] 15:57:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000440)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 15:57:02 executing program 5: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000004c0)='./file1\x00', 0x6a) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, 0x0) 15:57:02 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000580)={'vcan0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000005c0)={r1, @loopback, @rand_addr=0x4}, 0xc) write$nbd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000000000000000000007000000a3ef41749fa527ab78fc57f180bd8209dbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba560000000000"], 0x68) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000100)) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@empty, @multicast2, 0x0}, &(0x7f0000000500)=0xc) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000540)={r2, @broadcast, @dev={0xac, 0x14, 0x14, 0x22}}, 0xc) 15:57:02 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000100)={0x2, 0xf0, "551a3aba29bca5aa30ebd7c086d494bb30b2f8c7793bed029403654fa4ae895bfc511cac6cb60cf040d8a668eb68a14b8fd023d267e7e7ae51f7944d409935002210801e51ec5ca9b73d45490a36cf522dca1341f5345357e6896087fe464cccec4c1b2a7b9e0bd917b6a12663ceb1c04f161085297f96d4c6e6773ea05cb7095edd371fb2445c32e202121a725dac2a8de3a28a06d9402ef38e9b78d55eda1f51a60c0703a51b81be611c34308be7c764005d92eaf7bc4837a0d03641e7d4d7e9eaaa9f725ccf949e88527902ba735a5ff480f6b8a0c83f3b4ac0dd089001e038f0eacc8a3db79426cffb57dbdaf19e"}) clone(0x60000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0xb09, "e3a26314d65e128fa6e067729238089296aff6a1b5f4ea6a1b60cd28f82d3b1c", 0x0, 0x1}) 15:57:02 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x402, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x100, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x1, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x6, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) sendmsg$TIPC_NL_BEARER_DISABLE(r2, 0x0, 0x4004881) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0x400, 0x5, 0x0, 0x4, 0x5}, 0x14) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x7, 0xf5b, 0x7, 0x1, 0x0, 0x800, 0x88, 0x4, 0x19, 0x7ff, 0x11, 0x3, 0x450, 0x0, 0x3, 0x3, 0x101, 0x3, 0x3, 0xfffffffffffffffe, 0x8, 0x5, 0x8, 0x8001, 0x5, 0x100, 0x4, 0x3, 0x5dc, 0x3ff, 0x6, 0x6, 0x0, 0x80000000, 0xd3da, 0x7, 0x0, 0x2, 0x5, @perf_config_ext={0x9}, 0x2100, 0x4, 0x1, 0x3, 0x9, 0xbd, 0x7}, 0x0, 0x2, 0xffffffffffffff9c, 0xa) prctl$PR_SET_ENDIAN(0x14, 0x2) 15:57:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\xacr\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) r1 = socket$nl_route(0x10, 0x3, 0x0) preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/164, 0xa4}], 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/68, 0x44}], 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 378.899505] dlm: no locking on control device [ 378.935373] IPVS: ftp: loaded support on port[0] = 21 [ 379.136717] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 379.144911] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:57:03 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="1e456901927f47c60d88e4402084be61", 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0x3138) [ 379.214211] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:57:03 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, 0x0, 0x0) listxattr(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000000)={0x5}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:03 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x3, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000100)=""/255, &(0x7f0000000040)=0xff) 15:57:03 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x68) [ 379.617621] dlm: no locking on control device 15:57:03 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) [ 379.775378] dlm: Unknown command passed to DLM device : 0 [ 379.775378] [ 379.802606] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 379.862492] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:57:04 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x10) ustat(0x6, &(0x7f0000000040)) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 380.265655] dlm: no locking on control device 15:57:04 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:57:04 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',u\n\nd]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 15:57:04 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x402, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x100, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x1, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x6, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) sendmsg$TIPC_NL_BEARER_DISABLE(r2, 0x0, 0x4004881) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0x400, 0x5, 0x0, 0x4, 0x5}, 0x14) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x7, 0xf5b, 0x7, 0x1, 0x0, 0x800, 0x88, 0x4, 0x19, 0x7ff, 0x11, 0x3, 0x450, 0x0, 0x3, 0x3, 0x101, 0x3, 0x3, 0xfffffffffffffffe, 0x8, 0x5, 0x8, 0x8001, 0x5, 0x100, 0x4, 0x3, 0x5dc, 0x3ff, 0x6, 0x6, 0x0, 0x80000000, 0xd3da, 0x7, 0x0, 0x2, 0x5, @perf_config_ext={0x9}, 0x2100, 0x4, 0x1, 0x3, 0x9, 0xbd, 0x7}, 0x0, 0x2, 0xffffffffffffff9c, 0xa) prctl$PR_SET_ENDIAN(0x14, 0x2) [ 380.535440] dlm: Unknown command passed to DLM device : 0 [ 380.535440] 15:57:04 executing program 5: r0 = creat(&(0x7f0000007340)='./file1\x00', 0x0) creat(0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) readv(0xffffffffffffffff, 0x0, 0xffffffffffffffab) write$P9_RLERRORu(r0, 0x0, 0xffffffffffffff1d) [ 380.622948] libceph: parse_ips bad ip ',u [ 380.622948] [ 380.622948] d]:.,[' [ 380.645413] libceph: parse_ips bad ip ',u [ 380.645413] [ 380.645413] d]:.,[' 15:57:04 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x80000001007, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) close(r0) 15:57:04 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x2, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000200)={0x1, 0x3, [{r1, 0x0, 0x1000000000000, 0xfffffffff0002000}, {r2, 0x0, 0x1000000000000, 0x4000}, {r3, 0x0, 0x1000000}]}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000100)={0x401, 0x81, 0x4, 0x4, 0x4, 0x4}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000280)={0x0, 0xceff, 0x1, [0x5]}, &(0x7f00000002c0)=0xa) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300)={r5, 0x7, 0xeca3, 0x7}, &(0x7f0000000340)=0x10) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x101002) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$nbd(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000000000000000000007000000a3ef41749fa527ab78fc57f180bd82099cbbb35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"], 0x68) [ 380.962303] dlm: no locking on control device 15:57:05 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',u\n\nd]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 15:57:05 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') chdir(&(0x7f0000000100)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="309fbd44d183ea0e5c8dd6f2fd19618b83d0486b"], 0x14) 15:57:05 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x23e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0xffffffffffffffff, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0xfffffff8) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 15:57:05 executing program 5: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x0, 0x10000) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, 0x0, &(0x7f0000000900)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000480)=0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') accept4(r2, &(0x7f00000005c0)=@hci, &(0x7f0000000640)=0x1bb, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000740)={'team0\x00'}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) mmap(&(0x7f0000701000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 381.353182] libceph: parse_ips bad ip ',u [ 381.353182] [ 381.353182] d]:.,[' 15:57:05 executing program 0: 15:57:05 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x401, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:57:05 executing program 2: [ 381.642037] dlm: no locking on control device 15:57:05 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',u\n\nd]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 15:57:05 executing program 0: 15:57:05 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x8000, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x80, 0x3, 0x3ff, 0x7ff}, {0x3, 0xff, 0xffff, 0xc3}, {0x8, 0xffffffffffffffff, 0x401, 0xb9e}, {0x100000001, 0x8, 0x1, 0x401}, {0x3, 0x8, 0x7, 0xfb62}, {0x7, 0x7, 0x2, 0x1ff}, {0x7, 0x5, 0x6}, {0x4000000, 0x2, 0x0, 0x81}]}, 0x10) 15:57:05 executing program 2: [ 381.864237] libceph: parse_ips bad ip ',u [ 381.864237] [ 381.864237] d]:.,[' 15:57:05 executing program 5: 15:57:06 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',u\n\nd]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 15:57:06 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000700)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1274, 0x0) 15:57:06 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) [ 382.274857] libceph: parse_ips bad ip ',u [ 382.274857] [ 382.274857] d]:.,[' 15:57:06 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb=',u\n\nd]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 15:57:06 executing program 5: 15:57:06 executing program 2: 15:57:06 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000280)={0x40000000}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) write$nbd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000000000000000000000000200a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"], 0x68) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000a}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r1, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0x20}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xc91}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4048094}, 0x115f2bb53e955549) 15:57:06 executing program 0: [ 382.621269] libceph: parse_ips bad ip ',u [ 382.621269] [ 382.621269] d]:.,[' [ 382.679221] dlm: Unknown command passed to DLM device : 0 [ 382.679221] 15:57:06 executing program 5: 15:57:06 executing program 4: mount(&(0x7f0000000040)=@nullb=',u\n\nd]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 15:57:06 executing program 2: 15:57:07 executing program 0: 15:57:07 executing program 2: 15:57:07 executing program 1: 15:57:07 executing program 4: mount(&(0x7f0000000040)=@nullb=',u\n\nd]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 15:57:07 executing program 5: 15:57:07 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x4b, 0x1}, {0xffffffff, 0x1f}]}) clone(0x8000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000040)=ANY=[], 0x0) 15:57:07 executing program 2: 15:57:07 executing program 1: 15:57:07 executing program 0: 15:57:07 executing program 4: mount(&(0x7f0000000040)=@nullb=',u\n\nd]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 15:57:07 executing program 2: 15:57:07 executing program 5: 15:57:07 executing program 1: 15:57:08 executing program 0: 15:57:08 executing program 4: mkdir(0x0, 0x0) mount(&(0x7f0000000040)=@nullb=',u\n\nd]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 15:57:08 executing program 2: 15:57:08 executing program 1: 15:57:08 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3d, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0xfd7d) 15:57:08 executing program 5: 15:57:08 executing program 4: mkdir(0x0, 0x0) mount(&(0x7f0000000040)=@nullb=',u\n\nd]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 15:57:08 executing program 1: 15:57:08 executing program 0: 15:57:08 executing program 2: 15:57:08 executing program 5: 15:57:08 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2020000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0600000000000000000000ab78fc57f180bd82099cbab35a430000e5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6185947306a84c6c5e7be78ab9406ffea21658514d024cacb80e3ba569bc1c226684bf0f7b86dd9181767963a61309c00049edf86c8f2c078d9435ba2d6ff89798e70b4fb99da06b90c5ddd59f24ff4e9963da358d85e241eba46a67bba03aded973770febf43571a59f1c296d8dd56ab95d3ced2c21692dfa79991"], 0x68) 15:57:08 executing program 5: 15:57:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x0, 0x7a000000}) 15:57:08 executing program 4: mkdir(0x0, 0x0) mount(&(0x7f0000000040)=@nullb=',u\n\nd]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 15:57:09 executing program 2: 15:57:09 executing program 0: [ 385.034237] [drm:drm_calc_timestamping_constants] *ERROR* crtc 31: Can't calculate constants, dotclock = 0! 15:57:09 executing program 2: 15:57:09 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 15:57:09 executing program 5: 15:57:09 executing program 0: 15:57:09 executing program 2: 15:57:09 executing program 5: 15:57:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0xd68, {{0x2, 0x4e23, @remote}}, 0x1, 0x1, [{{0x2, 0x4e23, @multicast1}}]}, 0x110) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x50008000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x68) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000100)={{0x9, 0x3}, {0x3, 0x7}, 0x3, 0x1, 0x1}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @window={0x3, 0xe8, 0x8}, @mss={0x2, 0x4}, @sack_perm, @window={0x3, 0x7, 0x3f}], 0x8) 15:57:10 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 386.284502] dlm: Unknown command passed to DLM device : 0 [ 386.284502] 15:57:10 executing program 2: 15:57:10 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 15:57:10 executing program 5: 15:57:10 executing program 0: 15:57:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x0, 0x7a000000}) 15:57:10 executing program 0: 15:57:10 executing program 5: 15:57:10 executing program 2: 15:57:10 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb=',u\n\nd]:.,[:\x00', 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 15:57:11 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="060000000f0000000000000000000000a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56a7b54fcee529d1928385863088b94c3c6612d5c7964774af9f1eccb53f08057363fb4562d9280b1cd4552475bf815ceafee7708eaa1f7cc2f22d575381a7e8e5b98a9be00151762220902f51242b31a432be161aa8afbf0c0b7e291416420792802b7283f6535e65813859fc68a718790a8537a6d0115fe280b37e7ed029680ef839cf78f32b5b4219cd2381e1d7488895fe8aa29ab665d9e9018a436c528eff82430bbf1f0d3691da81bf73"], 0x68) write$vnet(r0, &(0x7f0000000300)={0x1, {&(0x7f0000000040)=""/93, 0x5d, &(0x7f00000000c0)=""/154, 0x2, 0x7}}, 0x68) 15:57:11 executing program 5: 15:57:11 executing program 0: 15:57:11 executing program 2: 15:57:11 executing program 1: 15:57:11 executing program 5: 15:57:11 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb=',u\n\nd]:.,[:\x00', 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 15:57:11 executing program 2: 15:57:11 executing program 0: 15:57:12 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x1008}}, 0x20) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000400)={0x8, 0xe, 0x4, 0x4e130, {}, {0x5, 0xd, 0x10001, 0x8, 0x101, 0x200, "a086a107"}, 0x2, 0x4, @planes=&(0x7f0000000100)={0x4, 0x9, @userptr=0x1, 0x7}, 0x4}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x1}}, 0x18) clone(0x400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="06000000000000000000000000000000a65b11f39fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f80f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56037a862a1b8c6020b420aec8c644728b16dd3a9a46469535e43c6177484db2dab4a2c34f504eb6561e649cd29455e560b800c961b0f06aa4889bc9eaf4688a934f"], 0x68) 15:57:12 executing program 1: 15:57:12 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb=',u\n\nd]:.,[:\x00', 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 15:57:12 executing program 5: 15:57:12 executing program 0: 15:57:12 executing program 2: 15:57:12 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb=',u\n\nd]:.,[:\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 15:57:12 executing program 5: 15:57:12 executing program 0: 15:57:12 executing program 1: 15:57:12 executing program 2: 15:57:13 executing program 5: 15:57:13 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000000000002200000000000000a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21a38514d024cacb80e3ba56"], 0x68) 15:57:13 executing program 1: 15:57:13 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb=',u\n\nd]:.,[:\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 15:57:13 executing program 2: 15:57:13 executing program 5: 15:57:13 executing program 0: 15:57:13 executing program 1: 15:57:13 executing program 5: 15:57:13 executing program 2: 15:57:13 executing program 0: 15:57:13 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb=',u\n\nd]:.,[:\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) [ 389.871845] dlm: Unknown command passed to DLM device : 0 [ 389.871845] 15:57:14 executing program 5: 15:57:14 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000100)=0x4) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:57:14 executing program 2: 15:57:14 executing program 0: 15:57:14 executing program 1: 15:57:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000001c001200040001006272696467655f736c6176650000000004000500"], 0x1}}, 0x0) 15:57:14 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_TIMERSLACK(0x1e) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000200)) 15:57:14 executing program 2: socketpair$unix(0x1, 0x2000000001, 0x0, &(0x7f0000000440)) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1d) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4, 0x146}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 390.866378] dlm: Unknown command passed to DLM device : 0 [ 390.866378] 15:57:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) 15:57:15 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x402, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x100, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x6, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x400, 0x0, 0x0, 0x4}, 0x14) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x7, 0xf5b, 0x7, 0x1, 0x0, 0x800, 0x88, 0x4, 0x19, 0x7ff, 0x11, 0x3, 0x450, 0x0, 0x3, 0x3, 0x101, 0x3, 0x0, 0x0, 0x8, 0x5, 0x8, 0x8001, 0x5, 0x100, 0x4, 0x3, 0x5dc, 0x3ff, 0x6, 0x6, 0x0, 0x80000000, 0xd3da, 0x7, 0x0, 0x0, 0x5, @perf_config_ext={0x9}, 0x2100, 0x4, 0x1, 0x3, 0x9, 0xbd, 0x7}, 0x0, 0x2, 0xffffffffffffff9c, 0xa) prctl$PR_SET_ENDIAN(0x14, 0x2) 15:57:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@isdn={0x22, 0xffff, 0x4, 0x0, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000380)}, 0x80) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = accept$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000140)={{{@in=@dev, @in=@remote}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40042, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 391.109384] ptrace attach of "/root/syz-executor.2"[25536] was attempted by "/root/syz-executor.2"[25554] 15:57:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000700)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x4c06, 0x0) 15:57:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000700)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x4c07, 0x0) [ 391.395636] IPVS: ftp: loaded support on port[0] = 21 15:57:15 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200, 0x0) 15:57:15 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x240, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_TIMERSLACK(0x1e) r2 = dup3(r1, r0, 0x80000) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="3f04040207080100ff0200e2ffffffffffffff0000000001ff01"], 0x1) 15:57:15 executing program 2: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000a00)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x168) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x8) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000780)='./file0\x00', 0x0, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, 0x0) [ 391.852914] dlm: Unknown command passed to DLM device : 0 [ 391.852914] 15:57:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = semget$private(0x0, 0x7, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0xfffffffffffffffe}], 0x1) 15:57:16 executing program 5: clone(0x4000000000201, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x83e, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, 0x0) 15:57:16 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) r1 = fcntl$getown(r0, 0x9) get_robust_list(r1, &(0x7f0000000180)=&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)}}, &(0x7f00000001c0)=0x18) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:57:16 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) [ 392.611892] dlm: Unknown command passed to DLM device : 0 [ 392.611892] [ 393.291345] IPVS: ftp: loaded support on port[0] = 21 15:57:17 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffffffffffb, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000640)="005035511200", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) 15:57:17 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 15:57:17 executing program 2: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 15:57:17 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/u#:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 15:57:17 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x2, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="06000000000000000000000000000000a3ef49749fa527ab78fc57f180bd82eb88eb6b201c7914e0b1af2a5768099cbab35a2fdbede5fbb11bedfb1f74653bf0809d209898ac0300000000000000bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"], 0x68) 15:57:17 executing program 5: r0 = gettid() r1 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/182, 0xb6}], 0x1) close(r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) tkill(r0, 0x14) 15:57:17 executing program 2: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 15:57:17 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) [ 393.512735] ceph: device name is missing path (no : separator in /u#:d]:.,[:) [ 393.516082] dlm: Unknown command passed to DLM device : 0 [ 393.516082] 15:57:17 executing program 2: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 15:57:17 executing program 5: r0 = eventfd(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) dup(0xffffffffffffffff) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14}, 0x14) 15:57:17 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 15:57:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0589f5b18d8faa34ea55341d911f3dea07fa1d2f6e07635fac6435b18cd5525bf597bf1c525b51ff03b549ab75e9bf085cbe3a9689a93bfd6dd7ba189da4cc03dbc9e9301cbb6df25348c14c901578e3403a4e633adf8b24e6a20ef7bb6ae8dcb993daa446eaab9a0400000000000000c9ac93c4eb68121791105d24fc438aa8a78e0aafc7051d9336401a57c6c61c88393144dc3723b8b542091a67922f4224f510fb733eb3a7ef50e35ecf971e51f0800d6b388767c6ad68bdcb39a2de9834fe78ccbd3e7b8e280488c7aed8fdd1a28e"], 0xd1) 15:57:18 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x40, 0x50002) write$input_event(r1, &(0x7f0000000100)={{0x77359400}, 0x1f, 0x6, 0x3}, 0x18) timer_create(0x4, &(0x7f0000000340)={0x0, 0x11, 0x1, @thr={&(0x7f0000000140)="12336c190fdc1f12f4f2e7dbf174e7d255354b38ab9f065bc5891eea2a5c4774f95066b46c1c131330fd35d89b441f67bfd671fd5903d2f3831c9d8bd7afc99f4c9b971d42990f7b5543933903ab94158c", 0x0}}, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f00000003c0)) r2 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000001c0)={0x18, 0x0, {0x2000000000002, @remote, 'bridge0\x00'}}, 0x1e) sendmmsg(r3, &(0x7f000000d180), 0x4000000000000eb, 0x0) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000000)=@get={0x1, &(0x7f0000000200)=""/208, 0x2fbd}) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) 15:57:18 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x2, 0x3, 0x3, 0x7, r1}) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000000000000000000000000000a3ef41749fa527ab78fc57f180bd82119cbab35a2fdbed0800000000000000d557b0bdfcd7f42f63af872a0a10e32f7af756bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"], 0x68) 15:57:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x5, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0xfffffffffffffffe, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:18 executing program 4: semtimedop(0x0, &(0x7f00000002c0)=[{0x0, 0x6}, {}], 0x2, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0xfffffffffffffffc}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) [ 394.430743] dlm: Unknown command passed to DLM device : 0 [ 394.430743] 15:57:18 executing program 2: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 15:57:19 executing program 3: r0 = socket(0xa, 0x805, 0x3f) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000100)={0x7, 'syz1\x00'}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4800, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)=0x1) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r1, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000140)=0xb) 15:57:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000040)='trusted!\x00', 0x3) 15:57:19 executing program 1: listxattr(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:19 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 15:57:19 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 15:57:19 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0xdde05706a1871f2a) close(r0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00'}, 0x2c) 15:57:19 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000100)={'erspan0\x00', 0x800}) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140)=0xf7b9, 0x4) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000040)=""/18) 15:57:19 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0) [ 395.802951] dlm: Unknown command passed to DLM device : 0 [ 395.802951] 15:57:19 executing program 2: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 15:57:20 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000001900)=""/171, 0xab}, {0x0}, {0x0}], 0x3, &(0x7f0000002c40)=""/208, 0xd0}}, {{0x0, 0x0, &(0x7f0000004880)=[{&(0x7f00000036c0)=""/4096, 0x1000}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40000001, 0x0) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000080)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r4, 0x8, 0x5d20000000}, &(0x7f0000000140)=0x8) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) getresgid(0x0, &(0x7f0000000040), &(0x7f00000002c0)=0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000240)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000280)=0x0) kcmp$KCMP_EPOLL_TFD(0x0, r6, 0x7, r1, 0x0) setresgid(r5, 0x0, r5) io_setup(0xb, &(0x7f00000001c0)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x200900, 0x0) 15:57:20 executing program 2: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) 15:57:20 executing program 1: ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000001500)=""/4096, 0x1000) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00', 0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) 15:57:20 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000003d40)='/dev/dlm-control\x00', 0x2c6002, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0x11, &(0x7f0000000200)='/dev/dlm-control\x00'}, 0x30) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000fc0)=0x0) stat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() r5 = getpid() fcntl$getownex(r0, 0x10, &(0x7f00000016c0)={0x0, 0x0}) r7 = getpid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001b00)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001b40)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) fcntl$getownex(r0, 0x10, &(0x7f0000003340)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003380)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000003480)=0xe8) lstat(&(0x7f00000034c0)='./file0\x00', &(0x7f0000003500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000003580)=0x0) getresuid(&(0x7f00000035c0)=0x0, &(0x7f0000003600), &(0x7f0000003640)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003680)={0x0, 0x0, 0x0}, &(0x7f00000036c0)=0xc) sendmsg$netlink(r0, &(0x7f00000037c0)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb, 0x1000000}, 0xc, &(0x7f00000032c0)=[{&(0x7f0000000100)={0xcc, 0x101, 0x100, 0x70bd2b, 0x25dfdbfd, "", [@typed={0x18, 0x3d, @str='/dev/dlm-control\x00'}, @generic="653088f46b002b134dcc203e51860bdec559fdc81d406a22ad20fdfdae4fc7efc684f392812d1ca29a7723edf579af5bac1d6dfd1ab370eefd7db558cd527d8ab5e0b4d11e9501762e0c1c3531d45a2a63c6be0a046e99e944aae33ea8c26f69496c24a1e080cbbd474d02def90529fff45e3385bfa75a3071b09ec1c82eb88b60d0cc06886513f0090387fa7ac1646b60a9e47e797dd5fc593ffb91e877234fd514"]}, 0xcc}, {&(0x7f0000000280)={0x7fc, 0x25, 0x8, 0x70bd27, 0x25dfdbfb, "", [@nested={0x3c8, 0x43, [@generic="cad5db4398f66176c56b36a8ede48324976e88bd5597de51ac2652ef3865c147ea7904f97b136bc24f4e88ed304c5ed674ce39a5bf037fdc868eb1c8c1e1acbf04350b85cf54e28375904f3e4dbe5fe91eb88e4f7aa6ef676bedbb6cf80ac375f365ede27f8fd38495528ef6678b5ee42a92ff18f8aa3115bbd659c2a853d5f96f6060d0961239e2927fe0163f3ea43e055e42ca2afeabc56bc97c9ed1983cad948cd2489e1a81a601d09c66ee3773f6316021a2b6043c8033359046ce7a12cc98c70a9cbde8101adb75a41c65906362845c313f9cf4059d1e99349f5650e12f2536a5a44a59b32d8168d7023c512d95ea0c56", @generic="4cc8e73e30be65ab7c867ca68811675e5e6fb153940725b31f2d659b1cf06b193be5a009bc270ac3fffa558a3646ec2eaa42799ebe1e46df954c802975a089fc344f0508d0af8484ab958128db3fa4f1c3fb2f9ca8dfc385f509aaa32e94aaa46cfc545e42ceaf1a4d0740f1a16658a3e3c1f8c39fffd99890c29ecf9bf2ff4aa599b01915da740b147d9ba1ba170fe9c59fab0a835abdb92eb39bd590e9c4021264f5df4c005590c4af1ccbb7409248", @typed={0x8, 0xd, @binary="9c5b10c6"}, @typed={0x14, 0x6c, @ipv6=@dev={0xfe, 0x80, [], 0xf}}, @typed={0x8, 0x36, @u32=0x1}, @generic="dc7e12900982c1529664bd8ce722f04aa1629e86634418deff1251996ea2c9462ada7eeac8b5dae135575795df6a89fa8558a7f958efce802ed93512dc775418f0c4725fba561b01a0758499c644006ee59711e2fa49b8b9f33b23492b9ebcdd1612a7cbd5f438718ef4f221aa", @typed={0x104, 0x55, @binary="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"}, @generic="9e23dfff771ef3c88cf2db9e48282aaa74ea7714a332df87bb170ea37b7ca34a0fd7df5afb7651e1c5f1bc3c24b211f3b32c946eac0f9b25a9796f2ea568f9b7fae860a4b14353133bba12feb8e88ccad36764b12714eb6add8af5e8d63c96ca317423d6173c0505aaa2d9e63713cdb40cbcbbd4081272d6ca43a76da2a25f7b162194aa047c3ddafb48"]}, @typed={0xc, 0x4, @u64=0x3ec0000}, @generic="23b215c8283011", @nested={0x160, 0x81, [@generic="52c4a5f135d30f45952e0a4ee6527d9d95981f4902ed3192612c65197896468287c2787c66364621f246e376bd90cf3e59152252c1a5dae610bc3b9ba96ac62a5211228fe203bb518256120918ef2f799f1becbbcffcb91513f00f2e5cc67cb966e1f5b8be6a0119792034eb338d16a85984aafc548b", @generic="4b2d76c9fa977e44bf9470a59ffbe53678d7d3b685dc6b042fd676c00d68ecb13851444523deda87acec090ad1c8837d089ad17cc3b6e0f0c641838529507193c72e726a666d2c4044f153a9bddec61020dd0a64ec67c700f3f1328483ff11a9cb5a2bf2207a07fb5b915d37741b82a7e7f0308efe4bd8d99de77a39c3e98393264c9eef524c5f1c8efb10d86ce1df89c76b00f80f78302bcda70d9c5005f5c745d80df16c3503fd8b7388d3407d8640050955ef0b459133509d2ecd5cad80f2daba663fb2ec68b3ee52120ae0e4ab", @typed={0xc, 0x23, @u64=0x1}, @typed={0x8, 0x6, @pid=r1}]}, @generic="ad70408b905080ac1175d34a603b54f6a719cdc03674daeb167ba0b543e347b9753bac81ef59b92e82ea5025e406268f30658ff57e7df5cc61e71e536878ab8bec8129c5901070e33919a4ee6055db3e5526b808d72daad5d2ede709b73c17234b4e200fc08c01dc19", @generic="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", @nested={0x148, 0x27, [@typed={0x18, 0x80, @str='/dev/dlm-control\x00'}, @typed={0x8, 0x43, @str=')),\x00'}, @typed={0xf8, 0x80, @binary="be421b8f90869ae257285b82e45c8e06db82066837053e9fd2dc212e1a0c0015c06ca81a36df67299cc60dab7c5893a9d2244072b8e9ffa778eb9dd7ddeede88b9f433cc015c8abac381902cecf7d0758c4eedfa9a7bce25af6b4c32d4b5001863a12cb05f2877038db527ec3c680535df59a4d397ed503a8c4142efb4db2c91365458909a351d8fadc591c871b199319f41a0c07e835ead07ec2ecf443530caa144ed6be7cf6177fa5e11c2bc09e56abc82ee3bead8b592f2e64bb31cd48ae21392be5d56d1ea1290899cdca6f161a25578b30e719d3f82c849953145c4766c3a60ff67e6c0e4c5ef8929198108d862c5"}, @generic="6d4f9f0017ae4d69db6ff0cc670fb61b914d1ba0ffad561b42ec3fcbc9ebedf1617e6ea49994407fce337c"]}]}, 0x7fc}, {&(0x7f0000000a80)={0x530, 0x28, 0xc00, 0x70bd2c, 0x25dfdbfe, "", [@nested={0x34c, 0x8a, [@generic="2d9e717e3b8ddc1a134f01768773d1541242fe130b415b177a8f4cd287aa52ec53d4aeea", @generic="22ad19f70ebc43b5a7d4470bcab8828d61e1ffd3f38d623a7ca4f70953128d9fb7b8c5c908988192dea1b02c055e5d572eda237f2b029f2c91b3468057a30ab179962476b55919137312a7877462fe0a86c5ec80dfd3c284436d5983008aec60eac6b4c8f916fcb506e74394f3e5157448282aa3f1de0a891c4f6ccdbebb737080cdc1ae58daae8aef7c0b78ae277e6c348aea5495b377b9601db1b332f2330b18541332597d68e7e4ac2eaf240b43a4ec460f8f2e03d4f21064c948b97d83e3ffcc597721719f3f849eacf3fb4021f09986f8644fb66f23398d9890e862d2a110e8bab01340b7059a10f2253370fad0f8aaa3d6", @typed={0x14, 0x7a, @ipv6=@loopback}, @generic="627fb1948a715a87731a6de1aeff24309c3ce3f85e38590ac252519f9e738aa7cdd49ae8d29a064ed75481e5e7dbcb81d383ba2154c25b03220a8da8fc7aeaab4528759e4d50b20b78c387fb817006acde2af54deeb8e7cf3a604e0f8da94157ae595dd9d01a5f04c7322235af92c141b97a61e9e589c3c147ce58f52d2484561508a7ae029fe6f7b8ec94a2fe885db85eecb49010cfd50c9bb138155d19e3015a6f75c20927a65e05133a853e1405c6c976abe51c6b0ef184c1532010c661bc58fab7", @generic="cb1d8841aa8ebe26b7e3e367b2195be66028699d1fb5cb5e0520b7c5f347034fcd1e70a3690781b5cae2572b7a07cbb33f655cb653de65fe39e5bde90c214540f273ddaca4291b2ae14f47460117b1c76ba7911ea86681ce3b9ec080e0ea32df94f7b58c33dd72f94c1a2e07353b495d582b7b76c5ff2175b7e695238431a9c894af156508a1b33dd60125d4744726f8a39f5f4c7271604564295af721040a326d8fa3816b18c81037a339ae2d506733", @generic="be3c75473c3178fa7f446982671ba163f8fb5d538b7cb2313988d2b0a1cb77aaff6deb45083ad64e826269ea29e2491e4239ad775b236ac647f05596ccabe9cb5f973a102b75ef8d7e3ea4fb192115d9c7554605253ba9e5829da98bda3ae86df50f6849329738b0a4160af4097050a47515cedd4aca39aba11a88fa7b092d3b22579cfab4c0e2376b5dd385349b24128b6677eaa9a2252ccd793a25193203d8a6f45ea79e0ee11b"]}, @typed={0x8, 0x69, @fd=r0}, @nested={0x110, 0x3c, [@typed={0xc, 0x3f, @u64=0x3ff}, @typed={0x4, 0xa}, @generic="208a8964c1860b0495bb9a013980d769ffb8808017bacc2d2171847601653def7f3c633c30e1f521098c53b70577d49700eb6e812b3029a4245113be04fcb4a1992cdd6a3dacf0a1f7d83d36c1dba6d8d52263ac433b32fbee5b4bb5180044d05122d1f91daa6d52c657b9b2d2c32320c16ff5d1731cee9446cdd26c2f6aee68242ebfdb69e431bd836b8a7b50b28c31a04871d1f2d501970df0a6eaf525653526daca160c01dd8a72e7c14c25a9206324b0a0d90f4175a895b0007b8a58e3507a3e94261fe565ac763e4b65fa20e47949eaf037bb458234b3855f82f148ceba1908e979708d66f3dd02acc3759a18ffe87f6ec17371ef569e"]}, @generic="f2877df084fbbb66bfa98e4d01f7aa01039a9c593f607cfc426d2a3520c09cea488081ef1ac72428", @nested={0x34, 0x2b, [@generic="5fd05bf1bc15d29403d86ee60dad0fe05d4399fda1f529c69909f9532781e54b61c0", @typed={0xc, 0x85, @u64}]}, @generic="0b8f", @generic="34c0740f0f2248da8390609c9f15861bd68e5cec80f17488f4c3d179315964dc83ff4b66afaf58ea8b49613e62df8f100ee73cad893a5ee14113e97cf142eddd162b7d397888cf1f50bd13344f3a8b02ce0a2b136c9a76faf05c8a"]}, 0x530}, {&(0x7f00000010c0)={0x5d0, 0x36, 0x4, 0x70bd28, 0x25dfdbfd, "", [@typed={0x8, 0x8c, @pid=r2}, @nested={0xa4, 0x87, [@generic="c88b505391ec605ee55075b896e0784b0f0637ab99cf2ed013d67e599380d5e86289ddbfce7e06e93ea4776bce146e4f4606da53ae8148ee6676c9c5629ee03fd83112da9e3471cfc5f58be2c036d56c3dee9ae1deb9898b21a16fd4c682138ba84a4def36e9bf33ff4ea67e4edcbcd8bdd014dfaac1da4dffa2853ec0c04292c01f126e8e93d4c018f15ff676ef01a3d67db5ef4103", @typed={0x8, 0x64, @u32=0x3}]}, @nested={0x48, 0x64, [@generic="aeec314829cb437e7e48d9f1f149dabda2a100e2bb81dcef368d5be5efc1cfa793031f7d8b", @typed={0x8, 0x5c, @ipv4=@remote}, @typed={0x8, 0x6f, @fd=r0}, @typed={0xc, 0x66, @u64=0x2}]}, @nested={0x3b4, 0x31, [@typed={0x8, 0x6a, @uid=r3}, @generic, @typed={0x8, 0x74, @u32=0x3}, @generic="8644821194f0124a5cc16f904fc5571d160e3c42c0c6d4a358ad61e53ea2d44323098717241b61ee4ff53886d610cf9577021c0290bceebf4af1474880e064b93fe544e3e25326e56102ecd008f03ec1c80aeada7f6941221a15cba65f121f0c6cbfc002e043207622015599b27c57645522ebdc74a081cff94fa2907490f7cd9c16bee9952bc9009bab4555752ac2c1580b178da13f674260dd4748fae7d3514765099ddb53a0c6235d8151e679d328bdd670186d5de0ab1550a9c13b0100f8dfa27dd693040a4f5b48ff6cad2b6dc0b5cdff78c554e13690a0eb5f7108f093267706a20a8a4568ead5708c6ed4768772e426bd875e2a", @generic="ae26e207b723f71e6141d624ddcbfaf3f0b3de9d028aa922be775b11aea04e80e64935001a419bfc2bd4755625ad527b269b04244508144bd56e863acf02e8b37fd4836cd85ae6ca940863eea13f35028827c1ccf06af0ea7e1411b367fc64ba966ca5f153c79e88d868e068a8e59a86e4df15ae5826e7c06e424bcfaa963fe864f479f15589772fc01f4e4366775bdb0fd965e0cee5677ef57872204d6b6f6f71c86901d30c0e4742004dd43eb6e8de2c2404d3a4a3662710cb782953424b621d4194783af23b2b", @generic="2d76d10a0cc698c2dfd87eaecfe3801eae5553d3233e8679dd2e43280312a89019b6f1b7d58f428420f522dc4f434a2088d31e59db1e4a4a107676692d6503acbeeb85ec648a7ecd760ad6a1824bb79ccd9599810563b9400f42c1a2e539891e33c00d78c476fdf8dc497b1dc0cd3d920e21aa60cbb4acd600945a24a6bfc7fe15b5a75484f118b2f5ab36963798b04da69d00cf3fe23eee9fc476af72fb130423fdc4bed44ae532fd0e69d6dbca992fb40b0092fc6b2381e9f27b2f6fd7925dacbdfa8c776e3a044987cc8b933251dc3c03b068a22490b9c9990dcaab61d8cb9806ae6d5b407ab8a7c29b17f9", @typed={0x8, 0x45, @str='\x00'}, @generic="63272af10e999f7644a1fbcfbeecdd8f14", @generic="a56ffd7020ad9c3a29b9ac74946db879ace7aef0ff1979b4b03c9e864f4091b4e7f75b16cffe1d892957713d87e6ed1f9ec14ff77bdb2d05c41e39334dda45d2618c6901d59525c67fce6fe9791e58dfbca61cf0e1807211e5aed0f78fa15dffdd006950ad6324e706e86f6ff32463d7c8d7760c7fd15823804c88063f4a634626291c2a7003aad31f6a18a254f8786fd42a7198f4bff2c0dbf0296d986dea5725b3c44c44a41e80e54c3faa6501b03fef54625e7bb9977047c7f206c705dd5dcd2caea6ad0b4cf2a7dda46e961f9b95407d7c38b3f1cae55d"]}, @generic, @generic="728b32956b6804c7e66c0b6f6124f0610129127492dfb0949a3a8e4bc7d1d16975c0b930de5ea89575c1137554bed446561d0be6584b3086011af79e14f28ae52b99f9531e6070e1e2b58449acce9141de8926ae44f4fb22225dcefbd86598b16548f1049a5a991dc27eff10745fb2de3300d75e730d9c2ee8a6574c1db85d9e778e11faf0141f06ecee14f1f8fba249ee1893f120263ca5a808fb0b4cbe376f83609cf6cfe89e1ca233f7c3f233a44d0f0411ae088ffb81774a2940ba24a0", @generic="69c4f39e577933d01db1cc52d2f6088ae5c03c11baa1165c2ec85c6a333f424d10fec32930656d71db2216ac86cddb7382d4032b9f24ffe752133aa5", @typed={0x8, 0x52, @uid=r4}, @typed={0x14, 0x67, @ipv6=@dev={0xfe, 0x80, [], 0xe}}]}, 0x5d0}, {&(0x7f0000001700)={0x1c4, 0x14, 0x308, 0x70bd2b, 0x25dfdbfb, "", [@generic="229320bc4ffb70c140cbb40469c05462b1c4a0a7c079a1eb9a89782060a6f052ab6d808079", @generic="58473ddf5fff8f89c0ffe767483b5568dbae5b8f259b678b84a2fd477f21aad657a152cce18a71d64b5f3d02f9098dd4b7288c9a41388d5631e674a9c01f44c6cf0079399332ac560d45af9472ab15a4e1c16c2a11cd7977ae9c6e13849db4c20146b913bad87d7f6bbb595aa57310695ee1a015416db0d1d408f4366ea035a2a7ffcc9ebb81", @nested={0xf8, 0x6b, [@generic="616010cdf3048fad4407d572436900f568321e9da414ad75730c6a560ba8af8fb850e64a82775ad43bf75e33d0462324da46ed2e78e518938ec026bc1add7633d180140631f3d12561c8a3bf8b7763b77521838665a010597040c5561eeaff3efcb27fc6ede4590c10c5418857a5f9da445007f27cbee1135f2a8c14c1e79304b13169054a792fc6c6f1d1cb29ee24b04ef9e2bea990885693b0a8acf14f4067bf6b709c7044b25b626aeb70893c713969d2796bdf5894b89ebc4167239dfc529e2be3119eff494aee0bc8d822e0d1e189c3acac7785fae22121cc9c685992d6cc17", @typed={0x8, 0x18, @fd=r0}, @typed={0x8, 0x48, @pid=r5}]}, @typed={0x8, 0x46, @u32=0x400}, @typed={0x8, 0x6a, @pid=r6}]}, 0x1c4}, {&(0x7f0000001900)={0x1e8, 0x2c, 0x2, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x4, 0x49}, @nested={0xf4, 0x1e, [@generic="26932df6ff8cdf584def79b4c7d45000eca2a7de8b9d5da4f16dc1431e5cd106707ddb400ae13bf00f445c76daad4cc3af3b6bd21a3e1732d998a8b1d1e8a2abfda298edf10e3b5a953027c92deb1d93d56c8a72cd26983f1f0552c94cd8510471e877a654aa2713ce216010ec73d4045685fa025cd2df592525d860d80eb018439aae607d5b522eb5a410866792864473a3877e6ff67cf14f304e75cd7a03cbf8233eba2574613dedc2534b7eb053fc993225e30d14d19e39e9845e11bb34", @typed={0x8, 0x54, @u32=0x18d}, @typed={0x8, 0x89, @fd=r0}, @generic="3835f1028a937680649396874dee33687e132433e47ec73e", @typed={0x8, 0x77, @pid=r7}]}, @generic="188e4a40a663713e130c4e26d860edf02540f408610cdb2673300ca8d3f3d07c4196816eb991683b5c7b268acfc332223a91bbb74b16a5aaf77f818ff7f5850461527ec14560a9c867177f0e21c38f4f60c623f8ef8fb4c05260e4ee2a", @typed={0x8, 0x3, @fd=r0}, @nested={0x8, 0x4c, [@typed={0x4, 0x75}]}, @generic="38383d2d048242652e8cbb33ff1d404d2d8458109d91ac2ebdf05fb0f8c0d7cb612aab78e9727f22e4dfd2d95d0705a6e11b3e6c236e961d77e74b0919411916af77760895b2d9767bc82f1be7fde065288e07f3e472b7d49252653cf5e1b7223959018d6ae3264d4c7b0a8b95caa57cd7448e"]}, 0x1e8}, {&(0x7f0000001c80)={0x1424, 0x22, 0x0, 0x70bd2b, 0x25dfdbff, "", [@typed={0x8, 0x36, @pid=r8}, @generic="9db663edfbb2af1ba45a0fcd5ceed883a48006b14e791110f9f34e300c3e1e887e900e86030b35dddc629e021fcf5b94", @nested={0x11e4, 0x1e, [@typed={0x8, 0x2f, @uid=r9}, @generic="32e06769c1e851f87f4531f3d3fc7ff454b5a215e435dfc5f27450a18922eb5bc94b2b6ac059c49b105fd2c6fc106403c20db01d659c", @generic="c62949f8aef33a6ef4787be571c46726ca69fcd00d71e2791927c7c8ba11b7f63035c8a97ed32c6e6472eb6c01aa7a62e2ae5184a1968b6aaf3126055124cc25089aaf8a69ccdee04955cfd4dec0466e656532eeb989b6a594ae139cc392d668c11ac10306ef469f6ddd13c742b4498ef25acc7ee3f7cc375ee0d48f4eee07a61e1bf68383009e4e0dd922f290d2564b", @generic="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", @typed={0x8, 0x54, @fd=r0}, @typed={0xf4, 0x57, @binary="006fcf696ee54774d3370d550cfc562efd4c864d645734c1489025bcfb75a74e48f350c7d3c1ac34b8acaf905a106f666bd0d89b2c65de8a40fcfda1a084a9ee000799bab7b764ef96da8c2f82e4579d38fa403dd144f91f3f9288c837aa0ffbf2d8cbdb5746a56fab08a78c591df5b0e16b8d574042c74a05fb9543d593f0b62afe2c70d59efb9617f6e23662e2d6daa1ffe41c8415e4019cdf0de172cab845ef50009e63905a15e6413e11283fa508d26628a02c18f5ba6b956bd414aa1af2b7a50b6e7f61efe6514a1897ea388fedb0bf18041c5d91d947236f34ca519494c8fd61f63c19439cb3ffc4a2bfa5"}, @generic="3bc3f4ea3e5e61b5a07db4f730342054a0895a2e89ee"]}, @nested={0xc, 0x8a, [@typed={0x8, 0x17, @u32=0x6}]}, @nested={0x1d4, 0x3c, [@typed={0xd0, 0x31, @binary="00604c157f155b36d5d11b69d728c4e50291c145f53b1acd20953300111603014c5a160ba06b6603ecd99fcd5b1cbe7c99f7f708af575e09340dbcbdc041d9e432ba42de78f72d1f62ca2d8362a270300083aad1cdfbc8d24121b08278ccb808c77416a55e702fb12c0877db15d4c9df2f5d264667437da2a33c6d9705ad8709d2756e1b96711856a260e23a38090c19500b6b7872fd23ec2b8e0004bea548ed1b4db78e010cc5779f9982c1b477287e7bdaf9a8b9e399992b74962c1e3ffd13a4132eeadaea6c3cd679"}, @typed={0x58, 0x47, @binary="ba0191534795c74cb692783237e7d2cd81100f21694e6ce7b661851bfe2ef87f5d6c2642927a3a272ce92a006a94e94d3df550a40f654570b9f2f010f444aae1ef06786b08bbfd54dcc64df6e34220c4594872"}, @typed={0x8, 0x84, @fd=r0}, @typed={0x8, 0x29, @fd=r0}, @typed={0x14, 0x68, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="81169f252ce5cc125a8894d208db01d81fd736ac8608ce3ec2510621bab810602ece5dc360c58cb838f9c06d7201da6f9bf88a6162bd352c05a44114a879e29d50c5623ce0c45e49ec3c582ebaed85de62acba3a4729e8c1d1d597ae5c72eb47bd8c2dfca2dc6e82cfe4a48b52ca7d60f67dbe9de53678395608f7d685ed63a5b2917b"]}, @typed={0x18, 0xe, @str='/dev/dlm-control\x00'}]}, 0x1424}, {&(0x7f00000030c0)={0x1f8, 0x24, 0x300, 0x70bd27, 0x25dfdbff, "", [@nested={0x20, 0x76, [@typed={0x8, 0x7d, @u32=0x2}, @typed={0x14, 0x3e, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @generic="8511e7a1976d9c4e4d4756a1c22ac00fb525b65902aafe41401782be49b7d0ff2fbe92af534d64c762bbd59bd6bd3f81865c3290832498002bfb5c01b7e77b32b158b70b6dc31e1412517aa69e013fd4680a230613266ccf39c3c64c9f2c8693167fe90bf9d2784a4fe96a97caf1e9c5e51bf9db33247bc9bd8f5c438f8bcd4fdec85ebb702faf30a7820c894b98444aa24fb623e701ed1cfd5caecfe5e65de5b86e6b8227a3a75ec13b408872e5d15bb67ee05762d1c14902948ba1b26050c3b899c85537ee4772538f9de78be9b628803fbe9f7d8ed1575df4e997faef449bce48c4cb10d4bfecf8758771e2fb2dcd4576d421", @generic="650fd3bd687d292111006f1e6066750cf396b1a0aec3d3d22787fd431f89693a1d5f5d69c0f02f1177703b41b587fa295bad6659143983dffde85abffc443c9ba1bcb25fe5001b2ef973766d27d42e058806a36665bdb43c58f9fe4e9a4d8d87775d85f18c421436b5bf6d0f9422d7ab5cb719fd0245ced85046603bb22b3e2ed92e688f04f194a81c2d753ed05eb53a1beee9752955ea136121e7a460949007e6dd2d8bdac70dea4b6c5d08c68316d04ae05d223b88", @generic="522b6f45f2c39b32bf24f875b5788912705ff8c2f5b3972386e358e9eb9f"]}, 0x1f8}], 0x8, &(0x7f0000003700)=[@cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}], 0x98}, 0x40885) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000003cc0)={0x5, &(0x7f0000003800)=""/252, &(0x7f0000003c40)=[{0x5, 0xe1, 0x554c, &(0x7f0000003900)=""/225}, {0xff, 0x23, 0x2, &(0x7f0000003a00)=""/35}, {0x0, 0x3a, 0x0, &(0x7f0000003a40)=""/58}, {0x0, 0x94, 0x800000000000, &(0x7f0000003a80)=""/148}, {0x7, 0xf7, 0x7ff, &(0x7f0000003b40)=""/247}]}) 15:57:20 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) open(0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xffffffffffffffa7) r1 = gettid() ptrace$peekuser(0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0xffffffffffffff41) read$eventfd(0xffffffffffffffff, 0x0, 0xffffffffffffff8e) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) tkill(r1, 0x1000000000016) 15:57:20 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 15:57:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1000000000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 15:57:20 executing program 2: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) 15:57:20 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 15:57:21 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) prctl$PR_GET_TSC(0x19, 0x0) r2 = accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) lstat(0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_int(r2, 0x0, 0x0, &(0x7f0000000000), 0x4) 15:57:21 executing program 2: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) 15:57:21 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0600000000000000000000000080bd69099cbabbc2679e3d6f2ed265b6ba44b5cd693a41e771b35a3fd7e277da1ed8e3d8d194fb1f8cdd57b0bdfc2a0a10e32f7a0eb69f758c4ff07fb51047306a84c6c5e7be78ab9406ffea000000010b00cfb63d76ae8c5791a33be5d36512b8ca661ee67c93baa38521c5098803bfc525b1d89ccdcc9047edb9c5877255"], 0x68) 15:57:22 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 15:57:22 executing program 2: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 15:57:22 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000440)=""/7, 0x352}], 0x1, 0x0) 15:57:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x800000000000010) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) 15:57:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x800000000000010) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) 15:57:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='x'], 0x1) write$binfmt_misc(r1, &(0x7f0000000840)={'syz1'}, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 15:57:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) 15:57:23 executing program 2: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) [ 399.572972] IPVS: ftp: loaded support on port[0] = 21 15:57:23 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) [ 400.319256] IPVS: ftp: loaded support on port[0] = 21 [ 402.073127] device bridge_slave_1 left promiscuous mode [ 402.079096] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.119463] device bridge_slave_0 left promiscuous mode [ 402.125391] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.173712] device bridge_slave_1 left promiscuous mode [ 402.179593] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.224720] device bridge_slave_0 left promiscuous mode [ 402.230576] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.435340] device hsr_slave_1 left promiscuous mode [ 402.486359] device hsr_slave_0 left promiscuous mode [ 402.526313] team0 (unregistering): Port device team_slave_1 removed [ 402.539150] team0 (unregistering): Port device team_slave_0 removed [ 402.550129] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 402.626785] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 402.698777] bond0 (unregistering): Released all slaves [ 402.875748] device hsr_slave_1 left promiscuous mode [ 403.001261] device hsr_slave_0 left promiscuous mode [ 403.043227] team0 (unregistering): Port device team_slave_1 removed [ 403.062221] team0 (unregistering): Port device team_slave_0 removed [ 403.081515] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 403.174656] IPVS: ftp: loaded support on port[0] = 21 [ 403.184780] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 403.405718] bond0 (unregistering): Released all slaves [ 403.519094] IPVS: ftp: loaded support on port[0] = 21 [ 403.766282] chnl_net:caif_netlink_parms(): no params data found [ 403.813670] chnl_net:caif_netlink_parms(): no params data found [ 403.910472] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.917005] bridge0: port 1(bridge_slave_0) entered disabled state [ 403.925242] device bridge_slave_0 entered promiscuous mode [ 403.934131] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.944131] bridge0: port 2(bridge_slave_1) entered disabled state [ 403.952760] device bridge_slave_1 entered promiscuous mode [ 404.000218] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 404.021747] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 404.029572] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.036182] bridge0: port 1(bridge_slave_0) entered disabled state [ 404.045054] device bridge_slave_0 entered promiscuous mode [ 404.054789] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.061307] bridge0: port 2(bridge_slave_1) entered disabled state [ 404.069781] device bridge_slave_1 entered promiscuous mode [ 404.126926] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 404.135547] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 404.144555] team0: Port device team_slave_0 added [ 404.151085] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 404.160030] team0: Port device team_slave_1 added [ 404.169278] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 404.177903] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 404.279619] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 404.307239] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 404.315741] team0: Port device team_slave_0 added [ 404.329963] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 404.339011] team0: Port device team_slave_1 added [ 404.498198] device hsr_slave_0 entered promiscuous mode [ 404.562484] device hsr_slave_1 entered promiscuous mode [ 404.633115] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 404.641425] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 404.659660] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 404.668250] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 404.721250] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 404.764803] device hsr_slave_0 entered promiscuous mode [ 404.792392] device hsr_slave_1 entered promiscuous mode [ 404.853471] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 404.865751] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 404.929218] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 405.004850] 8021q: adding VLAN 0 to HW filter on device bond0 [ 405.025482] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 405.041016] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 405.050780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 405.058893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 405.077051] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 405.083853] 8021q: adding VLAN 0 to HW filter on device team0 [ 405.102972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 405.112143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 405.120997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 405.130876] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.137409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 405.157210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 405.171717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 405.178167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 405.186901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 405.195919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 405.204322] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.210845] bridge0: port 2(bridge_slave_1) entered forwarding state [ 405.224426] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 405.241417] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 405.252726] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 405.259106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 405.269078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 405.284394] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 405.297360] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 405.305671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 405.314102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 405.321558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 405.330284] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 405.340672] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 405.355090] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 405.361194] 8021q: adding VLAN 0 to HW filter on device team0 [ 405.376742] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 405.386464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 405.395900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 405.415005] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 405.425687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 405.433173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 405.441872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 405.450174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 405.458911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 405.467783] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.474331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 405.489126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 405.501836] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 405.512064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 405.520064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 405.529213] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 405.537209] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.543782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 405.551033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 405.559453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 405.573120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 405.585242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 405.597624] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 405.608135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 405.626280] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 405.634253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 405.658405] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 405.666258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 405.676912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 405.693257] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 405.703486] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 405.711219] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 405.719861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 405.730549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 405.755376] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 405.763073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 405.772337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 405.791970] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 405.803289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 405.819512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 405.828225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 405.848769] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 405.856115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 405.904923] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 405.946685] 8021q: adding VLAN 0 to HW filter on device batadv0 15:57:30 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) 15:57:30 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='.u#:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 15:57:30 executing program 2: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 15:57:30 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 15:57:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) 15:57:30 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x400010, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000000000000000000000000104000041749fa527ab78fc57f180bd82099cbab35a2fdbb0bdfcd7f42f63af872a0a10e306000eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb800300560000000000000000000000"], 0x68) [ 406.034854] dlm: Unknown command passed to DLM device : 0 [ 406.034854] 15:57:30 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 15:57:30 executing program 4: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) [ 406.176649] libceph: resolve '.u#' (ret=-3): failed [ 406.182400] libceph: parse_ips bad ip '.u#:d]:.,[' [ 406.201140] IPVS: ftp: loaded support on port[0] = 21 [ 406.349797] dlm: Unknown command passed to DLM device : 0 [ 406.349797] 15:57:30 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 15:57:30 executing program 1: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000380)=0x1e) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f00000003c0)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2d, 'cpu'}, {0x2d, 'cpu'}]}, 0xa) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f00000001c0)=""/141, &(0x7f0000000280)=0x8d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x1f000000}}}, 0x88) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000080)={0x3, 0x9, 0x448674c4, 0x2, 0x4}) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x30000) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) 15:57:30 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0xfffffffffffffffe, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be8514d024cacb80e3ba560000000000000000"}, 0x68) 15:57:30 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000180)='net/ipx\x00') ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f00000002c0)={0x6, 0x0, 0x10001, 0x8}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) [ 406.730411] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:57:30 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00'}, 0x10) pwrite64(0xffffffffffffffff, 0x0, 0xfffffffffffffe5b, 0xffffffff7fffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 406.856150] dlm: Unknown command passed to DLM device : 0 [ 406.856150] [ 407.457031] dlm: Unknown command passed to DLM device : 0 [ 407.457031] 15:57:31 executing program 2: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 15:57:31 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) [ 407.727030] dlm: Unknown command passed to DLM device : 0 [ 407.727030] 15:57:31 executing program 1: sched_yield() preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/anycast6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000440)=""/37) 15:57:33 executing program 5: 15:57:33 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:57:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000140)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r2 = socket(0x10, 0x2, 0xc) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) close(r2) 15:57:33 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 15:57:33 executing program 2: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 15:57:33 executing program 4: 15:57:33 executing program 3: clone(0x2100a00, &(0x7f0000000040)="36b1401b966f8f03199c481778a1ab89a31e0f9c773976be03ced68f6c2a7a87b9c0c6e398", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="6093e4c4328a1930d00682997199768ec3b787420731e326d210efbf695a9831ca4f0fa5b0ce81fb1a353d0489d9264fbdbd4cf864a4ac85ff7dc3f5864d3debc762080bac9791f1ffb7ef6af937549738f70a196ec7bb268d65f953f1d11db08b9e232e9d5312fbf7a30ca13527b7239e68e8b31d552adcf09bd7890e92f763ef7b2a7b7fe9b7c6dc991961fe9718877663a80c83c1d7fa5363065e476fd06667eff2add7d8425711f0de6c3e34cceb2e2d919688a3b62a55") r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000240)={0x2, 0x61}, 0x2) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:57:33 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) [ 409.286349] dlm: Unknown command passed to DLM device : 0 [ 409.286349] [ 409.322607] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 409.386769] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 15:57:33 executing program 4: [ 409.468112] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 15:57:33 executing program 5: [ 409.520557] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 409.557869] dlm: Unknown command passed to DLM device : 0 [ 409.557869] 15:57:33 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000100)={0x1, 0x0, 0x100, 0x3, {0x7f, 0x3, 0x1ff, 0x2}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004000000000000000000000001000000000000000600000000000000040000000000000000"], 0x2c) 15:57:33 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 15:57:33 executing program 4: 15:57:33 executing program 1: 15:57:33 executing program 5: 15:57:34 executing program 4: 15:57:34 executing program 2: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 15:57:34 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) 15:57:34 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 15:57:34 executing program 5: 15:57:34 executing program 4: 15:57:34 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x200, 0x4) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) [ 410.362104] dlm: Unknown command passed to DLM device : 0 [ 410.362104] 15:57:34 executing program 1: 15:57:34 executing program 2: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 15:57:34 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 15:57:34 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x10000, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x1000, "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"}, &(0x7f0000000000)=0x1008) read$FUSE(r0, &(0x7f00000011c0), 0x85d) [ 410.692311] dlm: Unknown command passed to DLM device : 0 [ 410.692311] 15:57:34 executing program 4: 15:57:34 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021965000b00fe05e87c55a11200e173000000000000000065572524f36522c044000000000000812fa80005001b4163e3e53db14ca0508ac1799d58f030035c3b61c1d6806faf7d7134cf6efbe06bbace8017cbec4c2ee5a7cef4c02631631fb791643a5ee4ce1b14d6d930dfe1050022fe7c9f8775730d16a4683e4f6dd457c0b03c10964c360db798262f3d40fad95667e04adcdf633a1f215ce3bb9ad809d5e1cace80ed0b7fece0b42a9e58ee5de6ccd40dd6e4edef3d93452a92954b43370e9703db0de796", 0xd8}], 0x1}, 0x0) 15:57:35 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081ae", 0x8}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)=0x1) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 15:57:35 executing program 2: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) [ 411.113775] device nr0 entered promiscuous mode 15:57:35 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f00000001c0)={0x67446698, 0x1, 0x1, 0x4, 0x0, "ddb0745eded720bc3f20a9238d73696b5c0f6a5b3d215f3a7848977568c29ba12871b617649b81145ad4c70c52b8747531bcfaa1a29c8677458800766d5f1aba7bab05fcdf781b78971a5f1e5b61a9218a6c463bc32cf8be6296ea28fa692c25ac8d06a0d74cf72f2c1d8ef0258be867c34cd3d0a192ebf3105474d69f361096803ece9792f7d49610edcfc21d4e5473"}, 0xfffffffffffffedf) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) listen(r0, 0x0) 15:57:35 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 15:57:35 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) 15:57:35 executing program 2: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 15:57:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0xfe72) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, 0x0) [ 411.339268] dlm: Unknown command passed to DLM device : 0 [ 411.339268] 15:57:35 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x800042102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 411.405229] dlm: Unknown command passed to DLM device : 0 [ 411.405229] 15:57:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 15:57:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 15:57:35 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) 15:57:35 executing program 4: clone(0x2102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) connect$netlink(r1, &(0x7f0000000040), 0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000240)) 15:57:36 executing program 1: 15:57:36 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x80000000022002, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000100)={r1, @in={{0x2, 0x4e22, @empty}}}, 0x84) clone(0x800002102001fdc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$isdn(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xb7, 0x4000000, 0x0, 0x0) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a10e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406ffea21ad8514d024cacb80e3ba56"}, 0x68) epoll_create(0x7) 15:57:36 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) 15:57:36 executing program 4: mknod$loop(&(0x7f0000001880)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x8, 0xffffffffffffffff) clone(0x40003102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000000c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00c462913878fec442019dccd3196f") execve(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) 15:57:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) [ 412.638068] dlm: Unknown command passed to DLM device : 0 [ 412.638068] 15:57:36 executing program 3: 15:57:36 executing program 1: 15:57:36 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) 15:57:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 15:57:37 executing program 1: 15:57:37 executing program 3: 15:57:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x14) dup2(r2, r1) 15:57:37 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) 15:57:37 executing program 1: 15:57:37 executing program 3: 15:57:37 executing program 4: 15:57:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 15:57:37 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) 15:57:37 executing program 1: 15:57:37 executing program 3: 15:57:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 15:57:38 executing program 4: 15:57:38 executing program 1: 15:57:38 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) 15:57:38 executing program 3: 15:57:38 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 15:57:38 executing program 1: 15:57:38 executing program 4: 15:57:38 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 15:57:38 executing program 3: 15:57:38 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 15:57:38 executing program 1: 15:57:39 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 15:57:39 executing program 4: 15:57:39 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 15:57:39 executing program 1: 15:57:39 executing program 3: 15:57:39 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) 15:57:39 executing program 4: 15:57:39 executing program 3: 15:57:39 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 15:57:39 executing program 1: 15:57:39 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) 15:57:39 executing program 4: 15:57:40 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 15:57:40 executing program 3: 15:57:40 executing program 4: 15:57:40 executing program 1: 15:57:40 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) 15:57:40 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) 15:57:40 executing program 3: 15:57:40 executing program 4: 15:57:40 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 15:57:40 executing program 1: 15:57:40 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) 15:57:40 executing program 3: [ 416.833119] cgroup: fork rejected by pids controller in /syz5 15:57:41 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 15:57:41 executing program 4: 15:57:41 executing program 3: 15:57:41 executing program 1: 15:57:41 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) 15:57:41 executing program 3: 15:57:41 executing program 1: 15:57:41 executing program 4: 15:57:41 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 15:57:41 executing program 1: 15:57:41 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) 15:57:41 executing program 3: 15:57:42 executing program 2: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 15:57:42 executing program 4: 15:57:42 executing program 3: 15:57:42 executing program 1: r0 = gettid() pipe2$9p(&(0x7f0000000040), 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x1000) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) io_setup(0x0, 0x0) tkill(r0, 0x1000000000016) 15:57:42 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 15:57:42 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) 15:57:42 executing program 2: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 15:57:42 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 15:57:42 executing program 4: 15:57:42 executing program 3: 15:57:42 executing program 1: 15:57:42 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 15:57:42 executing program 4: 15:57:42 executing program 3: 15:57:42 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) 15:57:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") 15:57:42 executing program 2: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 15:57:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x04p_\xaa\x00\x17\x02\n\xb2') fcntl$notify(r0, 0x402, 0x1000000000000e) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(r0, 0x402, 0x11) 15:57:43 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000240)=""/114, 0x72}], 0x1) 15:57:43 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) [ 419.255726] kauditd_printk_skb: 3 callbacks suppressed [ 419.255761] audit: type=1326 audit(1551801463.305:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28193 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 15:57:43 executing program 2: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 15:57:43 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) setsockopt$inet6_int(r1, 0x29, 0x4d, &(0x7f0000000000)=0x2, 0x4) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x1}, {0x3f, 0x4}]}, 0x14, 0x1) accept4$unix(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000280)=0x6e, 0x800) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x41e, 0x0) 15:57:43 executing program 2: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 15:57:43 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) 15:57:43 executing program 4: syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0x6, 0x4) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 15:57:43 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) [ 419.968108] audit: type=1326 audit(1551801464.015:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28193 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 15:57:44 executing program 2: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 15:57:44 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x32) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0ecc5595920f8a4000210747fba6dbb56beccfb0c02b3f9c9b03608c960000003500000018d3c9d84fbe608fd2a4b9fcba2b58fb0720f6fffb"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:57:44 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) 15:57:44 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 15:57:44 executing program 2: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 15:57:44 executing program 2: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 15:57:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x9a) read$FUSE(r0, &(0x7f0000001180), 0x1383) 15:57:45 executing program 3: r0 = epoll_create(0x1000) socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)) 15:57:45 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) listen(0xffffffffffffffff, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000056c0), &(0x7f0000005700)=0xc) 15:57:45 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) 15:57:45 executing program 2: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 15:57:45 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) stat(&(0x7f0000000080)='./file0\x00', 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000040)=0xb4de624789766cb6) 15:57:45 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 15:57:46 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000200), 0x10) 15:57:46 executing program 2: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 15:57:46 executing program 4: socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getpeername(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 15:57:46 executing program 2: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 15:57:46 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0x5387, 0x0) 15:57:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="65a2db0e37d4d7c30c9410460a3e7350"}, r1}}, 0x48) 15:57:46 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 15:57:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) ioctl(r0, 0x5, 0x0) 15:57:46 executing program 3: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet_mreq(r1, 0x0, 0x24, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 15:57:46 executing program 2: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) [ 422.784858] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 15:57:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x643) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futex(&(0x7f0000000180)=0x2, 0x0, 0x2, &(0x7f0000000140)={0x0, r1+10000000}, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) [ 422.870581] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 422.918697] ================================================================== [ 422.926124] BUG: KMSAN: uninit-value in gue6_err+0x475/0xc40 [ 422.931952] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.0.0-rc1+ #10 [ 422.938684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 422.948065] Call Trace: [ 422.950704] dump_stack+0x173/0x1d0 [ 422.954382] kmsan_report+0x12e/0x2a0 [ 422.958227] __msan_warning+0x82/0xf0 [ 422.962071] gue6_err+0x475/0xc40 [ 422.965615] ? fou6_build_header+0x640/0x640 [ 422.970058] __udp6_lib_err+0x18d0/0x2590 [ 422.974305] udpv6_err+0x118/0x130 [ 422.977903] icmpv6_notify+0x462/0x9f0 [ 422.981953] ? udpv6_rcv+0x70/0x70 [ 422.985543] icmpv6_rcv+0x18ac/0x3fa0 [ 422.989441] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 422.994674] ? icmpv6_sk_exit+0x2c0/0x2c0 [ 422.998860] ip6_protocol_deliver_rcu+0xb5a/0x23a0 [ 423.003863] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 423.009124] ip6_input+0x2b6/0x350 [ 423.012719] ? ip6_input+0x350/0x350 [ 423.016473] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 423.021693] ip6_rcv_finish+0x4e7/0x6d0 [ 423.025720] ipv6_rcv+0x34b/0x3f0 [ 423.029223] ? local_bh_enable+0x40/0x40 [ 423.033326] process_backlog+0x756/0x10e0 [ 423.037531] ? ip6_rcv_finish+0x6d0/0x6d0 [ 423.041725] ? rps_trigger_softirq+0x2e0/0x2e0 [ 423.046343] net_rx_action+0x78b/0x1a60 [ 423.050384] ? net_tx_action+0xca0/0xca0 [ 423.054484] __do_softirq+0x53f/0x93a [ 423.058350] ? ksoftirqd_should_run+0x30/0x30 [ 423.062973] run_ksoftirqd+0x26/0x50 [ 423.066730] smpboot_thread_fn+0x4d0/0x9f0 [ 423.071022] kthread+0x4a1/0x4e0 [ 423.074421] ? cpu_report_death+0x190/0x190 [ 423.078774] ? schedule_tail+0x1b2/0x410 [ 423.082882] ? kthread_blkcg+0xf0/0xf0 [ 423.086811] ret_from_fork+0x35/0x40 [ 423.090566] [ 423.092235] Uninit was created at: [ 423.095806] kmsan_internal_poison_shadow+0x92/0x150 [ 423.100936] kmsan_kmalloc+0xa6/0x130 [ 423.104762] kmsan_slab_alloc+0xe/0x10 [ 423.108682] __kmalloc_node_track_caller+0xe9e/0xff0 [ 423.113811] __alloc_skb+0x309/0xa20 [ 423.117553] alloc_skb_with_frags+0x1c7/0xac0 [ 423.122111] sock_alloc_send_pskb+0xafd/0x10a0 [ 423.126726] sock_alloc_send_skb+0xca/0xe0 [ 423.130993] __ip6_append_data+0x42ed/0x5dc0 [ 423.135443] ip6_append_data+0x3c2/0x650 [ 423.139527] icmp6_send+0x2f5c/0x3c40 [ 423.143353] icmpv6_send+0xe5/0x110 [ 423.147003] ip6_link_failure+0x5c/0x2c0 [ 423.151092] ndisc_error_report+0x106/0x1a0 [ 423.155437] neigh_invalidate+0x359/0x8e0 [ 423.159634] neigh_timer_handler+0xdf2/0x1280 [ 423.164179] call_timer_fn+0x285/0x600 [ 423.168111] __run_timers+0xdb4/0x11d0 [ 423.172022] run_timer_softirq+0x2e/0x50 [ 423.176106] __do_softirq+0x53f/0x93a [ 423.179923] ================================================================== [ 423.187293] Disabling lock debugging due to kernel taint [ 423.192766] Kernel panic - not syncing: panic_on_warn set ... [ 423.198678] CPU: 0 PID: 9 Comm: ksoftirqd/0 Tainted: G B 5.0.0-rc1+ #10 [ 423.206751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 423.216146] Call Trace: [ 423.218772] dump_stack+0x173/0x1d0 [ 423.222442] panic+0x3d1/0xb01 [ 423.225714] kmsan_report+0x293/0x2a0 [ 423.229565] __msan_warning+0x82/0xf0 [ 423.233441] gue6_err+0x475/0xc40 [ 423.236972] ? fou6_build_header+0x640/0x640 [ 423.241414] __udp6_lib_err+0x18d0/0x2590 [ 423.245676] udpv6_err+0x118/0x130 [ 423.249266] icmpv6_notify+0x462/0x9f0 [ 423.253196] ? udpv6_rcv+0x70/0x70 [ 423.256776] icmpv6_rcv+0x18ac/0x3fa0 [ 423.260709] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 423.265938] ? icmpv6_sk_exit+0x2c0/0x2c0 [ 423.270123] ip6_protocol_deliver_rcu+0xb5a/0x23a0 [ 423.275112] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 423.280379] ip6_input+0x2b6/0x350 [ 423.283974] ? ip6_input+0x350/0x350 [ 423.287726] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 423.292945] ip6_rcv_finish+0x4e7/0x6d0 [ 423.296969] ipv6_rcv+0x34b/0x3f0 [ 423.300492] ? local_bh_enable+0x40/0x40 [ 423.304619] process_backlog+0x756/0x10e0 [ 423.308829] ? ip6_rcv_finish+0x6d0/0x6d0 [ 423.313024] ? rps_trigger_softirq+0x2e0/0x2e0 [ 423.317659] net_rx_action+0x78b/0x1a60 [ 423.321698] ? net_tx_action+0xca0/0xca0 [ 423.325795] __do_softirq+0x53f/0x93a [ 423.329674] ? ksoftirqd_should_run+0x30/0x30 [ 423.334204] run_ksoftirqd+0x26/0x50 [ 423.337957] smpboot_thread_fn+0x4d0/0x9f0 [ 423.342352] kthread+0x4a1/0x4e0 [ 423.345754] ? cpu_report_death+0x190/0x190 [ 423.350102] ? schedule_tail+0x1b2/0x410 [ 423.354226] ? kthread_blkcg+0xf0/0xf0 [ 423.358150] ret_from_fork+0x35/0x40 [ 423.362774] Kernel Offset: disabled [ 423.366425] Rebooting in 86400 seconds..