Warning: Permanently added '10.128.0.28' (ECDSA) to the list of known hosts. 2020/07/21 22:17:31 fuzzer started 2020/07/21 22:17:32 dialing manager at 10.128.0.26:40401 2020/07/21 22:17:32 syscalls: 3068 2020/07/21 22:17:32 code coverage: enabled 2020/07/21 22:17:32 comparison tracing: enabled 2020/07/21 22:17:32 extra coverage: enabled 2020/07/21 22:17:32 setuid sandbox: enabled 2020/07/21 22:17:32 namespace sandbox: enabled 2020/07/21 22:17:32 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/21 22:17:32 fault injection: enabled 2020/07/21 22:17:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 22:17:32 net packet injection: enabled 2020/07/21 22:17:32 net device setup: enabled 2020/07/21 22:17:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 22:17:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 22:17:32 USB emulation: enabled 22:20:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x4}, 0x0, 0x8004}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x443000000) socketpair(0x18, 0x6, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) [ 214.057250][ T6821] IPVS: ftp: loaded support on port[0] = 21 22:20:06 executing program 1: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000700)={'macsec0\x00', @dev}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c000000120081f87059ae08060c04000a026b04000103fe0503000f00000100001b4e0000a6bd7c493872f750375ed08a562ad6e74703c48f93b82affffffff461eb886a5e54e8f566da3", 0x4b}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/229, 0xe5}, {&(0x7f0000000040)=""/116, 0x74}, {&(0x7f0000000540)=""/95, 0x5f}, {0x0, 0x500}, {0x0}], 0x6}, 0x60) sendmsg$kcm(r1, 0x0, 0x4008008) r2 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000440)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f00000004c0)=[{0x0}], 0x1}, 0x20000000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000700)={'macsec0\x00', @broadcast}) [ 214.208890][ T6821] chnl_net:caif_netlink_parms(): no params data found [ 214.355430][ T6821] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.373802][ T6947] IPVS: ftp: loaded support on port[0] = 21 [ 214.380317][ T6821] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.397589][ T6821] device bridge_slave_0 entered promiscuous mode [ 214.417268][ T6821] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.425170][ T6821] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.435507][ T6821] device bridge_slave_1 entered promiscuous mode 22:20:06 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000180)=""/253, 0xfd}, {&(0x7f00000004c0)=""/7, 0x7}, {&(0x7f0000000500)=""/242, 0xf2}, {&(0x7f0000000600)=""/197, 0xc5}, {&(0x7f0000000880)=""/165, 0xa5}], 0x5, &(0x7f00000009c0)=""/68, 0x44}, 0x1) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x3000, 0x0, 0x0, 0x7, 0x22, 0xfffffffd, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x1}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000003a00)={0x10001, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000003a40)={0xf, 0xa, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1c57, 0x0, 0x0, 0x0, 0x17f4}, [@generic={0x20, 0x7, 0x9, 0xdd20, 0x3}, @map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0xc48}]}, &(0x7f0000000280)='syzkaller\x00', 0x3, 0x8f, &(0x7f0000000a40)=""/143, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003980)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000039c0)={0x1, 0x10, 0x8000, 0xe74}, 0x10, r3}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 214.503024][ T6821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.537062][ T6821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.651560][ T6821] team0: Port device team_slave_0 added [ 214.673077][ T6821] team0: Port device team_slave_1 added [ 214.758264][ T6947] chnl_net:caif_netlink_parms(): no params data found [ 214.783847][ T6821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.793489][ T6821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.821871][ T6821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 22:20:07 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r4, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) r5 = socket$kcm(0x21, 0x2, 0x2) r6 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000000140)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) close(r2) [ 214.850605][ T6821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.857595][ T6821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.868948][ T7082] IPVS: ftp: loaded support on port[0] = 21 [ 214.887863][ T6821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.046415][ T6947] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.069362][ T6947] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.077381][ T6947] device bridge_slave_0 entered promiscuous mode [ 215.118862][ T7119] IPVS: ftp: loaded support on port[0] = 21 [ 215.155338][ T6821] device hsr_slave_0 entered promiscuous mode 22:20:07 executing program 4: socket$kcm(0x10, 0x0, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000001900)) r0 = socket$kcm(0x2, 0xa, 0x2) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x54186}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @multicast}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) perf_event_open(0x0, 0x0, 0x10, r1, 0x0) [ 215.239792][ T6821] device hsr_slave_1 entered promiscuous mode [ 215.332758][ T6947] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.349384][ T6947] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.357608][ T6947] device bridge_slave_1 entered promiscuous mode [ 215.471265][ T6947] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.474655][ T7161] IPVS: ftp: loaded support on port[0] = 21 [ 215.492077][ T6947] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 22:20:07 executing program 5: r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000140)=""/257, 0x101}, {&(0x7f0000000700)=""/60, 0x285e}, {0x0}, {0x0, 0xc3eeff7f}, {&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000cc0)=""/203, 0xcb}, {&(0x7f0000002640)=""/4087, 0xff7}], 0x7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) [ 215.605280][ T6947] team0: Port device team_slave_0 added [ 215.638958][ T6947] team0: Port device team_slave_1 added [ 215.763318][ T6947] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.770472][ T6947] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.819340][ T6947] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.863248][ T7278] IPVS: ftp: loaded support on port[0] = 21 [ 215.875961][ T6947] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.883009][ T6947] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.910241][ T6947] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.954125][ T7082] chnl_net:caif_netlink_parms(): no params data found [ 216.114474][ T6821] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 216.221945][ T6947] device hsr_slave_0 entered promiscuous mode [ 216.259592][ T6947] device hsr_slave_1 entered promiscuous mode [ 216.299413][ T6947] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.307120][ T6947] Cannot create hsr debugfs directory [ 216.347711][ T7161] chnl_net:caif_netlink_parms(): no params data found [ 216.357611][ T6821] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 216.422426][ T6821] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 216.490765][ T6821] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 216.587852][ T7119] chnl_net:caif_netlink_parms(): no params data found [ 216.666714][ T7082] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.674444][ T7082] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.683306][ T7082] device bridge_slave_0 entered promiscuous mode [ 216.697702][ T7082] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.705060][ T7082] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.713451][ T7082] device bridge_slave_1 entered promiscuous mode [ 216.754412][ T7161] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.762319][ T7161] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.771440][ T7161] device bridge_slave_0 entered promiscuous mode [ 216.821143][ T7161] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.828329][ T7161] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.837336][ T7161] device bridge_slave_1 entered promiscuous mode [ 216.900773][ T7082] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.934159][ T7161] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.963408][ T7082] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.985530][ T7161] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.049858][ T7278] chnl_net:caif_netlink_parms(): no params data found [ 217.065239][ T7119] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.072700][ T7119] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.081615][ T7119] device bridge_slave_0 entered promiscuous mode [ 217.102769][ T7082] team0: Port device team_slave_0 added [ 217.115893][ T7161] team0: Port device team_slave_0 added [ 217.136981][ T7119] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.144210][ T7119] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.153798][ T7119] device bridge_slave_1 entered promiscuous mode [ 217.162632][ T7082] team0: Port device team_slave_1 added [ 217.178752][ T7161] team0: Port device team_slave_1 added [ 217.232079][ T7119] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.286917][ T7119] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.300580][ T7082] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.307531][ T7082] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.333827][ T7082] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.353619][ T7082] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.360669][ T7082] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.387622][ T7082] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.400250][ T7161] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.407209][ T7161] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.433527][ T7161] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.486116][ T7161] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.494078][ T7161] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.522274][ T7161] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.536545][ T7119] team0: Port device team_slave_0 added [ 217.632610][ T7082] device hsr_slave_0 entered promiscuous mode [ 217.679460][ T7082] device hsr_slave_1 entered promiscuous mode [ 217.739180][ T7082] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.747160][ T7082] Cannot create hsr debugfs directory [ 217.763339][ T7119] team0: Port device team_slave_1 added [ 217.775839][ T7278] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.783690][ T7278] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.791736][ T7278] device bridge_slave_0 entered promiscuous mode [ 217.800923][ T7278] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.808087][ T7278] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.816474][ T7278] device bridge_slave_1 entered promiscuous mode [ 217.823924][ T6947] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 217.886987][ T6947] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 217.937753][ T6947] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 218.063260][ T7161] device hsr_slave_0 entered promiscuous mode [ 218.109455][ T7161] device hsr_slave_1 entered promiscuous mode [ 218.149058][ T7161] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.157000][ T7161] Cannot create hsr debugfs directory [ 218.164948][ T6947] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 218.229029][ T7119] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.236326][ T7119] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.265339][ T7119] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.281694][ T7278] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.311018][ T6821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.318626][ T7119] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.326777][ T7119] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.354374][ T7119] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.367546][ T7278] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.486229][ T7119] device hsr_slave_0 entered promiscuous mode [ 218.549820][ T7119] device hsr_slave_1 entered promiscuous mode [ 218.598986][ T7119] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.606603][ T7119] Cannot create hsr debugfs directory [ 218.627385][ T7278] team0: Port device team_slave_0 added [ 218.673860][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.683303][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.693253][ T7278] team0: Port device team_slave_1 added [ 218.706510][ T6821] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.785425][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.795656][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.805225][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.812582][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.826082][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.836431][ T7278] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.844037][ T7278] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.871158][ T7278] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.919026][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.928221][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.944196][ T2592] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.951329][ T2592] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.960281][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.981800][ T7278] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.989840][ T7278] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.017260][ T7278] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.062565][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.071421][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.082100][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.094209][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.174392][ T7278] device hsr_slave_0 entered promiscuous mode [ 219.219279][ T7278] device hsr_slave_1 entered promiscuous mode [ 219.259020][ T7278] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.266851][ T7278] Cannot create hsr debugfs directory [ 219.293792][ T7082] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 219.331824][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.340725][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.349827][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.358282][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.367329][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.376368][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.423147][ T7082] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 219.467393][ T6821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.500504][ T7082] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 219.562120][ T7082] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 219.614674][ T7161] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 219.686467][ T7161] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 219.727187][ T7161] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 219.810434][ T6947] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.850733][ T7161] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 219.919006][ T7119] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 219.991558][ T7119] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 220.023091][ T7119] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 220.082851][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.090440][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.097960][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.106211][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.143838][ T6947] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.151041][ T7119] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 220.232095][ T6821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.246255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.256605][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.266204][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.273446][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.281066][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.290360][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.299280][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.306476][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.315496][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.363081][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.389323][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.404845][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.438853][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.447076][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.484075][ T6821] device veth0_vlan entered promiscuous mode [ 220.492680][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.502091][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.512049][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.521985][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.531772][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.543149][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.559202][ T7278] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 220.591149][ T7278] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 220.652977][ T6821] device veth1_vlan entered promiscuous mode [ 220.671004][ T7082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.691767][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.700192][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.709243][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.717616][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.727335][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.737166][ T7278] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 220.798552][ T7278] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 220.854477][ T6947] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.866527][ T6947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.891371][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.903238][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.912870][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.945748][ T7119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.954407][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.963392][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.995885][ T7082] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.019885][ T7161] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.036590][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.047552][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.055941][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.064272][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.083451][ T6821] device veth0_macvtap entered promiscuous mode [ 221.103208][ T6947] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.115859][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.126123][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.136038][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.144785][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.153692][ T2592] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.161015][ T2592] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.174703][ T7119] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.186030][ T7161] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.213659][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.223246][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.234014][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.242545][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.251357][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.261220][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.270477][ T2592] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.277974][ T2592] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.286174][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.295376][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.303953][ T2592] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.311409][ T2592] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.319344][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.328939][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.337658][ T6821] device veth1_macvtap entered promiscuous mode [ 221.384605][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.393374][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.403402][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.412370][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.419484][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.427067][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.435921][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.444562][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.451723][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.459922][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.469308][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.477925][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.486671][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.495278][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.502530][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.510791][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.520024][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.567954][ T6821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.587463][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.596603][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.605788][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.615639][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.625192][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.634214][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.643751][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.688243][ T6821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.702837][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.712173][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.721605][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.733192][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.742288][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.751507][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.761232][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.770981][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.780803][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.792724][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.801845][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.811153][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.823063][ T7082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.852565][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.861013][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.871097][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.884041][ T7278] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.898862][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.907660][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.945309][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.955683][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.965711][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.975106][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.984075][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.993018][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.001307][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.014006][ T7161] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.029804][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.049563][ T6947] device veth0_vlan entered promiscuous mode [ 222.066620][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.082997][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.092287][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.103843][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.119797][ T7278] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.195790][ T6947] device veth1_vlan entered promiscuous mode [ 222.210052][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.218177][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.229439][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.237995][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.247134][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.402124][ T7082] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.416192][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 222.425828][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.448458][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.455908][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.491175][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.508843][ T2684] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.516370][ T2684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.538888][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.547378][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.558803][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.566871][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.575158][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.584315][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.594281][ T2684] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.601454][ T2684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.614704][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.636530][ T7161] 8021q: adding VLAN 0 to HW filter on device batadv0 22:20:14 executing program 0: [ 222.675943][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.689196][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.706865][ T7119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:20:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 222.785033][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.799914][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.812043][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.825901][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.843244][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.855254][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.862210][ C1] hrtimer: interrupt took 46918 ns [ 222.871188][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.892689][ T6947] device veth0_macvtap entered promiscuous mode [ 222.937182][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.961676][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.993157][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.012044][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.042930][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.073238][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.104966][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.141234][ T6947] device veth1_macvtap entered promiscuous mode 22:20:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 223.174887][ T7278] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.214710][ T7278] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.236630][ T7082] device veth0_vlan entered promiscuous mode [ 223.271450][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.289211][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.297658][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.305586][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.317671][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.335139][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.364829][ T7119] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.385356][ T7161] device veth0_vlan entered promiscuous mode 22:20:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 223.408752][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.416669][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.426610][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.437271][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.495775][ T7082] device veth1_vlan entered promiscuous mode [ 223.523091][ T7161] device veth1_vlan entered promiscuous mode [ 223.543428][ T6947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.584449][ T6947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.626738][ T6947] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.654314][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.664808][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 22:20:15 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x402c5342, &(0x7f0000000040)={0x0, @time}) [ 223.682651][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.695696][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.706812][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.731230][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.764114][ T6947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 22:20:16 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x402c5342, &(0x7f0000000040)={0x0, @time}) [ 223.782495][ T6947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.806483][ T6947] batman_adv: batadv0: Interface activated: batadv_slave_1 22:20:16 executing program 0: ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x0, @time}) [ 223.889472][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.897898][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.912647][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.926281][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.940319][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.954184][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.963589][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.972781][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.058951][ T7278] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.095525][ T7161] device veth0_macvtap entered promiscuous mode [ 224.190746][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.214512][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.224621][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.234250][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.244370][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.258861][ T7082] device veth0_macvtap entered promiscuous mode [ 224.269750][ T7161] device veth1_macvtap entered promiscuous mode [ 224.353510][ T7082] device veth1_macvtap entered promiscuous mode [ 224.371104][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.379401][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.387405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.396087][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.404748][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.460158][ T7119] device veth0_vlan entered promiscuous mode [ 224.480280][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.488434][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.503518][ T7161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.515830][ T7161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.525791][ T7161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.537143][ T7161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.550080][ T7161] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.586952][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.599565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.611417][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.622002][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.639521][ T7161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.653333][ T7161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.665327][ T7161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.685858][ T7161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.698822][ T7161] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.709108][ T7082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.723392][ T7082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.738063][ T7082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.750739][ T7082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.762124][ T7082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.773854][ T7082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.787629][ T7082] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.805696][ T7278] device veth0_vlan entered promiscuous mode [ 224.818761][ T7119] device veth1_vlan entered promiscuous mode [ 224.826346][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.837767][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.847833][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.857104][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.866173][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.884718][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.893858][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.911830][ T7082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.925090][ T7082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.936154][ T7082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.947528][ T7082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.957627][ T7082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.969068][ T7082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.981252][ T7082] batman_adv: batadv0: Interface activated: batadv_slave_1 22:20:17 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000003540)=ANY=[@ANYBLOB="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"/1324], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8100}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000180)=""/18, &(0x7f00000001c0)=0x12) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x1}, 0x20000) [ 224.998764][ T7278] device veth1_vlan entered promiscuous mode [ 225.007859][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.029329][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.037411][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.045641][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.055895][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.072618][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.139639][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.251294][ T8116] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 225.275291][ T8116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.290903][ T8116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.415832][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.459653][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.566463][ T7119] device veth0_macvtap entered promiscuous mode [ 225.592939][ T8116] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 225.614127][ T8116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.635362][ T8116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.639653][ T8120] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 225.701747][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.729958][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.758632][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.771663][ T7119] device veth1_macvtap entered promiscuous mode [ 225.802551][ T7278] device veth0_macvtap entered promiscuous mode [ 225.857021][ T7278] device veth1_macvtap entered promiscuous mode 22:20:18 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20c580ef58380b3a1f59916ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b46731ac715742c0173608535766c80114604ea09b290a248a120c9c6e39f403ff065fd3072aae80677eeba68562eaeae"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff043051fffffe100004000638877fbac141441e0000001be3e7d2a182fff", 0x0, 0x19, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) [ 225.912969][ T7119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.944038][ T7119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.977159][ T7119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.000653][ T7119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.035201][ T7119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.046483][ T7119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.056967][ T7119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.068456][ T7119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.081514][ T7119] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.099331][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.110913][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.119568][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.135550][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.156474][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.183051][ T7278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.194415][ T7278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.205727][ T7278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.216210][ T7278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.226596][ T7278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.237061][ T7278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.247118][ T7278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.257581][ T7278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.267451][ T7278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.279785][ T7278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.291834][ T7278] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.301516][ T7119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.312268][ T7119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.322638][ T7119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.333192][ T7119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.343070][ T7119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.353827][ T7119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.363709][ T7119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.374189][ T7119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.385576][ T7119] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.404978][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.413535][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.422326][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.433045][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.450720][ T7278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.462200][ T7278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.473120][ T7278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.508314][ T7278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.527758][ T7278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.540059][ T7278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.550823][ T7278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.561909][ T7278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.573265][ T7278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.584431][ T7278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.598547][ T7278] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.613080][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.623022][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:20:19 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r4, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) r5 = socket$kcm(0x21, 0x2, 0x2) r6 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000000140)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) close(r2) 22:20:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r2, 0x0, 0x0) 22:20:19 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000003540)=ANY=[@ANYBLOB="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"/1324], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8100}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000180)=""/18, &(0x7f00000001c0)=0x12) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x1}, 0x20000) 22:20:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 22:20:19 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0605345, &(0x7f0000000040)={0x0, @time}) 22:20:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b66, &(0x7f0000000000)) [ 227.344184][ T8163] dlm: non-version read from control device 0 22:20:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000680)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcf0000010000805acf4f8f", 0x2d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:20:19 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x5411, &(0x7f0000000000)) [ 227.395099][ T8169] dlm: non-version read from control device 0 [ 227.402352][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:20:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r2, 0x0, 0x0) 22:20:19 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) dup2(r0, r1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_script(r2, 0x0, 0x191) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, 0x0) close(r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) [ 227.451133][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.484110][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:20:19 executing program 3: 22:20:19 executing program 5: 22:20:19 executing program 4: [ 227.698041][ T8188] dlm: non-version read from control device 0 22:20:19 executing program 3: 22:20:20 executing program 1: 22:20:20 executing program 5: 22:20:20 executing program 2: 22:20:20 executing program 3: 22:20:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r2, 0x0, 0x0) 22:20:20 executing program 4: 22:20:20 executing program 3: 22:20:20 executing program 2: 22:20:20 executing program 4: 22:20:20 executing program 5: [ 228.129017][ T8202] dlm: non-version read from control device 0 22:20:20 executing program 1: 22:20:20 executing program 2: 22:20:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r2, 0x0, 0x0) 22:20:20 executing program 3: 22:20:20 executing program 4: 22:20:20 executing program 1: 22:20:20 executing program 5: 22:20:20 executing program 2: [ 228.350340][ T8211] dlm: non-version read from control device 0 22:20:20 executing program 3: 22:20:20 executing program 1: 22:20:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$usbfs(0xffffffffffffffff, 0x0, 0x0) 22:20:20 executing program 4: 22:20:20 executing program 5: 22:20:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\a'], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x4}}}, 0x24}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 228.557943][ T8224] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:20:20 executing program 3: semop(0x0, &(0x7f0000001240)=[{0x4, 0x10d, 0x1800}, {0x4}], 0x2) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 22:20:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000340)={0x0, 0x0, 0x3}) 22:20:20 executing program 5: syz_open_dev$audion(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000000)={0x5, @sdr={0x35315258, 0x7fffffff}}) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x41c4, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8490, 0x0, 0xb}, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r2) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_UNIQUE(r4, 0xc0106401, &(0x7f0000000280)={0x4e, &(0x7f0000000200)=""/78}) 22:20:20 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x0, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r3, &(0x7f0000005c00), 0x40000000000037b, 0x0) 22:20:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$usbfs(0xffffffffffffffff, 0x0, 0x0) [ 228.608569][ T8224] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 22:20:20 executing program 4: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qrtr-tun\x00', 0x0) [ 228.704408][ T8227] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:20:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x803, 0x0) recvmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000001300)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x29, 0x4, 0x0, 0x0, 0x24, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, 0x10, 0x7800, 0x100, 0x200}}) preadv(r1, &(0x7f00000017c0), 0x19e, 0x0) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000280), 0x4) 22:20:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x3ff, 0x0, 0x1}, 0x40) r0 = socket$kcm(0x2, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)={r0}) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 22:20:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x7baf4939d54d657b, 0xffffffffffffffff, 0x10000000) 22:20:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$usbfs(0xffffffffffffffff, 0x0, 0x0) 22:20:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x1b, 0x0) 22:20:21 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xf2, 0x1d4) syz_genetlink_get_family_id$team(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x13, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:20:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r1, 0x0, 0x0) [ 228.988015][ T2690] usb 6-1: new high-speed USB device number 2 using dummy_hcd 22:20:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x803, 0x0) recvmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000001300)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x29, 0x4, 0x0, 0x0, 0x24, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, 0x10, 0x7800, 0x100, 0x200}}) preadv(r1, &(0x7f00000017c0), 0x19e, 0x0) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000280), 0x4) [ 229.112773][ T8271] dlm: non-version read from control device 0 [ 229.227917][ T2690] usb 6-1: Using ep0 maxpacket: 8 [ 229.357883][ T2690] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 229.369177][ T2690] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 229.382193][ T2690] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 229.393566][ T2690] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 229.408029][ T2690] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 229.417134][ T2690] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.465733][ T8234] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 229.473610][ T8234] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 229.498903][ T2690] hub 6-1:1.0: bad descriptor, ignoring hub [ 229.505050][ T2690] hub: probe of 6-1:1.0 failed with error -5 [ 229.726937][ T8234] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 229.736431][ T8234] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 229.992678][ T2690] usblp 6-1:1.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 230.319948][ T2690] usb 6-1: USB disconnect, device number 2 [ 230.332150][ T2690] usblp0: removed [ 230.677285][ T2690] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 230.917260][ T2690] usb 6-1: Using ep0 maxpacket: 8 [ 231.037426][ T2690] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 231.051849][ T2690] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 231.062195][ T2690] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 231.081135][ T2690] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 231.095213][ T2690] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 231.108357][ T2690] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 231.137930][ T8234] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 231.144835][ T8234] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 231.161545][ T2690] hub 6-1:1.0: bad descriptor, ignoring hub [ 231.167980][ T2690] hub: probe of 6-1:1.0 failed with error -5 [ 231.367383][ T2690] usblp: can't set desired altsetting 0 on interface 0 [ 231.398032][ T2690] usb 6-1: USB disconnect, device number 3 [ 232.137127][ T2690] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 232.417093][ T2690] usb 6-1: Using ep0 maxpacket: 8 [ 232.537346][ T2690] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 232.548357][ T2690] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 232.558730][ T2690] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 232.568878][ T2690] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 232.582222][ T2690] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 232.591864][ T2690] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 232.617806][ T8321] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 232.624721][ T8321] raw-gadget gadget: fail, usb_ep_enable returned -22 22:20:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$IPC_INFO(0x0, 0xe, &(0x7f00000005c0)=""/229) 22:20:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x803, 0x0) recvmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000001300)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x29, 0x4, 0x0, 0x0, 0x24, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, 0x10, 0x7800, 0x100, 0x200}}) preadv(r1, &(0x7f00000017c0), 0x19e, 0x0) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000280), 0x4) 22:20:24 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') preadv(r0, &(0x7f00000017c0), 0xf2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 22:20:24 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000001300)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x19e, 0x0) syz_genetlink_get_family_id$ethtool(0x0) socket(0x0, 0x0, 0x0) 22:20:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r1, 0x0, 0x0) 22:20:24 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) [ 232.637771][ T2690] hub 6-1:1.0: bad descriptor, ignoring hub [ 232.643744][ T2690] hub: probe of 6-1:1.0 failed with error -5 [ 232.676996][ C1] raw-gadget gadget: ignoring, device is not running [ 232.750110][ T2690] usblp 6-1:1.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 232.770039][ T8337] dlm: non-version read from control device 0 22:20:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x4d2, 0x33}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 22:20:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r3) 22:20:25 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x1b, 0x1f4) [ 232.844339][ T2690] usb 6-1: USB disconnect, device number 4 [ 232.881684][ T2690] usblp0: removed 22:20:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r1, 0x0, 0x0) 22:20:25 executing program 1: 22:20:25 executing program 4: [ 233.010096][ T8364] dlm: non-version read from control device 0 22:20:25 executing program 2: 22:20:25 executing program 1: 22:20:25 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r0, 0x0, 0x0) 22:20:25 executing program 5: 22:20:25 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x1b, 0x1f4) 22:20:25 executing program 4: 22:20:25 executing program 1: 22:20:25 executing program 2: 22:20:25 executing program 5: 22:20:25 executing program 3: 22:20:25 executing program 1: [ 233.275896][ T8381] dlm: non-version read from control device 0 22:20:25 executing program 4: 22:20:25 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r0, 0x0, 0x0) 22:20:25 executing program 2: 22:20:25 executing program 5: 22:20:25 executing program 1: 22:20:25 executing program 3: 22:20:25 executing program 4: 22:20:25 executing program 2: [ 233.471316][ T8391] dlm: non-version read from control device 0 22:20:25 executing program 5: 22:20:25 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r0, 0x0, 0x0) 22:20:25 executing program 1: 22:20:25 executing program 3: 22:20:25 executing program 4: 22:20:25 executing program 5: 22:20:25 executing program 2: [ 233.653483][ T8399] dlm: non-version read from control device 0 22:20:25 executing program 1: 22:20:25 executing program 3: 22:20:25 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r1, 0x0, 0x0) 22:20:25 executing program 4: 22:20:26 executing program 1: 22:20:26 executing program 2: 22:20:26 executing program 5: [ 233.811321][ T8408] dlm: non-version read from control device 0 22:20:26 executing program 3: socket$inet6(0xa, 0x3, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 22:20:26 executing program 4: 22:20:26 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r1, 0x0, 0x0) 22:20:26 executing program 2: 22:20:26 executing program 1: 22:20:26 executing program 5: 22:20:26 executing program 4: [ 234.016891][ T8419] dlm: non-version read from control device 0 22:20:26 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x50042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010044) ioctl(0xffffffffffffffff, 0x6681, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) 22:20:26 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x50042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010044) 22:20:26 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$9p(r1, &(0x7f0000000080)="547c52f87cbb27a169d27a55189c1c06cad81e456708f153cf6d6e8101aaa671370fbd3362091f32fb371edeb90d446e3c35095ad8c369f63145247517d41355", 0x40) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000080)=0x14) creat(0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x10010fc) lseek(r2, 0x0, 0x3) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0xed, '\x00A\x00'}) 22:20:26 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r1, 0x0, 0x0) 22:20:26 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x50042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010044) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x40000) ioctl(0xffffffffffffffff, 0x6681, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) 22:20:26 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) pipe(&(0x7f0000000500)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1ff}, &(0x7f0000000200), 0x0) getpid() perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) [ 234.216569][ T8434] dlm: non-version read from control device 0 22:20:26 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x0, [], "209641e645d7d68d60e8075e4a44a18f"}) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x38432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='./file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x44000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) unlink(&(0x7f0000000040)='./file0\x00') creat(0x0, 0x0) 22:20:26 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000280)="f1", 0x1, r0) keyctl$update(0x2, r1, &(0x7f00000001c0)='+', 0x1) 22:20:26 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r1, 0x0, 0x0) 22:20:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60000002001404e5fe8000000000080000000000000000bbfe8000000000000000000000000000aa"], 0x0) 22:20:26 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 22:20:26 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x0, [], "209641e645d7d68d60e8075e4a44a18f"}) mount(0x0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000480)='hostfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x38432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYRESDEC=r1, @ANYBLOB="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", @ANYRES32=r0], 0x10}}, 0x40098) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000001c0)=0xc) unlink(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) [ 234.426109][ T8453] dlm: non-version read from control device 0 22:20:26 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x50042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010044) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x40000) ioctl(0xffffffffffffffff, 0x6681, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) 22:20:26 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x0, [], "209641e645d7d68d60e8075e4a44a18f"}) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x38432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='./file0\x00', 0x2b) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') fremovexattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB]) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000100), 0x2) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x44000) chdir(&(0x7f00000000c0)='./file0\x00') sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000001c0)) unlink(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) 22:20:27 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 22:20:27 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r1, 0x0, 0x0) 22:20:27 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="8d7b95c63529b00e120dfb760b3c8b93dd48ab1205dc90b6fd43908b31a4d1a29163c077a8a63885da2b3aa263ddc269b21d9c3819c8b010e7e00ee54f6a8f8b0e2a9272b2910aa19b3d19053d9c52afd7beea861f34f3e03b1ac6", 0x5b, 0x40, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10010fc) lseek(r1, 0x0, 0x3) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) utimensat(r2, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00A\x00'}) 22:20:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x30, 0x0, "000000400000040000000000000000000000000000020000000000000000000089506108ec5d366a0000002300000000000000000000000000002000eaffff00"}, 0xd8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 22:20:27 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="8d7b95c63529b00e120dfb760b3c8b93dd48ab1205dc90b6fd43908b31a4d1a29163c077a8a63885da2b3aa263ddc269b21d9c3819c8b010e7e00ee54f6a8f8b0e2a9272b2910aa19b3d19053d9c52afd7beea861f34f3e03b1ac674cbdbc5f259e992746ee4c3021222ada23aea626ad24a8c795744869beecb3955", 0x7c, 0x40, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10010fc) lseek(0xffffffffffffffff, 0x0, 0x3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getresgid(&(0x7f00000001c0), &(0x7f0000000300), &(0x7f0000000340)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00A\x00'}) [ 234.884318][ T8480] dlm: non-version read from control device 0 22:20:27 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r1, 0x0, 0x0) 22:20:27 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x15, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r1 = getpid() ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={0x0, 0xffffffffffffffd6}) ioctl$MON_IOCG_STATS(r0, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 22:20:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x30, 0x0, "000000400000040000000000000000000000000000020000000000000000000089506108ec5d366a0000002300000000000000000000000000002000eaffff00"}, 0xd8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 235.038684][ T8486] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.5 proc:/self/fd/3' not defined. [ 235.092238][ T8497] dlm: non-version read from control device 0 22:20:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r1, 0x0, 0x0) [ 235.254309][ T8506] dlm: non-version read from control device 0 22:20:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r1, 0x0, 0x0) 22:20:27 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x8000, 0x0, 0x8943}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 235.420194][ T8513] dlm: non-version read from control device 0 22:20:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r1, 0x0, 0x0) 22:20:27 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000001240)=[{{&(0x7f0000000140)=@rc={0x1f, @fixed}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "449b2241f34d761e"}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000240)={'icmp\x00'}, &(0x7f0000000280)=0x1e) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 22:20:27 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r6 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x2c, r5, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x300}]}, 0x2c}}, 0x0) [ 235.583446][ T8518] input: syz0 as /devices/virtual/input/input5 22:20:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7ffffff8}]}) io_cancel(0x0, 0x0, 0x0) [ 235.642205][ T8526] dlm: non-version read from control device 0 22:20:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r2, 0x0, 0x0) [ 235.711886][ T8518] input: syz0 as /devices/virtual/input/input6 22:20:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 22:20:28 executing program 5: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000000c0)={r0}, &(0x7f0000000600)=ANY=[], 0x0, 0x0) 22:20:28 executing program 3: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) [ 235.808650][ T8544] dlm: non-version read from control device 0 22:20:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x30, 0x0, "000000400000040000000000000000000000000000020000000000000000000089506108ec5d366a0000002300000000000000000000000000002000eaffff00"}, 0xd8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 22:20:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r2, 0x0, 0x0) 22:20:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) set_mempolicy(0x3, &(0x7f0000000300)=0x75d, 0x2) 22:20:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x41}}, 0x14}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) 22:20:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff8}]}) fsmount(0xffffffffffffffff, 0x0, 0x0) [ 236.033289][ T8559] dlm: non-version read from control device 0 22:20:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r2, 0x0, 0x0) 22:20:28 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) geteuid() semctl$SETALL(0x0, 0x0, 0x11, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)) getresuid(0x0, &(0x7f0000000140), 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x50) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x3f00, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 22:20:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x43}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfdd0, &(0x7f0000002500)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffa8, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:20:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="0a0000000000000004000000c0ffffff0600000007000000010000000300000000f8ffff0000000000000000000000000600000002000000060000000100ffff940600000900000001000000000000000000000000000000010000c04acfe9dfdd77060000000000000007000000fbffffff8100000009000000000000000000000000000000080000800300000002005fa27596995dbfd7960000f9ffffff0401000000000080ff07e2eba91ccf3220b1526ee6c045a044377bdfbc4a8b372040c09b524f9131cafdf7b4ae8b6200000100000000003acfff"]) [ 236.216298][ T8573] dlm: non-version read from control device 0 [ 236.229601][ T8572] device batadv0 entered promiscuous mode [ 236.235901][ T8577] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:20:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) lchown(0x0, 0x0, 0x0) 22:20:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$usbfs(r2, 0x0, 0x0) [ 236.520560][ T8581] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.553310][ T8572] syz-executor.1 (8572) used greatest stack depth: 23056 bytes left 22:20:28 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000040)={0x9, @output}) 22:20:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x30, 0x0, "000000400000040000000000000000000000000000020000000000000000000089506108ec5d366a0000002300000000000000000000000000002000eaffff00"}, 0xd8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 22:20:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') 22:20:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x900}, {0x0, 0xffff}}}, 0x24}}, 0x0) 22:20:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$usbfs(r2, 0x0, 0x0) 22:20:29 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0}) 22:20:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:20:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget$private(0x0, 0x20000000102, 0x0) [ 236.955069][ T8606] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 236.971364][ T8607] usb usb2: usbfs: process 8607 (syz-executor.1) did not claim interface 9 before use 22:20:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) execve(0x0, 0x0, 0x0) 22:20:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000080)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x82, &(0x7f0000000100), &(0x7f0000000140)=0x8) 22:20:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$usbfs(r2, 0x0, 0x0) 22:20:29 executing program 5: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="b702000000400400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040000e2ff00001704000009000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000a93e90832ff9d40a409f01f6147c8f6fd267bf410e76c540106f89ec68823ce3c4bcc4ce81e97719ea969f2a019a6137ad1efc966f1cfdc4ea29f673efc20c07ec082bc6de68ab0a5ebf4ee60253516cc871311ab25868e1d9a014263697ca83c57fc2ead0d85a2bcc922a3aa71489fa000000004bcfa72351190a711fd2b83a3596d80729476ab7140606791e0200000000000000cde2dedd424a4596f98e3e70a6f1d8abce75f01dbb60bdf7316a4fed35f16ae8b3aa4c6dd4880c76e5837f39a161b050abc5a34588ea19114caebb79951084e7113c77ae25a0121de52e5e8cceddf2cb4b9895a592558509d6bc95bfb57834fdb2b8c0738fda3ea38c09e75b1f39ae8af2c746fbb43e3530767d8ee296487c0e4e9ead90030000008fee2e02ece680c0d3d19b2b62fc202240219f497e89548a2977f86137ecb5753dfc87f148ed2392ef113cbe241a98b4e8f3bf878f1dc0e115ddfe318f54369bc8dfd3a4ea21259ed518ae80606ef83d69b9d0d972b2211d05b2e31d61bf49ca69bdb022a6cff57d5f16769d1605e8045c6880b425f803e8863a7e1b7174281ab87fba93555853df9dbd3da536d88168217230eabfaf7ff9b0146acffea06f3b0ba7b7357ba84c953523e92e01cc4d8be0050000002c305d59cb68bff089979504c71418bd62ec60cfae7d75ce2adc8d4b2eabae5937b47e07da3f62be170ac03ca60b10c8123a7ae91659fc79fc36c84dd1b2b8972c5c2544e3b50acd3b00000000000d62fae930c2308e2401bb761565ac4eda4ca118ebbe000000000000000000000000000000a52d598dbcfeb90dd310175435c843624027f7d55431a5756e4be9688bcd550c272c391cf24ea56d016e1f21b5999e1448f8784db63fd4f36ec14cc67fcdd41c8ba146dc7d3fb07df9683391a2925b49f6040087cfaa9f83a6cdb0e031d9eb6cbff6eba616992f3ba6c277e7820a84365d650b9f057394a543c3210df7268ec32ac38db9d3062571ec8eb3290bb4a823674e89cf1716d4bc9fac0c47d854632a1d943a9dc58e6f4d0b687a0501000080dd52f3c87506ae419c604f62b56ad1420eca5484ee0092563332124c612f362ec4bba9207063a3652ce71f4c1456eecfea12c498b5a31fd3c7f98df95efa016850d13ba352b6f288a8ca0499664b4706a39b6356ec82085c62ec99398ca96a30b7cfc379a424b3a76605103bc358c1363acfba66b3ebaca7300000000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x500}], 0x13, 0x0) 22:20:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(0xffffffffffffffff, 0x0, 0x0) 22:20:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:20:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) fspick(0xffffffffffffffff, 0x0, 0x0) 22:20:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 22:20:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) pipe(&(0x7f0000000000)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:20:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, {{0xfffffffffffffffb}}}, 0x28) ioctl$KVM_RUN(r5, 0xae80, 0x0) 22:20:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(0xffffffffffffffff, 0x0, 0x0) 22:20:30 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x20, r0, 0x0, 0x8) 22:20:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(0xffffffffffffffff, 0x0, 0x0) [ 238.166445][ T8653] kvm: pic: single mode not supported 22:20:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) utime(0x0, 0x0) [ 238.166524][ T8653] kvm: pic: level sensitive irq not supported 22:20:30 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) fchown(r0, 0x0, 0x0) [ 238.210231][ T8653] kvm: pic: single mode not supported [ 238.253690][ T8653] kvm: pic: level sensitive irq not supported 22:20:30 executing program 3: 22:20:30 executing program 5: 22:20:30 executing program 0: 22:20:30 executing program 2: 22:20:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x1a929ff3) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 22:20:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 22:20:30 executing program 5: 22:20:30 executing program 0: 22:20:31 executing program 1: 22:20:31 executing program 2: 22:20:31 executing program 5: 22:20:31 executing program 0: 22:20:31 executing program 3: 22:20:31 executing program 5: 22:20:31 executing program 0: 22:20:31 executing program 2: 22:20:31 executing program 3: 22:20:31 executing program 1: 22:20:31 executing program 5: 22:20:31 executing program 2: 22:20:31 executing program 4: 22:20:31 executing program 0: 22:20:31 executing program 2: 22:20:31 executing program 4: 22:20:31 executing program 0: 22:20:31 executing program 5: 22:20:31 executing program 3: 22:20:31 executing program 1: 22:20:31 executing program 4: 22:20:31 executing program 3: 22:20:31 executing program 0: 22:20:32 executing program 2: 22:20:32 executing program 5: 22:20:32 executing program 1: 22:20:32 executing program 3: 22:20:32 executing program 0: 22:20:32 executing program 4: 22:20:32 executing program 1: 22:20:32 executing program 5: 22:20:32 executing program 2: 22:20:32 executing program 3: 22:20:32 executing program 1: 22:20:32 executing program 0: 22:20:32 executing program 4: 22:20:32 executing program 5: 22:20:32 executing program 2: 22:20:32 executing program 3: 22:20:32 executing program 1: 22:20:32 executing program 0: 22:20:32 executing program 4: 22:20:32 executing program 5: 22:20:32 executing program 2: 22:20:32 executing program 4: 22:20:32 executing program 1: 22:20:32 executing program 3: 22:20:32 executing program 0: 22:20:32 executing program 5: 22:20:32 executing program 2: 22:20:32 executing program 4: 22:20:32 executing program 1: 22:20:32 executing program 3: 22:20:32 executing program 0: 22:20:32 executing program 2: 22:20:32 executing program 5: 22:20:32 executing program 4: 22:20:32 executing program 1: 22:20:32 executing program 3: 22:20:32 executing program 5: 22:20:32 executing program 0: 22:20:32 executing program 4: 22:20:32 executing program 2: 22:20:32 executing program 0: 22:20:33 executing program 3: 22:20:33 executing program 1: 22:20:33 executing program 5: 22:20:33 executing program 3: 22:20:33 executing program 4: 22:20:33 executing program 2: 22:20:33 executing program 1: 22:20:33 executing program 0: 22:20:33 executing program 3: 22:20:33 executing program 4: 22:20:33 executing program 1: 22:20:33 executing program 2: 22:20:33 executing program 0: 22:20:33 executing program 5: 22:20:33 executing program 2: 22:20:33 executing program 3: 22:20:33 executing program 4: 22:20:33 executing program 5: 22:20:33 executing program 1: 22:20:33 executing program 0: 22:20:33 executing program 2: 22:20:33 executing program 3: 22:20:33 executing program 4: 22:20:33 executing program 5: 22:20:33 executing program 1: 22:20:33 executing program 0: 22:20:33 executing program 2: 22:20:33 executing program 4: 22:20:33 executing program 5: 22:20:33 executing program 1: 22:20:33 executing program 3: 22:20:33 executing program 0: 22:20:33 executing program 4: 22:20:33 executing program 2: 22:20:33 executing program 1: 22:20:33 executing program 5: 22:20:33 executing program 3: 22:20:33 executing program 0: 22:20:33 executing program 4: 22:20:33 executing program 2: 22:20:34 executing program 1: 22:20:34 executing program 5: 22:20:34 executing program 0: 22:20:34 executing program 3: 22:20:34 executing program 4: 22:20:34 executing program 1: 22:20:34 executing program 2: 22:20:34 executing program 0: 22:20:34 executing program 4: 22:20:34 executing program 5: 22:20:34 executing program 3: 22:20:34 executing program 1: 22:20:34 executing program 2: 22:20:34 executing program 3: 22:20:34 executing program 0: 22:20:34 executing program 5: 22:20:34 executing program 4: 22:20:34 executing program 2: 22:20:34 executing program 1: 22:20:34 executing program 3: 22:20:34 executing program 0: 22:20:34 executing program 5: 22:20:34 executing program 4: 22:20:34 executing program 1: 22:20:34 executing program 3: 22:20:34 executing program 2: 22:20:34 executing program 0: 22:20:34 executing program 5: 22:20:34 executing program 4: 22:20:34 executing program 5: 22:20:34 executing program 0: 22:20:34 executing program 1: 22:20:34 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:20:34 executing program 3: 22:20:34 executing program 4: 22:20:34 executing program 0: 22:20:34 executing program 3: 22:20:34 executing program 1: 22:20:34 executing program 5: 22:20:35 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}}) 22:20:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 22:20:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r1, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) 22:20:35 executing program 1: syz_emit_ethernet(0x8a, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0xa, [0x0, 0x0]}, @md5sig={0x4, 0x12, "e7feff9ed4aecc78edffff9f35a6e16c"}, @mptcp=@mp_fclose={0x1e, 0xc}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 22:20:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) [ 238.292296][ T8653] kvm: pic: level sensitive irq not supported [ 242.947137][ T8872] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 242.996908][ T8880] syz-executor.5: vmalloc: allocation failure: 17179869208 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 243.012790][ T8880] CPU: 0 PID: 8880 Comm: syz-executor.5 Not tainted 5.8.0-rc6-syzkaller #0 [ 243.021403][ T8880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.031454][ T8880] Call Trace: [ 243.034752][ T8880] dump_stack+0x18f/0x20d [ 243.039097][ T8880] warn_alloc.cold+0x87/0x17a [ 243.043783][ T8880] ? zone_watermark_ok_safe+0x260/0x260 [ 243.049340][ T8880] ? mark_lock+0xbc/0x1710 [ 243.053848][ T8880] ? lock_is_held_type+0xb0/0xe0 [ 243.058844][ T8880] ? ip_set_alloc+0x48/0x60 [ 243.063399][ T8880] vzalloc+0x163/0x1a0 [ 243.067479][ T8880] ip_set_alloc+0x48/0x60 [ 243.071817][ T8880] hash_ip_create+0x4e8/0xf30 [ 243.076531][ T8880] ? hash_ip6_list+0xf10/0xf10 [ 243.081408][ T8880] ip_set_create+0x6a2/0x13c0 [ 243.086103][ T8880] ? ip_set_sockfn_get+0xe00/0xe00 [ 243.091309][ T8880] ? __sys_sendmsg+0xe5/0x1b0 [ 243.096007][ T8880] ? do_syscall_64+0x60/0xe0 [ 243.100628][ T8880] ? lock_is_held_type+0xb0/0xe0 [ 243.105578][ T8880] ? ip_set_sockfn_get+0xe00/0xe00 [ 243.110738][ T8880] nfnetlink_rcv_msg+0xbe8/0xea0 [ 243.115705][ T8880] ? nfnetlink_rcv+0x420/0x420 [ 243.120485][ T8880] ? find_held_lock+0x2d/0x110 [ 243.125329][ T8880] ? __dev_queue_xmit+0x1a78/0x2d60 [ 243.130539][ T8880] ? lock_downgrade+0x820/0x820 [ 243.135400][ T8880] ? __local_bh_enable_ip+0x159/0x250 [ 243.140772][ T8880] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 243.146761][ T8880] ? __dev_queue_xmit+0x1a78/0x2d60 [ 243.151956][ T8880] ? trace_hardirqs_on+0x5f/0x220 [ 243.156983][ T8880] ? lockdep_hardirqs_on+0x6a/0xe0 [ 243.162095][ T8880] ? __dev_queue_xmit+0x1a78/0x2d60 [ 243.167293][ T8880] ? __local_bh_enable_ip+0x159/0x250 [ 243.172689][ T8880] ? __dev_queue_xmit+0xaf4/0x2d60 [ 243.177865][ T8880] netlink_rcv_skb+0x15a/0x430 [ 243.182637][ T8880] ? nfnetlink_rcv+0x420/0x420 [ 243.187412][ T8880] ? netlink_ack+0xa10/0xa10 [ 243.192020][ T8880] ? ns_capable+0xde/0x100 [ 243.196443][ T8880] nfnetlink_rcv+0x1ac/0x420 [ 243.201038][ T8880] ? nfnetlink_rcv_batch+0x1de0/0x1de0 [ 243.206518][ T8880] netlink_unicast+0x533/0x7d0 [ 243.211290][ T8880] ? netlink_attachskb+0x810/0x810 [ 243.216404][ T8880] ? _copy_from_iter_full+0x247/0x890 [ 243.221780][ T8880] ? __phys_addr+0x9a/0x110 [ 243.226285][ T8880] ? __phys_addr_symbol+0x2c/0x70 [ 243.231312][ T8880] ? __check_object_size+0x171/0x3e4 [ 243.236601][ T8880] netlink_sendmsg+0x856/0xd90 [ 243.241395][ T8880] ? netlink_unicast+0x7d0/0x7d0 [ 243.246367][ T8880] ? netlink_unicast+0x7d0/0x7d0 [ 243.251358][ T8880] sock_sendmsg+0xcf/0x120 [ 243.255787][ T8880] ____sys_sendmsg+0x6e8/0x810 [ 243.260559][ T8880] ? kernel_sendmsg+0x50/0x50 [ 243.265236][ T8880] ? do_recvmmsg+0x6d0/0x6d0 [ 243.269835][ T8880] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 243.275820][ T8880] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 243.281799][ T8880] ? __lock_acquire+0xc1e/0x56e0 [ 243.286831][ T8880] ___sys_sendmsg+0xf3/0x170 [ 243.291440][ T8880] ? sendmsg_copy_msghdr+0x160/0x160 [ 243.296740][ T8880] ? __fget_files+0x272/0x400 [ 243.301422][ T8880] ? lock_downgrade+0x820/0x820 [ 243.306274][ T8880] ? find_held_lock+0x2d/0x110 [ 243.311046][ T8880] ? __might_fault+0x11f/0x1d0 [ 243.315834][ T8880] ? __fget_files+0x294/0x400 [ 243.320534][ T8880] ? __fget_light+0xea/0x280 [ 243.325134][ T8880] __sys_sendmsg+0xe5/0x1b0 [ 243.329643][ T8880] ? __sys_sendmsg_sock+0xb0/0xb0 [ 243.334693][ T8880] ? __x64_sys_futex+0x382/0x4e0 [ 243.339657][ T8880] ? do_syscall_64+0x1c/0xe0 [ 243.344258][ T8880] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 243.350245][ T8880] do_syscall_64+0x60/0xe0 [ 243.354734][ T8880] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 243.360630][ T8880] RIP: 0033:0x45c1f9 [ 243.364520][ T8880] Code: Bad RIP value. [ 243.368587][ T8880] RSP: 002b:00007f210b991c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 243.377002][ T8880] RAX: ffffffffffffffda RBX: 0000000000027d40 RCX: 000000000045c1f9 [ 243.384970][ T8880] RDX: 0000000000000000 RSI: 0000000020001080 RDI: 0000000000000003 [ 243.392956][ T8880] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 243.400927][ T8880] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 243.408898][ T8880] R13: 0000000000c9fb6f R14: 00007f210b9929c0 R15: 000000000078bf0c [ 243.489373][ T8880] Mem-Info: [ 243.517127][ T8880] active_anon:141608 inactive_anon:4140 isolated_anon:0 [ 243.517127][ T8880] active_file:6076 inactive_file:41263 isolated_file:0 [ 243.517127][ T8880] unevictable:0 dirty:223 writeback:0 [ 243.517127][ T8880] slab_reclaimable:19109 slab_unreclaimable:103467 [ 243.517127][ T8880] mapped:60016 shmem:4361 pagetables:1425 bounce:0 [ 243.517127][ T8880] free:1192996 free_pcp:389 free_cma:0 [ 243.561602][ T8880] Node 0 active_anon:566416kB inactive_anon:16560kB active_file:24164kB inactive_file:165076kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:240040kB dirty:912kB writeback:0kB shmem:17440kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 423936kB writeback_tmp:0kB all_unreclaimable? no [ 243.628511][ T8880] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:8kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? no 22:20:35 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x0, @userptr}) 22:20:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 22:20:35 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000100)) 22:20:35 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)) 22:20:35 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) fcntl$dupfd(r0, 0x0, r1) socket$inet(0x2, 0xa, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 243.695953][ T8880] Node 0 DMA free:15908kB min:220kB low:272kB high:324kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 22:20:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000deaff6)='numa_maps\x00') readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/2574, 0xa0e}], 0x1) [ 243.824246][ T8880] lowmem_reserve[]: 0 2515 2515 2515 2515 22:20:36 executing program 1: [ 243.857490][ T8880] Node 0 DMA32 free:986276kB min:35916kB low:44892kB high:53868kB reserved_highatomic:0KB active_anon:570612kB inactive_anon:16560kB active_file:24164kB inactive_file:165076kB unevictable:0kB writepending:912kB present:3129332kB managed:2578200kB mlocked:0kB kernel_stack:9228kB pagetables:5992kB bounce:0kB free_pcp:1496kB local_pcp:620kB free_cma:0kB 22:20:36 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="5e020207e0000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = socket(0x18, 0x2, 0x0) dup2(r0, r1) connect$unix(r1, &(0x7f0000000000)=ANY=[], 0x10) r2 = socket(0x2, 0x8002, 0x0) connect$unix(r2, &(0x7f0000000000)=ANY=[], 0x10) writev(r2, &(0x7f0000000040)=[{0x0}], 0x1) 22:20:36 executing program 2: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) [ 243.925042][ T8880] lowmem_reserve[]: 0 0 0 0 0 22:20:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x2, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 22:20:36 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000cc0)=[{0x18, 0x84, 0x7, '2'}], 0x18}, 0xfc) [ 243.952970][ T8880] Node 0 Normal free:0kB min:0kB low:0kB high:0kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 244.029477][ T8880] lowmem_reserve[]: 0 0 0 0 0 [ 244.034413][ T8880] Node 1 Normal free:3764408kB min:53972kB low:67464kB high:80956kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:8kB present:3932160kB managed:3870200kB mlocked:0kB kernel_stack:16kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 244.280344][ T8880] lowmem_reserve[]: 0 0 0 0 0 [ 244.285138][ T8880] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 244.311136][ T8880] Node 0 DMA32: 8531*4kB (UE) 561*8kB (UME) 357*16kB (UME) 123*32kB (UME) 38*64kB (UME) 30*128kB (UME) 19*256kB (UME) 10*512kB (ME) 4*1024kB (UME) 4*2048kB (UM) 224*4096kB (M) = 994308kB [ 244.340494][ T8880] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 244.403893][ T8880] Node 1 Normal: 100*4kB (UE) 241*8kB (U) 160*16kB (UME) 101*32kB (UME) 38*64kB (UM) 17*128kB (UME) 7*256kB (UM) 4*512kB (U) 2*1024kB (ME) 3*2048kB (UME) 913*4096kB (M) = 3764408kB [ 244.430984][ T8880] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 244.441461][ T8880] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 244.452398][ T8880] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 244.462837][ T8880] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 244.472892][ T8880] 50453 total pagecache pages [ 244.495863][ T8880] 0 pages in swap cache [ 244.500028][ T8880] Swap cache stats: add 0, delete 0, find 0/0 [ 244.508265][ T8880] Free swap = 0kB [ 244.533701][ T8880] Total swap = 0kB [ 244.539183][ T8880] 1965979 pages RAM 22:20:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 22:20:36 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) close(0xffffffffffffffff) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 22:20:36 executing program 4: 22:20:36 executing program 0: 22:20:36 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="5e020207e0000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = socket(0x18, 0x2, 0x0) dup2(r0, r1) connect$unix(r1, &(0x7f0000000000)=ANY=[], 0x10) r2 = socket(0x2, 0x8002, 0x0) connect$unix(r2, &(0x7f0000000000)=ANY=[], 0x10) writev(r2, &(0x7f0000000040)=[{0x0}], 0x1) 22:20:36 executing program 2: [ 244.543003][ T8880] 0 pages HighMem/MovableOnly [ 244.549442][ T8880] 349902 pages reserved [ 244.553604][ T8880] 0 pages cma reserved 22:20:36 executing program 2: 22:20:36 executing program 3: 22:20:36 executing program 4: 22:20:36 executing program 5: 22:20:36 executing program 0: 22:20:37 executing program 2: 22:20:37 executing program 5: 22:20:37 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) close(0xffffffffffffffff) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 22:20:37 executing program 3: 22:20:37 executing program 0: 22:20:37 executing program 4: 22:20:37 executing program 5: 22:20:37 executing program 2: 22:20:37 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) close(0xffffffffffffffff) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 22:20:37 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) close(0xffffffffffffffff) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 22:20:37 executing program 2: 22:20:37 executing program 4: 22:20:37 executing program 0: 22:20:37 executing program 0: 22:20:38 executing program 1: 22:20:38 executing program 4: 22:20:38 executing program 2: 22:20:38 executing program 0: 22:20:38 executing program 4: 22:20:38 executing program 0: 22:20:38 executing program 3: 22:20:38 executing program 5: 22:20:38 executing program 2: 22:20:38 executing program 4: 22:20:38 executing program 1: 22:20:38 executing program 0: 22:20:38 executing program 3: 22:20:38 executing program 5: 22:20:38 executing program 2: 22:20:38 executing program 1: 22:20:38 executing program 4: 22:20:39 executing program 0: 22:20:39 executing program 3: 22:20:39 executing program 1: 22:20:39 executing program 5: 22:20:39 executing program 2: 22:20:39 executing program 4: 22:20:39 executing program 5: 22:20:39 executing program 2: 22:20:39 executing program 3: 22:20:39 executing program 0: 22:20:39 executing program 4: 22:20:39 executing program 1: 22:20:39 executing program 5: 22:20:39 executing program 1: 22:20:39 executing program 3: 22:20:39 executing program 0: 22:20:39 executing program 2: 22:20:39 executing program 4: 22:20:39 executing program 3: 22:20:39 executing program 1: 22:20:39 executing program 5: 22:20:39 executing program 2: 22:20:39 executing program 4: 22:20:39 executing program 0: 22:20:39 executing program 3: 22:20:39 executing program 5: 22:20:39 executing program 1: 22:20:39 executing program 2: 22:20:39 executing program 4: 22:20:39 executing program 0: 22:20:39 executing program 2: 22:20:39 executing program 5: 22:20:39 executing program 1: 22:20:39 executing program 3: 22:20:39 executing program 4: 22:20:39 executing program 2: 22:20:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r1, 0xfffffffa}}, 0x48) 22:20:39 executing program 1: 22:20:39 executing program 5: 22:20:39 executing program 2: 22:20:39 executing program 3: 22:20:39 executing program 4 (fault-call:4 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r2, 0x0, 0x0) 22:20:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1431, 0x1b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) finit_module(r0, &(0x7f0000000100)='\'(\x00', 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/l2cap\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x80000000001f) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) 22:20:40 executing program 2: accept$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="210000000000000000000000000000000000e7f54f4e0dbc88c200000000000000"], 0x21) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r5, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 22:20:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x101140) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r6, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x800) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x2000009c}, 0x0) 22:20:40 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY_RESELECT={0x5}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10000004ffe6, 0x0) [ 247.829447][ T9059] dlm: non-version read from control device 0 22:20:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r2, 0x0, 0x0) [ 247.904168][ T9061] mmap: syz-executor.1 (9061) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 247.980907][ T9068] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 248.100074][ T9072] dlm: non-version read from control device 0 22:20:40 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000100)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000180)={0x6}) prctl$PR_SET_FPEXC(0xc, 0x100000) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1ba, &(0x7f0000000000)=[{}]}, 0x10) 22:20:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r2, 0x0, 0x2) 22:20:40 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$smc(&(0x7f00000002c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x20, r2, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000100)=0x16a1, 0x4) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x2}}}]}, 0x78}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, r7, 0xffffffffffffffff}, 0x14}}, 0x0) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r7, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x400c014) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f0000000480)) [ 248.279770][ T9110] dlm: non-version read from control device 2 [ 248.319442][ T9112] dlm: non-version read from control device 2 22:20:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r2, 0x0, 0x3) 22:20:40 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$smc(&(0x7f00000002c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x20, r2, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000100)=0x16a1, 0x4) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x2}}}]}, 0x78}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, r7, 0xffffffffffffffff}, 0x14}}, 0x0) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r7, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x400c014) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f0000000480)) [ 248.583009][ T9121] dlm: non-version read from control device 3 [ 248.650944][ T9123] dlm: non-version read from control device 3 22:20:41 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x3f) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000000e154cd844a954b26c933f7ffffffffffffff55bb2007ee51050512b5b42128aa090a79507df79f298129da4871307b534bf901115e17392ac66ad029d1c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b217369ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc5f9094fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813ce3d32cfc7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804d4a69bf9bc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b8496da787e814c4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa909ac06b57479321a0574fb304bc2a1681989328c8ddc20ea011bf5742e0ef94234db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a4aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde0745db06753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd39206000000000000eb55d001623258a141bd587cc9dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d87cbb54e588ee5d6944ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a0aa9a104e16bb1a2bacf13464ca03aff14b9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c363000000000223201780200c6ed7966130b547dbf8bb4247ce4da1245971d0000002000000001c800000000000000000000000928ee53595a779d243a48cea769470424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2c01808b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff910700000000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675eb781925441578e93046aaddea394cd8fff71c2710a7ea8ae0dc214e1cc275b26adfa892e6de9200000000e50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab50fe82d5a96b09c68c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cdfba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535437dc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d310ab16bce9c764c714c9402c21d181aae59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4000000000000000749efd3763655500344bae34347f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419a5c16e2055b850580994484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0a2e9120be61e58c79d497247d278888901d44bf77ff246605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f3101987602688888ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca2119ff0d61c5224550346115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000000000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77a23b0000e49666c464d35ca9b50f3ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c68a2102fa1296dfff4a979369b0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76b0d3958f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d1b8b90bc0df4cfb0b9c8c80158b44ecae9420654f7016b0aac117087406d343e27b372d6027ab2aec8f2bcad7fe6bb932bc5751d2974e95455a277f9a9aeb29aa185d7fe74b25a3b472bc7bbdd2ac5a1ea608e8137ace03361607cc1a84be659355629ab13ad49008c3fcfa2423439aaf3e36cbf537801d3b384d63b95a3607961d5b59da48a0155e8e42cc13c702cc40c89cf86c2021d72f9f4ab1b00de555a5a39593c93871ff7eb5ecadb64837a2d887236cedaa5152e3d5864e57581b61f2b0960600000000000000265f091e7bce17d20604c5ab751773a5cf2ed6c94682ebf13548209b8a719a7abc06ed03832bf274707c7c970edc20d2cb639ecd58709b05a20097208d03f7a146a6901913618738679d4e0af53eae997eecfa0dc3dcec19d3d901ee75c8710470d9eb6f62c5c721883f1544ba6627a9d2b58e8fbade7716f159af1c8dab05a933746c16b6e93294b561c6715a32a394ed1e6c01670c931bfa52c58c6f34d64e758a7a7f7dcba2bab170ad7556a45774dfcc55257215c8ae719dc1c232fc6699ef83f85887d04a543030b4328ab48744ac23ff56fd2da52eb9fb2eefcdd2d92d73ac1b111ea8b5e1fec36a3579879acfe366d393f1fa9cbe08d9ba57a443643e9cd2519c88e91a5e458e66ea26822d27a45e0a9c10a127fed19e36b52655d4dd919a95eb4c25a08cb6e1a9b4d6813a0fd07a4ad9df661ab8b86a932db0df838b178540d88bd08365e547c970e2983200703864a3b9e1482cb479dad6d34d211b05267eb1355520e9ec0c5014b0832f7fb35782fdbfcbf5e23a7f5d51ea480371748d18d8e10608ab8261fe058d1732f28814a9981d84a04a2bb36c89bdd245e3293a14df1ac567301a79514f103abd387d6ef2d9d94508ac0f6135c8921279573e9ef585980789a92b9848906f545559d32112b5040f0776703363249ca98499efbb9e7362e4999594c1086d8954e9469db01d85fb0b9b3148663e9ea2e755d96c2986712d25a9922565e947d03c42215118426d5451c262985bd571c363d260faea1db53e2cf3427c90aefa2662a1c2b28b0e020e872bda1d39da508de5dbc37d03ee056b2579a1d16799589a265ba6ae3ece8887c5daca8ade81ab9fc79a69822c9fba450044f66135915ac5707e4e69d72434b8fd2b9d03473b9a2870bb14071ff4c602a809ec53498d89d93b4ee0b48a9f902c363cee1e8ea0f895dda9635e6793a2f1f3ee73d908a22759f74ab8f62b3813aa2ea3205f1b77e54e8f86e4053389c83c02282b2d404d35adf3e469f25108686e36bdb7c839f3635bd6c5ff6b09a81c0f3a955b0371d0d5053bdc0b729f5a895a0e6695b30e388ce8216a9ef1be4c590cde652b85b225dfd2c18e4474cde41be32a8b2bb029c5160fae1546c83f61f11edd6543e0c65e86d1ecb7709adb702eb515fee9d0cc3ad471c8c3ca58acdfa24d9c54fffdf98ddeb55b43"], &(0x7f0000000100)='GPL\x00'}, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) exit(0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$isdn(r3, &(0x7f0000000240)={0x3, 0x5, "eb24de6b5c7130af5229ed83d152ca6c0e18efe45ae9af92dd82cae4c9e74d19a249633121754f23963ed96ddb06b66b70faf5e7892b3533ba6f066def6a33cee79c7dcb2dc24ff675f9b37e154fed9b7b5aa40e64efaa31f3489052fdfb1d52d8"}, 0x69, 0x2000c800, &(0x7f00000002c0)={0x22, 0x3f, 0x6, 0x4, 0x2}, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="b901036000000601001fffffe100", 0x0, 0x0, 0x6000000000000000, 0x0, 0xb8, 0x0, &(0x7f0000000100)="ac"}, 0x40) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000140)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES64, @ANYRESHEX, @ANYBLOB, @ANYRES32, @ANYRES64, @ANYRES32, @ANYBLOB="0f93fc04ec2493a6ce37f544a8b6a2d0d565397034cd4a59bf1166959ddadb87c3acf887e401efb2bc010dca3ec7cf6198aac6a9624774bcf97918541db0efe1a021cfbf1fe108e8c09e1ebccca5f2b6a6e76ec454878d0a5038857cd83999cf5801e86a6822b0449ba44452efd4d8be4288a92fbb5d3de9a78a35", @ANYBLOB="10528b2904720000", @ANYRESDEC], 0x8c, 0x1) fchown(0xffffffffffffffff, 0x0, 0x0) 22:20:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r2, 0x0, 0x4) [ 248.957296][ T9132] dlm: non-version read from control device 4 22:20:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1431, 0x1b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) finit_module(r0, &(0x7f0000000100)='\'(\x00', 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/l2cap\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x80000000001f) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) [ 249.209046][ T9065] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 22:20:42 executing program 2: accept$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="210000000000000000000000000000000000e7f54f4e0dbc88c200000000000000"], 0x21) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r5, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 22:20:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r2, 0x0, 0x5) 22:20:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) lseek(r0, 0xa1, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000140)={0x60, 0x0, 0x5, {{0x78b, 0x9, 0x2, 0x3, 0x8001, 0x8de4, 0x401, 0x7}}}, 0x60) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$isdn(0x22, 0x3, 0x22) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000080)='/dev/video#\x00', 0x0, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) r5 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x80, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r5, 0xc0e85667, &(0x7f0000000300)={0x80000000, 0x3, "eef05182c686a776b82232cbaa51d8e8409665aad47156ee5a4d72c78d91f176", 0x7fff, 0x0, 0x6, 0x1, 0x4, 0x10001, 0x7f, 0x0, [0x2, 0x8, 0x8, 0x1ff]}) 22:20:42 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000100)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000180)={0x6}) prctl$PR_SET_FPEXC(0xc, 0x100000) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1ba, &(0x7f0000000000)=[{}]}, 0x10) 22:20:42 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = fcntl$getown(r4, 0x9) syz_open_procfs$namespace(r5, &(0x7f0000000080)='ns/pid\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x20021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) keyctl$join(0x1, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r6, &(0x7f0000000480), 0x0) 22:20:42 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x3f) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) exit(0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$isdn(r3, &(0x7f0000000240)={0x3, 0x5, "eb24de6b5c7130af5229ed83d152ca6c0e18efe45ae9af92dd82cae4c9e74d19a249633121754f23963ed96ddb06b66b70faf5e7892b3533ba6f066def6a33cee79c7dcb2dc24ff675f9b37e154fed9b7b5aa40e64efaa31f3489052fdfb1d52d8"}, 0x69, 0x2000c800, &(0x7f00000002c0)={0x22, 0x3f, 0x6, 0x4, 0x2}, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="b901036000000601001fffffe100", 0x0, 0x0, 0x6000000000000000, 0x0, 0xb8, 0x0, &(0x7f0000000100)="ac"}, 0x40) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000140)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES64, @ANYRESHEX, @ANYBLOB, @ANYRES32, @ANYRES64, @ANYRES32, @ANYBLOB="0f93fc04ec2493a6ce37f544a8b6a2d0d565397034cd4a59bf1166959ddadb87c3acf887e401efb2bc010dca3ec7cf6198aac6a9624774bcf97918541db0efe1a021cfbf1fe108e8c09e1ebccca5f2b6a6e76ec454878d0a5038857cd83999cf5801e86a6822b0449ba44452efd4d8be4288a92fbb5d3de9a78a35", @ANYBLOB="10528b2904720000", @ANYRESDEC], 0x8c, 0x1) fchown(0xffffffffffffffff, 0x0, 0x0) [ 250.089486][ T9166] dlm: non-version read from control device 5 [ 250.162921][ T9174] dlm: non-version read from control device 5 22:20:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r2, 0x0, 0x6) 22:20:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) lseek(r0, 0xa1, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000140)={0x60, 0x0, 0x5, {{0x78b, 0x9, 0x2, 0x3, 0x8001, 0x8de4, 0x401, 0x7}}}, 0x60) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$isdn(0x22, 0x3, 0x22) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000080)='/dev/video#\x00', 0x0, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) r5 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x80, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r5, 0xc0e85667, &(0x7f0000000300)={0x80000000, 0x3, "eef05182c686a776b82232cbaa51d8e8409665aad47156ee5a4d72c78d91f176", 0x7fff, 0x0, 0x6, 0x1, 0x4, 0x10001, 0x7f, 0x0, [0x2, 0x8, 0x8, 0x1ff]}) [ 250.405756][ T9184] dlm: non-version read from control device 6 22:20:42 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x3f) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) exit(0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$isdn(r3, &(0x7f0000000240)={0x3, 0x5, "eb24de6b5c7130af5229ed83d152ca6c0e18efe45ae9af92dd82cae4c9e74d19a249633121754f23963ed96ddb06b66b70faf5e7892b3533ba6f066def6a33cee79c7dcb2dc24ff675f9b37e154fed9b7b5aa40e64efaa31f3489052fdfb1d52d8"}, 0x69, 0x2000c800, &(0x7f00000002c0)={0x22, 0x3f, 0x6, 0x4, 0x2}, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="b901036000000601001fffffe100", 0x0, 0x0, 0x6000000000000000, 0x0, 0xb8, 0x0, &(0x7f0000000100)="ac"}, 0x40) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000140)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES64, @ANYRESHEX, @ANYBLOB, @ANYRES32, @ANYRES64, @ANYRES32, @ANYBLOB="0f93fc04ec2493a6ce37f544a8b6a2d0d565397034cd4a59bf1166959ddadb87c3acf887e401efb2bc010dca3ec7cf6198aac6a9624774bcf97918541db0efe1a021cfbf1fe108e8c09e1ebccca5f2b6a6e76ec454878d0a5038857cd83999cf5801e86a6822b0449ba44452efd4d8be4288a92fbb5d3de9a78a35", @ANYBLOB="10528b2904720000", @ANYRESDEC], 0x8c, 0x1) fchown(0xffffffffffffffff, 0x0, 0x0) [ 250.472283][ T9187] dlm: non-version read from control device 6 22:20:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r2, 0x0, 0x7) [ 250.632149][ T9191] dlm: non-version read from control device 7 [ 250.656763][ T9193] dlm: non-version read from control device 7 22:20:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r2, 0x0, 0xa) 22:20:43 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x3f) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) exit(0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$isdn(r3, &(0x7f0000000240)={0x3, 0x5, "eb24de6b5c7130af5229ed83d152ca6c0e18efe45ae9af92dd82cae4c9e74d19a249633121754f23963ed96ddb06b66b70faf5e7892b3533ba6f066def6a33cee79c7dcb2dc24ff675f9b37e154fed9b7b5aa40e64efaa31f3489052fdfb1d52d8"}, 0x69, 0x2000c800, &(0x7f00000002c0)={0x22, 0x3f, 0x6, 0x4, 0x2}, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="b901036000000601001fffffe100", 0x0, 0x0, 0x6000000000000000, 0x0, 0xb8, 0x0, &(0x7f0000000100)="ac"}, 0x40) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000140)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES64, @ANYRESHEX, @ANYBLOB, @ANYRES32, @ANYRES64, @ANYRES32, @ANYBLOB="0f93fc04ec2493a6ce37f544a8b6a2d0d565397034cd4a59bf1166959ddadb87c3acf887e401efb2bc010dca3ec7cf6198aac6a9624774bcf97918541db0efe1a021cfbf1fe108e8c09e1ebccca5f2b6a6e76ec454878d0a5038857cd83999cf5801e86a6822b0449ba44452efd4d8be4288a92fbb5d3de9a78a35", @ANYBLOB="10528b2904720000", @ANYRESDEC], 0x8c, 0x1) fchown(0xffffffffffffffff, 0x0, 0x0) [ 250.944853][ T9197] dlm: non-version read from control device 10 [ 250.990276][ T9198] dlm: non-version read from control device 10 [ 251.430980][ T9173] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 22:20:43 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = fcntl$getown(r4, 0x9) syz_open_procfs$namespace(r5, &(0x7f0000000080)='ns/pid\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x20021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) keyctl$join(0x1, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r6, &(0x7f0000000480), 0x0) 22:20:43 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000100)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000180)={0x6}) prctl$PR_SET_FPEXC(0xc, 0x100000) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1ba, &(0x7f0000000000)=[{}]}, 0x10) 22:20:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r2, 0x0, 0xc) 22:20:43 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x3f) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000000e154cd844a954b26c933f7ffffffffffffff55bb2007ee51050512b5b42128aa090a79507df79f298129da4871307b534bf901115e17392ac66ad029d1c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b217369ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc5f9094fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813ce3d32cfc7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804d4a69bf9bc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b8496da787e814c4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa909ac06b57479321a0574fb304bc2a1681989328c8ddc20ea011bf5742e0ef94234db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a4aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde0745db06753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd39206000000000000eb55d001623258a141bd587cc9dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d87cbb54e588ee5d6944ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a0aa9a104e16bb1a2bacf13464ca03aff14b9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c363000000000223201780200c6ed7966130b547dbf8bb4247ce4da1245971d0000002000000001c800000000000000000000000928ee53595a779d243a48cea769470424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2c01808b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff910700000000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675eb781925441578e93046aaddea394cd8fff71c2710a7ea8ae0dc214e1cc275b26adfa892e6de9200000000e50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab50fe82d5a96b09c68c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cdfba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535437dc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d310ab16bce9c764c714c9402c21d181aae59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4000000000000000749efd3763655500344bae34347f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419a5c16e2055b850580994484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0a2e9120be61e58c79d497247d278888901d44bf77ff246605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f3101987602688888ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca2119ff0d61c5224550346115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000000000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77a23b0000e49666c464d35ca9b50f3ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c68a2102fa1296dfff4a979369b0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76b0d3958f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d1b8b90bc0df4cfb0b9c8c80158b44ecae9420654f7016b0aac117087406d343e27b372d6027ab2aec8f2bcad7fe6bb932bc5751d2974e95455a277f9a9aeb29aa185d7fe74b25a3b472bc7bbdd2ac5a1ea608e8137ace03361607cc1a84be659355629ab13ad49008c3fcfa2423439aaf3e36cbf537801d3b384d63b95a3607961d5b59da48a0155e8e42cc13c702cc40c89cf86c2021d72f9f4ab1b00de555a5a39593c93871ff7eb5ecadb64837a2d887236cedaa5152e3d5864e57581b61f2b0960600000000000000265f091e7bce17d20604c5ab751773a5cf2ed6c94682ebf13548209b8a719a7abc06ed03832bf274707c7c970edc20d2cb639ecd58709b05a20097208d03f7a146a6901913618738679d4e0af53eae997eecfa0dc3dcec19d3d901ee75c8710470d9eb6f62c5c721883f1544ba6627a9d2b58e8fbade7716f159af1c8dab05a933746c16b6e93294b561c6715a32a394ed1e6c01670c931bfa52c58c6f34d64e758a7a7f7dcba2bab170ad7556a45774dfcc55257215c8ae719dc1c232fc6699ef83f85887d04a543030b4328ab48744ac23ff56fd2da52eb9fb2eefcdd2d92d73ac1b111ea8b5e1fec36a3579879acfe366d393f1fa9cbe08d9ba57a443643e9cd2519c88e91a5e458e66ea26822d27a45e0a9c10a127fed19e36b52655d4dd919a95eb4c25a08cb6e1a9b4d6813a0fd07a4ad9df661ab8b86a932db0df838b178540d88bd08365e547c970e2983200703864a3b9e1482cb479dad6d34d211b05267eb1355520e9ec0c5014b0832f7fb35782fdbfcbf5e23a7f5d51ea480371748d18d8e10608ab8261fe058d1732f28814a9981d84a04a2bb36c89bdd245e3293a14df1ac567301a79514f103abd387d6ef2d9d94508ac0f6135c8921279573e9ef585980789a92b9848906f545559d32112b5040f0776703363249ca98499efbb9e7362e4999594c1086d8954e9469db01d85fb0b9b3148663e9ea2e755d96c2986712d25a9922565e947d03c42215118426d5451c262985bd571c363d260faea1db53e2cf3427c90aefa2662a1c2b28b0e020e872bda1d39da508de5dbc37d03ee056b2579a1d16799589a265ba6ae3ece8887c5daca8ade81ab9fc79a69822c9fba450044f66135915ac5707e4e69d72434b8fd2b9d03473b9a2870bb14071ff4c602a809ec53498d89d93b4ee0b48a9f902c363cee1e8ea0f895dda9635e6793a2f1f3ee73d908a22759f74ab8f62b3813aa2ea3205f1b77e54e8f86e4053389c83c02282b2d404d35adf3e469f25108686e36bdb7c839f3635bd6c5ff6b09a81c0f3a955b0371d0d5053bdc0b729f5a895a0e6695b30e388ce8216a9ef1be4c590cde652b85b225dfd2c18e4474cde41be32a8b2bb029c5160fae1546c83f61f11edd6543e0c65e86d1ecb7709adb702eb515fee9d0cc3ad471c8c3ca58acdfa24d9c54fffdf98ddeb55b43"], &(0x7f0000000100)='GPL\x00'}, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) exit(0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$isdn(r3, &(0x7f0000000240)={0x3, 0x5, "eb24de6b5c7130af5229ed83d152ca6c0e18efe45ae9af92dd82cae4c9e74d19a249633121754f23963ed96ddb06b66b70faf5e7892b3533ba6f066def6a33cee79c7dcb2dc24ff675f9b37e154fed9b7b5aa40e64efaa31f3489052fdfb1d52d8"}, 0x69, 0x2000c800, &(0x7f00000002c0)={0x22, 0x3f, 0x6, 0x4, 0x2}, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="b901036000000601001fffffe100", 0x0, 0x0, 0x6000000000000000, 0x0, 0xb8, 0x0, &(0x7f0000000100)="ac"}, 0x40) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000140)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES64, @ANYRESHEX, @ANYBLOB, @ANYRES32, @ANYRES64, @ANYRES32, @ANYBLOB="0f93fc04ec2493a6ce37f544a8b6a2d0d565397034cd4a59bf1166959ddadb87c3acf887e401efb2bc010dca3ec7cf6198aac6a9624774bcf97918541db0efe1a021cfbf1fe108e8c09e1ebccca5f2b6a6e76ec454878d0a5038857cd83999cf5801e86a6822b0449ba44452efd4d8be4288a92fbb5d3de9a78a35", @ANYBLOB="10528b2904720000", @ANYRESDEC], 0x8c, 0x1) fchown(0xffffffffffffffff, 0x0, 0x0) 22:20:43 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = fcntl$getown(r4, 0x9) syz_open_procfs$namespace(r5, &(0x7f0000000080)='ns/pid\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x20021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) keyctl$join(0x1, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r6, &(0x7f0000000480), 0x0) 22:20:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r2, 0x0, 0x48) 22:20:44 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x3f) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) exit(0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$isdn(r3, &(0x7f0000000240)={0x3, 0x5, "eb24de6b5c7130af5229ed83d152ca6c0e18efe45ae9af92dd82cae4c9e74d19a249633121754f23963ed96ddb06b66b70faf5e7892b3533ba6f066def6a33cee79c7dcb2dc24ff675f9b37e154fed9b7b5aa40e64efaa31f3489052fdfb1d52d8"}, 0x69, 0x2000c800, &(0x7f00000002c0)={0x22, 0x3f, 0x6, 0x4, 0x2}, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="b901036000000601001fffffe100", 0x0, 0x0, 0x6000000000000000, 0x0, 0xb8, 0x0, &(0x7f0000000100)="ac"}, 0x40) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000140)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES64, @ANYRESHEX, @ANYBLOB, @ANYRES32, @ANYRES64, @ANYRES32, @ANYBLOB="0f93fc04ec2493a6ce37f544a8b6a2d0d565397034cd4a59bf1166959ddadb87c3acf887e401efb2bc010dca3ec7cf6198aac6a9624774bcf97918541db0efe1a021cfbf1fe108e8c09e1ebccca5f2b6a6e76ec454878d0a5038857cd83999cf5801e86a6822b0449ba44452efd4d8be4288a92fbb5d3de9a78a35", @ANYBLOB="10528b2904720000", @ANYRESDEC], 0x8c, 0x1) fchown(0xffffffffffffffff, 0x0, 0x0) [ 251.968830][ T9235] dlm: non-version read from control device 72 [ 252.013580][ T9237] dlm: non-version read from control device 72 22:20:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r2, 0x0, 0x4c) [ 252.156580][ T9245] dlm: non-version read from control device 76 [ 252.191418][ T9246] dlm: non-version read from control device 76 22:20:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r2, 0x0, 0x60) [ 252.323185][ T9252] dlm: non-version read from control device 96 [ 252.359730][ T9253] dlm: non-version read from control device 96 22:20:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r2, 0x0, 0x68) 22:20:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000100)={"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"}) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0000100, 0x0, 0x3, 0x8, 0x4b564d04]}) dup2(r5, r4) 22:20:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x1}, 0x8) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x22, 0x800, 0x101) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x200) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r7, 0x10e, 0x3, &(0x7f0000000100)=0x3, 0x4) bind$packet(r2, &(0x7f0000000340)={0x11, 0x0, r4}, 0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000240)={0x2, 'ipvlan0\x00', {0x7}, 0x6}) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="0000001000020000000000000000000000000004001400"/36], 0x3c}}, 0x0) [ 252.510429][ T9255] dlm: non-version read from control device 104 [ 252.534629][ T9257] dlm: non-version read from control device 104 [ 252.642466][ T9261] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 22:20:45 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = fcntl$getown(r4, 0x9) syz_open_procfs$namespace(r5, &(0x7f0000000080)='ns/pid\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x20021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) keyctl$join(0x1, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r6, &(0x7f0000000480), 0x0) 22:20:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r2, 0x0, 0x6c) 22:20:45 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x3f) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) exit(0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$isdn(r3, &(0x7f0000000240)={0x3, 0x5, "eb24de6b5c7130af5229ed83d152ca6c0e18efe45ae9af92dd82cae4c9e74d19a249633121754f23963ed96ddb06b66b70faf5e7892b3533ba6f066def6a33cee79c7dcb2dc24ff675f9b37e154fed9b7b5aa40e64efaa31f3489052fdfb1d52d8"}, 0x69, 0x2000c800, &(0x7f00000002c0)={0x22, 0x3f, 0x6, 0x4, 0x2}, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="b901036000000601001fffffe100", 0x0, 0x0, 0x6000000000000000, 0x0, 0xb8, 0x0, &(0x7f0000000100)="ac"}, 0x40) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000140)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES64, @ANYRESHEX, @ANYBLOB, @ANYRES32, @ANYRES64, @ANYRES32, @ANYBLOB="0f93fc04ec2493a6ce37f544a8b6a2d0d565397034cd4a59bf1166959ddadb87c3acf887e401efb2bc010dca3ec7cf6198aac6a9624774bcf97918541db0efe1a021cfbf1fe108e8c09e1ebccca5f2b6a6e76ec454878d0a5038857cd83999cf5801e86a6822b0449ba44452efd4d8be4288a92fbb5d3de9a78a35", @ANYBLOB="10528b2904720000", @ANYRESDEC], 0x8c, 0x1) 22:20:45 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r2, &(0x7f0000002cc0), 0x1a3, 0xc8070b5bd6) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0x82, &(0x7f0000000040)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r5, @in={{0x2, 0x4e22, @loopback}}, 0x40, 0x5}, 0x90) [ 253.119249][ T9287] dlm: non-version read from control device 108 [ 253.154036][ T9290] dlm: non-version read from control device 108 22:20:45 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = fcntl$getown(r4, 0x9) syz_open_procfs$namespace(r5, &(0x7f0000000080)='ns/pid\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x20021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) keyctl$join(0x1, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r6, &(0x7f0000000480), 0x0) 22:20:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x480340, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) socket(0x9, 0x5, 0x1) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0xffffffffffffff9b) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x2000, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000000c0)=0xb700) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x960, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0xfffffffe}, {0xfffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r3, 0x28, &(0x7f0000000140)}, 0x10) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0x40000}, {}, {}, {0x0, 0x80000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) dup(r5) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000080), 0x0, 0x80000, 0x0, r5}) 22:20:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r2, 0x0, 0x74) 22:20:45 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x2, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x5, 0x2, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x40) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x40000, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)="cfd02d66", 0x4}, {&(0x7f0000000100)="f388729cdddf63acc0cf4c31c01796b9a0bc6f92095843fb861ff9e7a0617565944ec1473471b502f09292fbc4b72637c692e11d5f2ae09c5f65c358595738535019b42d36b3e10a5fe1003c3d2c404ab0b46f46967a37768dbe64aaffce4f72a6937e67b9f9a3b33b17cb081689098b752dcfb2b3eb21209e73f2c32f0efeff6fa29f42b419a3d1ba1ba286206b4e5c8a69c13a77e151368d49fa2c23f7100ece02c8fd35df30034d82c79b2df009dd744eaf55135e014c8fe286ce697adea128720fd11cdea4a65e01f71c4c422405c52bec6b91dd5106f32ec4375ebdd30e29db27999745", 0xe6}, {&(0x7f0000000200)="0ab8fc76539429b356803a60929cd784b48b11e5e03f1afa8f7d727c3643540997cbef9c72682d1493b6f1e4569d7296a13cf38bd74ae54ca8ada4", 0x3b}], 0x3, 0x9) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x608000, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)=@gettaction={0xcc, 0x32, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x6}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x80, 0x1, [{0xc, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4be}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffff}}, {0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6cfb}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfff}}]}, @action_gd=@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x1}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4000}, 0x4) [ 253.463838][ T9306] dlm: non-version read from control device 116 [ 253.531301][ T9311] dlm: non-version read from control device 116 22:20:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r2, 0x0, 0x7a) 22:20:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r2, 0x0, 0x300) 22:20:46 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x3f) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000000e154cd844a954b26c933f7ffffffffffffff55bb2007ee51050512b5b42128aa090a79507df79f298129da4871307b534bf901115e17392ac66ad029d1c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b217369ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc5f9094fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813ce3d32cfc7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804d4a69bf9bc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b8496da787e814c4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa909ac06b57479321a0574fb304bc2a1681989328c8ddc20ea011bf5742e0ef94234db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a4aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde0745db06753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd39206000000000000eb55d001623258a141bd587cc9dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d87cbb54e588ee5d6944ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a0aa9a104e16bb1a2bacf13464ca03aff14b9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c363000000000223201780200c6ed7966130b547dbf8bb4247ce4da1245971d0000002000000001c800000000000000000000000928ee53595a779d243a48cea769470424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2c01808b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff910700000000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675eb781925441578e93046aaddea394cd8fff71c2710a7ea8ae0dc214e1cc275b26adfa892e6de9200000000e50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab50fe82d5a96b09c68c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cdfba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535437dc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d310ab16bce9c764c714c9402c21d181aae59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4000000000000000749efd3763655500344bae34347f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419a5c16e2055b850580994484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0a2e9120be61e58c79d497247d278888901d44bf77ff246605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f3101987602688888ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca2119ff0d61c5224550346115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000000000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77a23b0000e49666c464d35ca9b50f3ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c68a2102fa1296dfff4a979369b0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76b0d3958f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d1b8b90bc0df4cfb0b9c8c80158b44ecae9420654f7016b0aac117087406d343e27b372d6027ab2aec8f2bcad7fe6bb932bc5751d2974e95455a277f9a9aeb29aa185d7fe74b25a3b472bc7bbdd2ac5a1ea608e8137ace03361607cc1a84be659355629ab13ad49008c3fcfa2423439aaf3e36cbf537801d3b384d63b95a3607961d5b59da48a0155e8e42cc13c702cc40c89cf86c2021d72f9f4ab1b00de555a5a39593c93871ff7eb5ecadb64837a2d887236cedaa5152e3d5864e57581b61f2b0960600000000000000265f091e7bce17d20604c5ab751773a5cf2ed6c94682ebf13548209b8a719a7abc06ed03832bf274707c7c970edc20d2cb639ecd58709b05a20097208d03f7a146a6901913618738679d4e0af53eae997eecfa0dc3dcec19d3d901ee75c8710470d9eb6f62c5c721883f1544ba6627a9d2b58e8fbade7716f159af1c8dab05a933746c16b6e93294b561c6715a32a394ed1e6c01670c931bfa52c58c6f34d64e758a7a7f7dcba2bab170ad7556a45774dfcc55257215c8ae719dc1c232fc6699ef83f85887d04a543030b4328ab48744ac23ff56fd2da52eb9fb2eefcdd2d92d73ac1b111ea8b5e1fec36a3579879acfe366d393f1fa9cbe08d9ba57a443643e9cd2519c88e91a5e458e66ea26822d27a45e0a9c10a127fed19e36b52655d4dd919a95eb4c25a08cb6e1a9b4d6813a0fd07a4ad9df661ab8b86a932db0df838b178540d88bd08365e547c970e2983200703864a3b9e1482cb479dad6d34d211b05267eb1355520e9ec0c5014b0832f7fb35782fdbfcbf5e23a7f5d51ea480371748d18d8e10608ab8261fe058d1732f28814a9981d84a04a2bb36c89bdd245e3293a14df1ac567301a79514f103abd387d6ef2d9d94508ac0f6135c8921279573e9ef585980789a92b9848906f545559d32112b5040f0776703363249ca98499efbb9e7362e4999594c1086d8954e9469db01d85fb0b9b3148663e9ea2e755d96c2986712d25a9922565e947d03c42215118426d5451c262985bd571c363d260faea1db53e2cf3427c90aefa2662a1c2b28b0e020e872bda1d39da508de5dbc37d03ee056b2579a1d16799589a265ba6ae3ece8887c5daca8ade81ab9fc79a69822c9fba450044f66135915ac5707e4e69d72434b8fd2b9d03473b9a2870bb14071ff4c602a809ec53498d89d93b4ee0b48a9f902c363cee1e8ea0f895dda9635e6793a2f1f3ee73d908a22759f74ab8f62b3813aa2ea3205f1b77e54e8f86e4053389c83c02282b2d404d35adf3e469f25108686e36bdb7c839f3635bd6c5ff6b09a81c0f3a955b0371d0d5053bdc0b729f5a895a0e6695b30e388ce8216a9ef1be4c590cde652b85b225dfd2c18e4474cde41be32a8b2bb029c5160fae1546c83f61f11edd6543e0c65e86d1ecb7709adb702eb515fee9d0cc3ad471c8c3ca58acdfa24d9c54fffdf98ddeb55b43"], &(0x7f0000000100)='GPL\x00'}, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) exit(0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$isdn(r2, &(0x7f0000000240)={0x3, 0x5, "eb24de6b5c7130af5229ed83d152ca6c0e18efe45ae9af92dd82cae4c9e74d19a249633121754f23963ed96ddb06b66b70faf5e7892b3533ba6f066def6a33cee79c7dcb2dc24ff675f9b37e154fed9b7b5aa40e64efaa31f3489052fdfb1d52d8"}, 0x69, 0x2000c800, &(0x7f00000002c0)={0x22, 0x3f, 0x6, 0x4, 0x2}, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="b901036000000601001fffffe100", 0x0, 0x0, 0x6000000000000000, 0x0, 0xb8, 0x0, &(0x7f0000000100)="ac"}, 0x40) 22:20:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r2, 0x0, 0x500) 22:20:50 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = fcntl$getown(r4, 0x9) syz_open_procfs$namespace(r5, &(0x7f0000000080)='ns/pid\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x20021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) keyctl$join(0x1, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r6, &(0x7f0000000480), 0x0) 22:20:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r2, 0x0, 0x600) 22:20:50 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x3f) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) exit(0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="b901036000000601001fffffe100", 0x0, 0x0, 0x6000000000000000, 0x0, 0xb8, 0x0, &(0x7f0000000100)="ac"}, 0x40) 22:20:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) read$usbfs(r2, 0x0, 0x700) 22:20:51 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = fcntl$getown(r4, 0x9) syz_open_procfs$namespace(r5, &(0x7f0000000080)='ns/pid\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x20021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) keyctl$join(0x1, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r6, &(0x7f0000000480), 0x0) [ 253.729535][ T9317] dlm: non-version read from control device 122 [ 253.737584][ T9320] dlm: non-version read from control device 122 [ 253.979434][ T9324] dlm: non-version read from control device 768 [ 253.990340][ T9326] dlm: non-version read from control device 768 [ 254.220268][ T9333] dlm: non-version read from control device 1280 [ 258.613810][ T9352] dlm: non-version read from control device 1536 [ 258.634073][ T9354] dlm: non-version read from control device 1536 [ 258.758034][ T9360] dlm: non-version read from control device 1792 [ 258.771615][ T9361] dlm: non-version read from control device 1792 [ 306.585791][ T0] NOHZ: local_softirq_pending 08 [ 327.704931][ T0] NOHZ: local_softirq_pending 08 [ 348.184602][ T0] NOHZ: local_softirq_pending 08 [ 411.544561][ T1152] INFO: task syz-executor.5:9313 blocked for more than 143 seconds. [ 411.544589][ T1152] Not tainted 5.8.0-rc6-syzkaller #0 [ 411.544594][ T1152] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 411.544600][ T1152] syz-executor.5 D29688 9313 7278 0x00004004 [ 411.544622][ T1152] Call Trace: [ 411.544648][ T1152] __schedule+0x91f/0x2250 [ 411.544671][ T1152] ? io_schedule_timeout+0x140/0x140 [ 411.544692][ T1152] schedule+0xd0/0x2a0 [ 411.544721][ T1152] schedule_preempt_disabled+0xf/0x20 [ 411.544736][ T1152] __mutex_lock+0x3e2/0x10d0 [ 411.544755][ T1152] ? do_fb_ioctl+0x15e/0x6c0 [ 411.544775][ T1152] ? mutex_lock_io_nested+0xf60/0xf60 [ 411.544789][ T1152] ? find_held_lock+0x2d/0x110 [ 411.544808][ T1152] ? tomoyo_path_number_perm+0x1fa/0x4d0 [ 411.544832][ T1152] ? trace_hardirqs_on+0x5f/0x220 [ 411.544852][ T1152] do_fb_ioctl+0x15e/0x6c0 [ 411.544867][ T1152] ? tomoyo_path_number_perm+0x244/0x4d0 [ 411.544883][ T1152] ? fb_set_suspend+0x1a0/0x1a0 [ 411.544899][ T1152] ? tomoyo_execute_permission+0x470/0x470 [ 411.544923][ T1152] ? __might_fault+0x11f/0x1d0 [ 411.544950][ T1152] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 411.544966][ T1152] ? do_vfs_ioctl+0x27d/0x1090 [ 411.544982][ T1152] ? generic_block_fiemap+0x60/0x60 [ 411.544997][ T1152] ? __might_fault+0x190/0x1d0 [ 411.545012][ T1152] ? _copy_to_user+0x126/0x160 [ 411.545034][ T1152] ? __fget_files+0x294/0x400 [ 411.545057][ T1152] fb_ioctl+0xdd/0x130 [ 411.545074][ T1152] ? do_fb_ioctl+0x6c0/0x6c0 [ 411.545087][ T1152] ksys_ioctl+0x11a/0x180 [ 411.545104][ T1152] __x64_sys_ioctl+0x6f/0xb0 [ 411.545118][ T1152] ? lockdep_hardirqs_on+0x6a/0xe0 [ 411.545134][ T1152] do_syscall_64+0x60/0xe0 [ 411.545151][ T1152] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 411.545164][ T1152] RIP: 0033:0x45c1f9 [ 411.545170][ T1152] Code: Bad RIP value. [ 411.545179][ T1152] RSP: 002b:00007f210b970c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 411.545193][ T1152] RAX: ffffffffffffffda RBX: 0000000000011dc0 RCX: 000000000045c1f9 [ 411.545201][ T1152] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000007 [ 411.545211][ T1152] RBP: 000000000078bfe0 R08: 0000000000000000 R09: 0000000000000000 [ 411.545220][ T1152] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bfac [ 411.545229][ T1152] R13: 0000000000c9fb6f R14: 00007f210b9719c0 R15: 000000000078bfac [ 411.545256][ T1152] INFO: task syz-executor.5:9314 blocked for more than 143 seconds. [ 411.545265][ T1152] Not tainted 5.8.0-rc6-syzkaller #0 [ 411.545271][ T1152] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 411.545277][ T1152] syz-executor.5 D28752 9314 7278 0x00000004 [ 411.545300][ T1152] Call Trace: [ 411.545320][ T1152] __schedule+0x91f/0x2250 [ 411.545344][ T1152] ? io_schedule_timeout+0x140/0x140 [ 411.545369][ T1152] schedule+0xd0/0x2a0 [ 411.545388][ T1152] schedule_preempt_disabled+0xf/0x20 [ 411.545404][ T1152] __mutex_lock+0x3e2/0x10d0 [ 411.545420][ T1152] ? get_fb_info.part.0+0x18/0x80 [ 411.545436][ T1152] ? fb_open+0xd3/0x430 [ 411.545458][ T1152] ? mutex_lock_io_nested+0xf60/0xf60 [ 411.545477][ T1152] ? __mutex_unlock_slowpath+0xe2/0x610 [ 411.545499][ T1152] ? lock_downgrade+0x820/0x820 [ 411.545517][ T1152] ? kobject_get_unless_zero+0x15a/0x1e0 [ 411.545539][ T1152] fb_open+0xd3/0x430 [ 411.545558][ T1152] ? get_fb_info.part.0+0x80/0x80 [ 411.545571][ T1152] chrdev_open+0x266/0x770 [ 411.545586][ T1152] ? cdev_device_add+0x210/0x210 [ 411.545606][ T1152] ? security_file_open+0x1f5/0x3f0 [ 411.545626][ T1152] do_dentry_open+0x501/0x1290 [ 411.545642][ T1152] ? cdev_device_add+0x210/0x210 [ 411.545664][ T1152] path_openat+0x1bb9/0x2750 [ 411.545690][ T1152] ? path_lookupat+0x830/0x830 [ 411.545713][ T1152] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 411.545735][ T1152] ? lock_is_held_type+0xb0/0xe0 [ 411.545756][ T1152] do_filp_open+0x17e/0x3c0 [ 411.545772][ T1152] ? may_open_dev+0xf0/0xf0 [ 411.545794][ T1152] ? do_raw_spin_lock+0x120/0x2b0 [ 411.545809][ T1152] ? rwlock_bug.part.0+0x90/0x90 [ 411.545831][ T1152] ? _raw_spin_unlock+0x24/0x40 [ 411.545844][ T1152] ? __alloc_fd+0x28d/0x600 [ 411.545866][ T1152] do_sys_openat2+0x16f/0x3b0 [ 411.545880][ T1152] ? __might_fault+0x190/0x1d0 [ 411.545895][ T1152] ? build_open_flags+0x650/0x650 [ 411.545907][ T1152] ? _copy_to_user+0x126/0x160 [ 411.545927][ T1152] ? put_timespec64+0xcb/0x120 [ 411.545944][ T1152] ? ns_to_timespec64+0xc0/0xc0 [ 411.545962][ T1152] __x64_sys_openat+0x13f/0x1f0 [ 411.545977][ T1152] ? __ia32_sys_open+0x1c0/0x1c0 [ 411.545992][ T1152] ? lock_is_held_type+0xb0/0xe0 [ 411.546009][ T1152] ? do_syscall_64+0x1c/0xe0 [ 411.546025][ T1152] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 411.546046][ T1152] do_syscall_64+0x60/0xe0 [ 411.546062][ T1152] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 411.546073][ T1152] RIP: 0033:0x45c1f9 [ 411.546078][ T1152] Code: Bad RIP value. [ 411.546086][ T1152] RSP: 002b:00007f210b94fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 411.546100][ T1152] RAX: ffffffffffffffda RBX: 0000000000020f00 RCX: 000000000045c1f9 [ 411.546109][ T1152] RDX: 0000000000000000 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 411.546118][ T1152] RBP: 000000000078c088 R08: 0000000000000000 R09: 0000000000000000 [ 411.546127][ T1152] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 411.546137][ T1152] R13: 0000000000c9fb6f R14: 00007f210b9509c0 R15: 000000000078c04c [ 411.546162][ T1152] INFO: task syz-executor.5:9316 blocked for more than 143 seconds. [ 411.546170][ T1152] Not tainted 5.8.0-rc6-syzkaller #0 [ 411.546176][ T1152] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 411.546183][ T1152] syz-executor.5 D29832 9316 7278 0x00000004 [ 411.546205][ T1152] Call Trace: [ 411.546225][ T1152] __schedule+0x91f/0x2250 [ 411.546249][ T1152] ? io_schedule_timeout+0x140/0x140 [ 411.546274][ T1152] schedule+0xd0/0x2a0 [ 411.546293][ T1152] schedule_preempt_disabled+0xf/0x20 [ 411.546308][ T1152] __mutex_lock+0x3e2/0x10d0 [ 411.546324][ T1152] ? lock_downgrade+0x820/0x820 [ 411.546340][ T1152] ? do_fb_ioctl+0x15e/0x6c0 [ 411.546361][ T1152] ? mutex_lock_io_nested+0xf60/0xf60 [ 411.546375][ T1152] ? find_held_lock+0x2d/0x110 [ 411.546393][ T1152] ? tomoyo_path_number_perm+0x1fa/0x4d0 [ 411.546417][ T1152] ? trace_hardirqs_on+0x5f/0x220 [ 411.546438][ T1152] do_fb_ioctl+0x15e/0x6c0 [ 411.546454][ T1152] ? tomoyo_path_number_perm+0x244/0x4d0 [ 411.546471][ T1152] ? fb_set_suspend+0x1a0/0x1a0 [ 411.546487][ T1152] ? tomoyo_execute_permission+0x470/0x470 [ 411.546510][ T1152] ? __might_fault+0x11f/0x1d0 [ 411.546536][ T1152] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 411.546551][ T1152] ? do_vfs_ioctl+0x27d/0x1090 [ 411.546567][ T1152] ? generic_block_fiemap+0x60/0x60 [ 411.546583][ T1152] ? __might_fault+0x190/0x1d0 [ 411.546597][ T1152] ? _copy_to_user+0x126/0x160 [ 411.546618][ T1152] ? __fget_files+0x294/0x400 [ 411.546641][ T1152] fb_ioctl+0xdd/0x130 [ 411.546657][ T1152] ? do_fb_ioctl+0x6c0/0x6c0 [ 411.546670][ T1152] ksys_ioctl+0x11a/0x180 [ 411.546688][ T1152] __x64_sys_ioctl+0x6f/0xb0 [ 411.546707][ T1152] ? lockdep_hardirqs_on+0x6a/0xe0 [ 411.546724][ T1152] do_syscall_64+0x60/0xe0 [ 411.546740][ T1152] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 411.546751][ T1152] RIP: 0033:0x45c1f9 [ 411.546756][ T1152] Code: Bad RIP value. [ 411.546764][ T1152] RSP: 002b:00007f210b92ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 411.546778][ T1152] RAX: ffffffffffffffda RBX: 000000000000b5c0 RCX: 000000000045c1f9 [ 411.546787][ T1152] RDX: 0000000020000100 RSI: 00000000c01864c6 RDI: 0000000000000007 [ 411.546796][ T1152] RBP: 000000000078c120 R08: 0000000000000000 R09: 0000000000000000 [ 411.546805][ T1152] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c0ec [ 411.546814][ T1152] R13: 0000000000c9fb6f R14: 00007f210b92f9c0 R15: 000000000078c0ec [ 411.546839][ T1152] INFO: task syz-executor.5:9335 blocked for more than 143 seconds. [ 411.546848][ T1152] Not tainted 5.8.0-rc6-syzkaller #0 [ 411.546853][ T1152] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 411.546860][ T1152] syz-executor.5 D27496 9335 7278 0x00004004 [ 411.546882][ T1152] Call Trace: [ 411.546901][ T1152] __schedule+0x91f/0x2250 [ 411.546925][ T1152] ? io_schedule_timeout+0x140/0x140 [ 411.546950][ T1152] schedule+0xd0/0x2a0 [ 411.546968][ T1152] schedule_preempt_disabled+0xf/0x20 [ 411.546984][ T1152] __mutex_lock+0x3e2/0x10d0 [ 411.547001][ T1152] ? fb_open+0xd3/0x430 [ 411.547023][ T1152] ? mutex_lock_io_nested+0xf60/0xf60 [ 411.547043][ T1152] ? __mutex_unlock_slowpath+0xe2/0x610 [ 411.547064][ T1152] ? lock_downgrade+0x820/0x820 [ 411.547081][ T1152] ? kobject_get_unless_zero+0x15a/0x1e0 [ 411.547103][ T1152] fb_open+0xd3/0x430 [ 411.547121][ T1152] ? get_fb_info.part.0+0x80/0x80 [ 411.547134][ T1152] chrdev_open+0x266/0x770 [ 411.547149][ T1152] ? cdev_device_add+0x210/0x210 [ 411.547168][ T1152] ? security_file_open+0x1f5/0x3f0 [ 411.547188][ T1152] do_dentry_open+0x501/0x1290 [ 411.547203][ T1152] ? cdev_device_add+0x210/0x210 [ 411.547221][ T1152] ? do_dentry_open+0x2/0x1290 [ 411.547240][ T1152] path_openat+0x1bb9/0x2750 [ 411.547265][ T1152] ? path_lookupat+0x830/0x830 [ 411.547279][ T1152] ? mark_lock+0xbc/0x1710 [ 411.547296][ T1152] ? sched_clock+0x2a/0x40 [ 411.547314][ T1152] ? mark_held_locks+0x9f/0xe0 [ 411.547329][ T1152] ? lock_is_held_type+0xb0/0xe0 [ 411.547349][ T1152] do_filp_open+0x17e/0x3c0 [ 411.547365][ T1152] ? may_open_dev+0xf0/0xf0 [ 411.547390][ T1152] ? __sanitizer_cov_trace_pc+0x35/0x60 [ 411.547412][ T1152] ? _raw_spin_unlock+0x24/0x40 [ 411.547425][ T1152] ? __alloc_fd+0x28d/0x600 [ 411.547447][ T1152] do_sys_openat2+0x16f/0x3b0 [ 411.547461][ T1152] ? __might_fault+0x190/0x1d0 [ 411.547475][ T1152] ? build_open_flags+0x650/0x650 [ 411.547487][ T1152] ? _copy_to_user+0x126/0x160 [ 411.547506][ T1152] ? put_timespec64+0xcb/0x120 [ 411.547523][ T1152] ? ns_to_timespec64+0xc0/0xc0 [ 411.547541][ T1152] __x64_sys_openat+0x13f/0x1f0 [ 411.547556][ T1152] ? __ia32_sys_open+0x1c0/0x1c0 [ 411.547571][ T1152] ? lock_is_held_type+0xb0/0xe0 [ 411.547588][ T1152] ? do_syscall_64+0x1c/0xe0 [ 411.547604][ T1152] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 411.547625][ T1152] do_syscall_64+0x60/0xe0 [ 411.547641][ T1152] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 411.547651][ T1152] RIP: 0033:0x45c1f9 [ 411.547657][ T1152] Code: Bad RIP value. [ 411.547665][ T1152] RSP: 002b:00007f210b90dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 411.547679][ T1152] RAX: ffffffffffffffda RBX: 0000000000020f00 RCX: 000000000045c1f9 [ 411.547688][ T1152] RDX: 0000000000000000 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 411.547702][ T1152] RBP: 000000000078c1c8 R08: 0000000000000000 R09: 0000000000000000 [ 411.547711][ T1152] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c18c [ 411.547720][ T1152] R13: 0000000000c9fb6f R14: 00007f210b90e9c0 R15: 000000000078c18c [ 411.547745][ T1152] INFO: task syz-executor.5:9337 blocked for more than 143 seconds. [ 411.547754][ T1152] Not tainted 5.8.0-rc6-syzkaller #0 [ 411.547760][ T1152] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 411.547766][ T1152] syz-executor.5 D28752 9337 7278 0x00004004 [ 411.547788][ T1152] Call Trace: [ 411.547807][ T1152] __schedule+0x91f/0x2250 [ 411.547831][ T1152] ? io_schedule_timeout+0x140/0x140 [ 411.547856][ T1152] schedule+0xd0/0x2a0 [ 411.547875][ T1152] schedule_preempt_disabled+0xf/0x20 [ 411.547890][ T1152] __mutex_lock+0x3e2/0x10d0 [ 411.547907][ T1152] ? fb_open+0xd3/0x430 [ 411.547929][ T1152] ? mutex_lock_io_nested+0xf60/0xf60 [ 411.547948][ T1152] ? __mutex_unlock_slowpath+0xe2/0x610 [ 411.547970][ T1152] ? lock_downgrade+0x820/0x820 [ 411.547987][ T1152] ? kobject_get_unless_zero+0x15a/0x1e0 [ 411.548009][ T1152] fb_open+0xd3/0x430 [ 411.548027][ T1152] ? get_fb_info.part.0+0x80/0x80 [ 411.548040][ T1152] chrdev_open+0x266/0x770 [ 411.548055][ T1152] ? cdev_device_add+0x210/0x210 [ 411.548074][ T1152] ? security_file_open+0x1f5/0x3f0 [ 411.548094][ T1152] do_dentry_open+0x501/0x1290 [ 411.548110][ T1152] ? cdev_device_add+0x210/0x210 [ 411.548132][ T1152] path_openat+0x1bb9/0x2750 [ 411.548158][ T1152] ? path_lookupat+0x830/0x830 [ 411.548173][ T1152] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 411.548195][ T1152] ? lock_is_held_type+0xb0/0xe0 [ 411.548216][ T1152] do_filp_open+0x17e/0x3c0 [ 411.548233][ T1152] ? may_open_dev+0xf0/0xf0 [ 411.548255][ T1152] ? do_raw_spin_lock+0x120/0x2b0 [ 411.548270][ T1152] ? rwlock_bug.part.0+0x90/0x90 [ 411.548291][ T1152] ? _raw_spin_unlock+0x24/0x40 [ 411.548304][ T1152] ? __alloc_fd+0x28d/0x600 [ 411.548327][ T1152] do_sys_openat2+0x16f/0x3b0 [ 411.548340][ T1152] ? __might_fault+0x190/0x1d0 [ 411.548354][ T1152] ? build_open_flags+0x650/0x650 [ 411.548367][ T1152] ? _copy_to_user+0x126/0x160 [ 411.548386][ T1152] ? put_timespec64+0xcb/0x120 [ 411.548403][ T1152] ? ns_to_timespec64+0xc0/0xc0 [ 411.548421][ T1152] __x64_sys_openat+0x13f/0x1f0 [ 411.548435][ T1152] ? __ia32_sys_open+0x1c0/0x1c0 [ 411.548451][ T1152] ? lock_is_held_type+0xb0/0xe0 [ 411.548468][ T1152] ? do_syscall_64+0x1c/0xe0 [ 411.548484][ T1152] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 411.548504][ T1152] do_syscall_64+0x60/0xe0 [ 411.548521][ T1152] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 411.548531][ T1152] RIP: 0033:0x45c1f9 [ 411.548536][ T1152] Code: Bad RIP value. [ 411.548544][ T1152] RSP: 002b:00007f210b8cbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 411.548558][ T1152] RAX: ffffffffffffffda RBX: 0000000000020f00 RCX: 000000000045c1f9 [ 411.548567][ T1152] RDX: 0000000000000000 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 411.548576][ T1152] RBP: 000000000078c308 R08: 0000000000000000 R09: 0000000000000000 [ 411.548585][ T1152] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c2cc [ 411.548594][ T1152] R13: 0000000000c9fb6f R14: 00007f210b8cc9c0 R15: 000000000078c2cc [ 411.548616][ T1152] [ 411.548616][ T1152] Showing all locks held in the system: [ 411.548628][ T1152] 1 lock held by khungtaskd/1152: [ 411.548633][ T1152] #0: ffffffff89bc11c0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 411.548685][ T1152] 1 lock held by in:imklog/6504: [ 411.548690][ T1152] #0: ffff888094efb1b0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 411.548737][ T1152] 2 locks held by syz-executor.5/9307: [ 411.548746][ T1152] 1 lock held by syz-executor.5/9313: [ 411.548751][ T1152] #0: ffff88821889d078 (&fb_info->lock){+.+.}-{3:3}, at: do_fb_ioctl+0x15e/0x6c0 [ 411.548785][ T1152] 1 lock held by syz-executor.5/9314: [ 411.548790][ T1152] #0: ffff88821889d078 (&fb_info->lock){+.+.}-{3:3}, at: fb_open+0xd3/0x430 [ 411.548824][ T1152] 1 lock held by syz-executor.5/9316: [ 411.548829][ T1152] #0: ffff88821889d078 (&fb_info->lock){+.+.}-{3:3}, at: do_fb_ioctl+0x15e/0x6c0 [ 411.548863][ T1152] 1 lock held by syz-executor.5/9335: [ 411.548868][ T1152] #0: ffff88821889d078 (&fb_info->lock){+.+.}-{3:3}, at: fb_open+0xd3/0x430 [ 411.548902][ T1152] 1 lock held by syz-executor.5/9337: [ 411.548907][ T1152] #0: ffff88821889d078 (&fb_info->lock){+.+.}-{3:3}, at: fb_open+0xd3/0x430 [ 411.548937][ T1152] [ 411.548943][ T1152] ============================================= [ 411.548943][ T1152] [ 411.548949][ T1152] NMI backtrace for cpu 1 [ 411.548964][ T1152] CPU: 1 PID: 1152 Comm: khungtaskd Not tainted 5.8.0-rc6-syzkaller #0 [ 411.548972][ T1152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.548977][ T1152] Call Trace: [ 411.548992][ T1152] dump_stack+0x18f/0x20d [ 411.549009][ T1152] nmi_cpu_backtrace.cold+0x70/0xb1 [ 411.549026][ T1152] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 411.549040][ T1152] nmi_trigger_cpumask_backtrace+0x1b3/0x223 [ 411.549055][ T1152] watchdog+0xd7d/0x1000 [ 411.549072][ T1152] ? reset_hung_task_detector+0x30/0x30 [ 411.549088][ T1152] kthread+0x3b5/0x4a0 [ 411.549102][ T1152] ? __kthread_bind_mask+0xc0/0xc0 [ 411.549115][ T1152] ? __kthread_bind_mask+0xc0/0xc0 [ 411.549133][ T1152] ret_from_fork+0x1f/0x30 [ 411.549155][ T1152] Sending NMI from CPU 1 to CPUs 0: [ 411.549755][ C0] NMI backtrace for cpu 0 [ 411.549761][ C0] CPU: 0 PID: 9307 Comm: syz-executor.5 Not tainted 5.8.0-rc6-syzkaller #0 [ 411.549768][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.549772][ C0] RIP: 0010:write_comp_data+0x78/0x80 [ 411.549784][ C0] Code: 00 00 4e 8d 0c dd 28 00 00 00 4c 39 ce 72 1b 49 83 c0 01 4a 89 7c 08 e0 4e 89 54 08 e8 4a 89 54 08 f0 4a 89 4c d8 20 4c 89 00 0f 1f 80 00 00 00 00 48 8b 0c 24 40 0f b6 d6 40 0f b6 f7 31 ff [ 411.549788][ C0] RSP: 0018:ffffc9000183f5a8 EFLAGS: 00000297 [ 411.549796][ C0] RAX: 0000000000000002 RBX: 0000000000000050 RCX: ffffffff83c67064 [ 411.549802][ C0] RDX: 000000000000001e RSI: ffff8880a28c6540 RDI: 0000000000000004 [ 411.549807][ C0] RBP: 000000000000001e R08: 0000000000000001 R09: ffff8880a36150df [ 411.549812][ C0] R10: 0000000000000050 R11: 0000000000000000 R12: ffff8880000a001e [ 411.549818][ C0] R13: ffff8880000a0000 R14: 0000000000000000 R15: 00000000f302ffdf [ 411.549823][ C0] FS: 00007f210b992700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 411.549828][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 411.549833][ C0] CR2: 00007fe511ae7000 CR3: 000000009404a000 CR4: 00000000001406f0 [ 411.549839][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 411.549844][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 411.549847][ C0] Call Trace: [ 411.549851][ C0] vga16fb_fillrect+0x9d4/0x193b [ 411.549854][ C0] ? memcpy+0x39/0x60 [ 411.549858][ C0] bit_clear_margins+0x2d5/0x4a0 [ 411.549862][ C0] ? bit_bmove+0x210/0x210 [ 411.549865][ C0] ? vga16fb_update_fix+0x4a0/0x4a0 [ 411.549869][ C0] fbcon_clear_margins+0x1d5/0x230 [ 411.549873][ C0] fbcon_switch+0xb6e/0x16c0 [ 411.549877][ C0] ? fbcon_scroll+0x3600/0x3600 [ 411.549880][ C0] ? is_console_locked+0x5/0x10 [ 411.549884][ C0] ? fbcon_set_origin+0x26/0x50 [ 411.549888][ C0] redraw_screen+0x2ae/0x770 [ 411.549892][ C0] ? vga16fb_update_fix+0x4a0/0x4a0 [ 411.549895][ C0] ? vc_init+0x440/0x440 [ 411.549899][ C0] ? fbcon_set_palette+0x3a8/0x490 [ 411.549903][ C0] fbcon_modechanged+0x575/0x710 [ 411.549907][ C0] fbcon_update_vcs+0x3a/0x50 [ 411.549910][ C0] fb_set_var+0xae8/0xd60 [ 411.549914][ C0] ? fb_blank+0x190/0x190 [ 411.549917][ C0] ? __mutex_lock+0x141/0x10d0 [ 411.549921][ C0] ? check_memory_region+0xde/0x180 [ 411.549925][ C0] ? do_fb_ioctl+0x2f2/0x6c0 [ 411.549929][ C0] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 411.549933][ C0] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 411.549937][ C0] ? trace_hardirqs_on+0x5f/0x220 [ 411.549941][ C0] do_fb_ioctl+0x33f/0x6c0 [ 411.549945][ C0] ? fb_set_suspend+0x1a0/0x1a0 [ 411.549949][ C0] ? tomoyo_execute_permission+0x470/0x470 [ 411.549953][ C0] ? enqueue_hrtimer+0x152/0x3f0 [ 411.549957][ C0] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 411.549961][ C0] ? do_vfs_ioctl+0x27d/0x1090 [ 411.549964][ C0] ? __fget_files+0x294/0x400 [ 411.549968][ C0] fb_ioctl+0xdd/0x130 [ 411.549971][ C0] ? do_fb_ioctl+0x6c0/0x6c0 [ 411.549975][ C0] ksys_ioctl+0x11a/0x180 [ 411.549978][ C0] __x64_sys_ioctl+0x6f/0xb0 [ 411.549982][ C0] do_syscall_64+0x60/0xe0 [ 411.549986][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 411.549989][ C0] RIP: 0033:0x45c1f9 [ 411.549993][ C0] Code: Bad RIP value. [ 411.549997][ C0] RSP: 002b:00007f210b991c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 411.550006][ C0] RAX: ffffffffffffffda RBX: 000000000000d440 RCX: 000000000045c1f9 [ 411.550011][ C0] RDX: 00000000200001c0 RSI: 0000000000004601 RDI: 0000000000000006 [ 411.550017][ C0] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 411.550022][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 411.550027][ C0] R13: 0000000000c9fb6f R14: 00007f210b9929c0 R15: 000000000078bf0c [ 411.581486][ T1152] Kernel panic - not syncing: hung_task: blocked tasks [ 411.581502][ T1152] CPU: 1 PID: 1152 Comm: khungtaskd Not tainted 5.8.0-rc6-syzkaller #0 [ 411.581511][ T1152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.581515][ T1152] Call Trace: [ 411.581534][ T1152] dump_stack+0x18f/0x20d [ 411.581554][ T1152] panic+0x2e3/0x75c [ 411.581569][ T1152] ? __warn_printk+0xf3/0xf3 [ 411.581587][ T1152] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 411.581602][ T1152] ? preempt_schedule_thunk+0x16/0x18 [ 411.581617][ T1152] ? watchdog.cold+0x5/0x16b [ 411.581628][ T1152] ? watchdog+0xa82/0x1000 [ 411.581644][ T1152] watchdog.cold+0x16/0x16b [ 411.581662][ T1152] ? reset_hung_task_detector+0x30/0x30 [ 411.581677][ T1152] kthread+0x3b5/0x4a0 [ 411.581690][ T1152] ? __kthread_bind_mask+0xc0/0xc0 [ 411.581710][ T1152] ? __kthread_bind_mask+0xc0/0xc0 [ 411.581727][ T1152] ret_from_fork+0x1f/0x30 [ 411.583032][ T1152] Kernel Offset: disabled [ 413.641446][ T1152] Rebooting in 86400 seconds..