[ OK ] Started System Logging Service. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Found device /dev/ttyS0. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.198' (ECDSA) to the list of known hosts. 2020/07/20 15:32:28 fuzzer started 2020/07/20 15:32:29 dialing manager at 10.128.0.26:39183 2020/07/20 15:32:29 syscalls: 3113 2020/07/20 15:32:29 code coverage: enabled 2020/07/20 15:32:29 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/20 15:32:29 extra coverage: enabled 2020/07/20 15:32:29 setuid sandbox: enabled 2020/07/20 15:32:29 namespace sandbox: enabled 2020/07/20 15:32:29 Android sandbox: enabled 2020/07/20 15:32:29 fault injection: enabled 2020/07/20 15:32:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/20 15:32:29 net packet injection: enabled 2020/07/20 15:32:29 net device setup: enabled 2020/07/20 15:32:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/20 15:32:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/20 15:32:29 USB emulation: /dev/raw-gadget does not exist 15:34:47 executing program 0: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80400000000206, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x20011, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000140), 0x8) syzkaller login: [ 238.869900][ T32] audit: type=1400 audit(1595259287.344:8): avc: denied { execmem } for pid=8463 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 239.216903][ T8464] IPVS: ftp: loaded support on port[0] = 21 [ 239.478591][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 239.734912][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.742875][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.752500][ T8464] device bridge_slave_0 entered promiscuous mode [ 239.766958][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.775483][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.784963][ T8464] device bridge_slave_1 entered promiscuous mode [ 239.839306][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.855965][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.913364][ T8464] team0: Port device team_slave_0 added [ 239.925342][ T8464] team0: Port device team_slave_1 added [ 239.973180][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.980257][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.006434][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.030611][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.038041][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.064231][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.190183][ T8464] device hsr_slave_0 entered promiscuous mode [ 240.284204][ T8464] device hsr_slave_1 entered promiscuous mode [ 240.773716][ T8464] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 240.823047][ T8464] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 241.082140][ T8464] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 241.333039][ T8464] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 241.773239][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.808510][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.817796][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.844625][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.866687][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.876685][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.887958][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.895276][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.916448][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.937587][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.946998][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.956534][ T3601] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.963921][ T3601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.012989][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.024431][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.035173][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.045984][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.056279][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.066980][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.103049][ T8464] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 242.113559][ T8464] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.154992][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.165273][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.175024][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.185412][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.195147][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.216692][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.226421][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.234257][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.254537][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.330822][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.341720][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.404886][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.415751][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.434441][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.443478][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.453485][ T8464] device veth0_vlan entered promiscuous mode [ 242.490950][ T8464] device veth1_vlan entered promiscuous mode [ 242.555616][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.565174][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.574766][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.584748][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.613222][ T8464] device veth0_macvtap entered promiscuous mode [ 242.631266][ T8464] device veth1_macvtap entered promiscuous mode [ 242.642542][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.652626][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.700234][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.709981][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.723742][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.745739][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.754613][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.766031][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:34:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) getsockname$inet6(r1, 0x0, &(0x7f0000000240)) 15:34:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 15:34:52 executing program 0: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80400000000206, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x20011, r0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000240)=ANY=[], 0x8) 15:34:52 executing program 0: r0 = socket(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYRES32=0xffffffffffffffff], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000100)={r3}, 0x8) 15:34:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000440)=[{&(0x7f0000000340)=""/212, 0xd4}, {0x0}], 0x2) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 15:34:53 executing program 1: r0 = dup(0xffffffffffffffff) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x44000, 0x0) fanotify_mark(r0, 0x8, 0x40000021, r1, &(0x7f0000000040)='./file0\x00') r2 = openat$pfkey(0xffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f00000000c0)={0x0, 0x0, @ioapic}) readv(0xffffffffffffffff, &(0x7f0000001680)=[{&(0x7f0000000300)=""/35, 0x23}, {&(0x7f0000000340)=""/241, 0xf1}, {&(0x7f0000000440)=""/54, 0x36}, {&(0x7f0000000480)=""/100, 0x64}, {&(0x7f0000000500)=""/95, 0x5f}, {&(0x7f0000000580)=""/238, 0xee}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x7) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000016c0)={0x5, 0x890, 0x1, 0xa31}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000001700)={@private0}, &(0x7f0000001740)=0x14) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000001780)="1562a1e502e98f8d77e24ad813d598cb", 0x10) r3 = openat$audio1(0xffffff9c, &(0x7f0000001800)='/dev/audio1\x00', 0xc4842, 0x0) splice(0xffffffffffffffff, &(0x7f00000017c0)=0x2, r3, &(0x7f0000001840)=0x3, 0x100, 0xc) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000001880)={0xa, 0x0, [{0xc0000001, 0x1, 0x1, 0x20, 0x9, 0x9, 0x2}, {0xb, 0x2, 0x5, 0x9d48, 0x8, 0x2, 0xfffffd3d}, {0x0, 0xb4df, 0x3, 0x0, 0x5, 0x6, 0x8}, {0x2, 0x6, 0x1, 0x9, 0xb527, 0x9, 0x8000}, {0xc, 0x5, 0x6, 0x6, 0xa4000000, 0x0, 0x4b}, {0x4, 0xffffb585, 0x4, 0x19d000, 0x4, 0x8001, 0x5}, {0x0, 0x9, 0x2, 0x4, 0xd18, 0x200, 0xffff}, {0x80000019, 0x3f, 0x0, 0x40, 0x6, 0x80000000, 0x54}, {0x40000000, 0x4, 0x7, 0x0, 0x19, 0x8, 0x4}, {0x80000007, 0x540a, 0x0, 0x3, 0x740, 0x1fc3, 0x53}]}) r4 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000001a40)='/proc/capi/capi20ncci\x00', 0x141000, 0x0) ioctl$IMHOLD_L1(r4, 0x80044948, &(0x7f0000001a80)=0x1f3) r5 = openat(0xffffffffffffff9c, &(0x7f0000001ac0)='./file0\x00', 0x18000, 0x8) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r5, 0xf503, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000001b00)='nbd\x00') ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000001b40)={0x7, 0x0, [{0x18, 0x2, 0x0, 0x4, 0xffff, 0xff, 0x8}, {0x80000001, 0x8, 0x4, 0xf9, 0xffff0001, 0x3, 0x5}, {0xb, 0x5e33, 0x5, 0x8c, 0x0, 0xe41b, 0x7}, {0x6, 0x100, 0x3, 0x1000, 0x1000, 0x8, 0x80000001}, {0x4, 0x10000, 0x0, 0x80000001, 0xfffff800, 0x401, 0x4}, {0x1, 0x8848, 0x0, 0x1, 0x8000, 0x100, 0x100}, {0x2, 0x3f, 0x1, 0x3f, 0x4, 0x25a, 0x5}]}) rseq(&(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={0x0, 0x4, 0x2, 0x4, 0xfffffffffffffc01}, 0x4}, 0x20, 0x1, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000001d00)={0x7, 0x24182c40, 0x81, 0x3}) 15:34:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000440)=[{&(0x7f0000000340)=""/212, 0xd4}, {0x0}], 0x2) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) [ 245.309311][ T8727] IPVS: ftp: loaded support on port[0] = 21 [ 245.558748][ T8727] chnl_net:caif_netlink_parms(): no params data found [ 245.750606][ T8727] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.758171][ T8727] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.767807][ T8727] device bridge_slave_0 entered promiscuous mode [ 245.790330][ T8727] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.798476][ T8727] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.808111][ T8727] device bridge_slave_1 entered promiscuous mode [ 245.878756][ T8727] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.896893][ T8727] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.950099][ T8727] team0: Port device team_slave_0 added [ 245.962449][ T8727] team0: Port device team_slave_1 added [ 246.005616][ T8727] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.014002][ T8727] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.040140][ T8727] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.164741][ T8727] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.171827][ T8727] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.199588][ T8727] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 15:34:54 executing program 0: r0 = openat$vcs(0xffffff9c, &(0x7f00000007c0)='/dev/vcs\x00', 0x10000, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x24, r2, 0x4, 0x70bd27, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x81}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20048841}, 0x11) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x7}]}}}]}, 0x3c}}, 0x0) [ 246.311472][ T8727] device hsr_slave_0 entered promiscuous mode [ 246.334353][ T8727] device hsr_slave_1 entered promiscuous mode [ 246.382626][ T8727] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.390262][ T8727] Cannot create hsr debugfs directory [ 246.405994][ T8892] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 246.414598][ T8892] netlink: 'syz-executor.0': attribute type 39 has an invalid length. [ 246.452625][ T8892] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 246.460881][ T8892] netlink: 'syz-executor.0': attribute type 39 has an invalid length. 15:34:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000000c0)="a1", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x1, @private=0x4a010104}, 0x10) listen(r0, 0x7) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000400)=@buf={0xc1, &(0x7f0000000300)="ea3b99d1efdd892ad5810c638682bd1c1788fd26df9564698d5cc66c4fdbb5ccd2058e610bfebbb0fd2fb0500efd0d8cf03326119ea0cf3f9bb5a3815c529502f2517dd5bdf55e0bb3382585895e7ccdf9e3b04eb6a315f132f3ff1737a851d084ec3763b83bb67435dcb5eb23d78884a522cfa330ec330bdbc417e0294774297654319d6e109640a23090b58c1c60f22d78aedb757ccbe38759716350859834d6bc923f0107d64d64da47356e301e92372bbe26256eaf4e85a35aec82a914ffe7"}) accept4(r0, &(0x7f0000000000)=@in={0x2, 0x0, @initdev}, 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r2, 0xc0fc4111, &(0x7f0000000140)={0xff, [0x9, 0x5, 0x401], [{0x2ed, 0x464, 0x1, 0x0, 0x1, 0x1}, {0x4, 0x800, 0x1, 0x1, 0x0, 0x1}, {0x3, 0x8, 0x0, 0x1}, {0x0, 0x80000001, 0x1, 0x1, 0x1, 0x1}, {0x10001, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x7fffffff, 0x1f, 0x1, 0x1, 0x0, 0x1}, {0x200, 0xffffffff, 0x0, 0x1, 0x0, 0x1}, {0x6, 0x1, 0x0, 0x1, 0x1}, {0x4, 0xffffffff, 0x0, 0x1}, {0x2, 0xfffffffb, 0x1, 0x0, 0x1}, {0x3, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x10000, 0x0, 0x1, 0x0, 0x1, 0x1}], 0x3}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f00000002c0)=0x9, 0x4) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @broadcast}, 0x10) [ 246.848625][ T8934] dlm: non-version read from control device 209 [ 246.927668][ T8727] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 246.941485][ T8947] dlm: non-version read from control device 209 [ 246.979540][ T8727] netdevsim netdevsim1 netdevsim1: renamed from eth1 15:34:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000000c0)="a1", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x1, @private=0x4a010104}, 0x10) listen(r0, 0x7) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000400)=@buf={0xc1, &(0x7f0000000300)="ea3b99d1efdd892ad5810c638682bd1c1788fd26df9564698d5cc66c4fdbb5ccd2058e610bfebbb0fd2fb0500efd0d8cf03326119ea0cf3f9bb5a3815c529502f2517dd5bdf55e0bb3382585895e7ccdf9e3b04eb6a315f132f3ff1737a851d084ec3763b83bb67435dcb5eb23d78884a522cfa330ec330bdbc417e0294774297654319d6e109640a23090b58c1c60f22d78aedb757ccbe38759716350859834d6bc923f0107d64d64da47356e301e92372bbe26256eaf4e85a35aec82a914ffe7"}) accept4(r0, &(0x7f0000000000)=@in={0x2, 0x0, @initdev}, 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r2, 0xc0fc4111, &(0x7f0000000140)={0xff, [0x9, 0x5, 0x401], [{0x2ed, 0x464, 0x1, 0x0, 0x1, 0x1}, {0x4, 0x800, 0x1, 0x1, 0x0, 0x1}, {0x3, 0x8, 0x0, 0x1}, {0x0, 0x80000001, 0x1, 0x1, 0x1, 0x1}, {0x10001, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x7fffffff, 0x1f, 0x1, 0x1, 0x0, 0x1}, {0x200, 0xffffffff, 0x0, 0x1, 0x0, 0x1}, {0x6, 0x1, 0x0, 0x1, 0x1}, {0x4, 0xffffffff, 0x0, 0x1}, {0x2, 0xfffffffb, 0x1, 0x0, 0x1}, {0x3, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x10000, 0x0, 0x1, 0x0, 0x1, 0x1}], 0x3}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f00000002c0)=0x9, 0x4) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @broadcast}, 0x10) [ 247.036604][ T8727] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 247.100037][ T8727] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 247.204174][ T8955] dlm: non-version read from control device 209 [ 247.219903][ T8951] dlm: non-version read from control device 209 15:34:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000000c0)="a1", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x1, @private=0x4a010104}, 0x10) listen(r0, 0x7) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000400)=@buf={0xc1, &(0x7f0000000300)="ea3b99d1efdd892ad5810c638682bd1c1788fd26df9564698d5cc66c4fdbb5ccd2058e610bfebbb0fd2fb0500efd0d8cf03326119ea0cf3f9bb5a3815c529502f2517dd5bdf55e0bb3382585895e7ccdf9e3b04eb6a315f132f3ff1737a851d084ec3763b83bb67435dcb5eb23d78884a522cfa330ec330bdbc417e0294774297654319d6e109640a23090b58c1c60f22d78aedb757ccbe38759716350859834d6bc923f0107d64d64da47356e301e92372bbe26256eaf4e85a35aec82a914ffe7"}) accept4(r0, &(0x7f0000000000)=@in={0x2, 0x0, @initdev}, 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r2, 0xc0fc4111, &(0x7f0000000140)={0xff, [0x9, 0x5, 0x401], [{0x2ed, 0x464, 0x1, 0x0, 0x1, 0x1}, {0x4, 0x800, 0x1, 0x1, 0x0, 0x1}, {0x3, 0x8, 0x0, 0x1}, {0x0, 0x80000001, 0x1, 0x1, 0x1, 0x1}, {0x10001, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x7fffffff, 0x1f, 0x1, 0x1, 0x0, 0x1}, {0x200, 0xffffffff, 0x0, 0x1, 0x0, 0x1}, {0x6, 0x1, 0x0, 0x1, 0x1}, {0x4, 0xffffffff, 0x0, 0x1}, {0x2, 0xfffffffb, 0x1, 0x0, 0x1}, {0x3, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x10000, 0x0, 0x1, 0x0, 0x1, 0x1}], 0x3}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f00000002c0)=0x9, 0x4) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @broadcast}, 0x10) [ 247.457379][ T8727] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.490369][ T8960] dlm: non-version read from control device 209 [ 247.514706][ T8959] dlm: non-version read from control device 209 [ 247.525302][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.534362][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.564256][ T8727] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.588549][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.598645][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 15:34:56 executing program 0: unshare(0x58000500) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8000008031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(0xffffffffffffffff) [ 247.609314][ T3601] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.616599][ T3601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.683420][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.693434][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.703330][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.713215][ T3601] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.720416][ T3601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.729380][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.761475][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.774390][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.785637][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.831158][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.842877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.853489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.863734][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.873429][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.922883][ T8727] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.937803][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.956568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.966391][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.061262][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.069133][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.106804][ T8727] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.195010][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.205244][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.274365][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.284093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.319710][ T8727] device veth0_vlan entered promiscuous mode [ 248.349311][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.358610][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.398309][ T8727] device veth1_vlan entered promiscuous mode [ 248.510752][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.520279][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.529938][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.539894][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.568998][ T8727] device veth0_macvtap entered promiscuous mode [ 248.611680][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.626308][ T8727] device veth1_macvtap entered promiscuous mode [ 248.702697][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.714244][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.728309][ T8727] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.741698][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.751952][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.816117][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.828984][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.843163][ T8727] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.851099][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.861109][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:34:58 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r0, &(0x7f0000004e00), 0x27, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000)=0x401, 0x4) [ 249.964920][ T8988] dlm: non-version read from control device 209 15:34:58 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$VIDIOC_DBG_S_REGISTER(r3, 0x4038564f, &(0x7f00000000c0)={{0x3, @name="e3be9db987ffa0c6446f7e2f9b22c2cd3c1cc3d13d0912f05b44765e7a56e2b1"}, 0x8, 0x7f, 0x7ff}) r4 = semget$private(0x0, 0x3, 0x0) semctl$IPC_RMID(r4, 0x0, 0x0) semctl$GETZCNT(r4, 0x1, 0xf, &(0x7f0000000540)=""/217) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x58}}, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:device_t:s0\x00', 0x1e, 0x2) [ 250.309701][ T8999] dlm: non-version read from control device 209 [ 250.353665][ T32] audit: type=1400 audit(1595259298.824:9): avc: denied { relabelfrom } for pid=8997 comm="syz-executor.0" name="" dev="pipefs" ino=29961 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 [ 250.393362][ T9003] dlm: non-version read from control device 209 15:34:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x8}, 0x1c) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0x101001) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000ea958d9661549d354991eab98d373aeaa185ce7668d3cf3033fe5cf32bd02aa7dba5da6cd1713ecedebd9079ea25fc52ceb0fd2c0d47b1ae46d057cd4833686354c5cfa2780ea7f94ae9fa783585ce2a531952b83ad6a7438a215ed4a23643da702c2e3bb5f1062675a43f627b5d7368421639eb57163647b2bfbbea6e8fa303ec510b708127b36660acdcc5894f2bb7cabc2c4d37b3fa917f19a4cb704da9", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r7}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000002c0), 0x4) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r8, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) getsockopt$PNPIPE_HANDLE(r8, 0x113, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r4, 0x0, 0x10}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) readv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000300)={0xfff, [0x7], 0xd0}, 0x10) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) [ 250.669779][ T9007] sctp: [Deprecated]: syz-executor.1 (pid 9007) Use of int in max_burst socket option deprecated. [ 250.669779][ T9007] Use struct sctp_assoc_value instead [ 250.689284][ T9007] dlm: non-version read from control device 209 15:34:59 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000000)={0x18}, 0x11) openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x23}], 0x2000000000000016, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000180)={'caif0\x00', {0x2, 0x4e23, @empty}}) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xc8, 0x17, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x7}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0xa8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x4}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_vlan\x00'}, {0x14, 0x1, 'wg0\x00'}, {0x14, 0x1, 'veth1_vlan\x00'}, {0x14, 0x1, 'veth0_vlan\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'gretap0\x00'}, {0x14, 0x1, 'ipvlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x24000800}, 0x80000) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000380)=ANY=[], 0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000001280)=0x6, &(0x7f00000012c0)=0x2) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000a00)={'syztnl1\x00', &(0x7f0000000980)={'ip6_vti0\x00', r5, 0x2f, 0x1f, 0x7, 0x2, 0x10, @private0, @remote, 0x7800, 0x40, 0x7, 0x2}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000f80)={&(0x7f0000000a40)={0x534, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, [{{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1546}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8}, {0x8c, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1a8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffffffc}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x400}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x75f5}}}]}}, {{0x8}, {0x148, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x3, 0xc4, 0x6, 0xd60}, {0xf764, 0xff, 0x9, 0x9}, {0x1, 0x7f, 0x9, 0x1}, {0x9, 0x40, 0x5, 0x6a97198a}, {0x8, 0x5, 0x2, 0x1}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8000006}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x5, 0x6, 0x4, 0x1}, {0x5, 0x6c, 0x9c, 0x5}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0x534}, 0x1, 0x0, 0x0, 0x80}, 0x20008011) [ 250.819060][ T9012] dlm: non-version read from control device 209 [ 250.841707][ T9009] sctp: [Deprecated]: syz-executor.1 (pid 9009) Use of int in max_burst socket option deprecated. [ 250.841707][ T9009] Use struct sctp_assoc_value instead [ 250.869031][ T9012] device geneve2 entered promiscuous mode [ 250.888609][ T9013] dlm: non-version read from control device 209 15:34:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r2 = dup(r1) setsockopt$PNPIPE_HANDLE(r2, 0x113, 0x3, &(0x7f0000000000)=0x7fff, 0x4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e00000020000280060018000000b8efcbe617000000000004001200060011004e200000"], 0x54}}, 0x0) [ 251.161711][ T9012] dlm: non-version read from control device 209 [ 251.200588][ T9016] device geneve2 entered promiscuous mode [ 251.274345][ T9027] dlm: non-version read from control device 209 [ 251.434481][ T9027] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 251.450111][ T9030] dlm: non-version read from control device 209 15:35:00 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000000)={0x18}, 0x11) openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x23}], 0x2000000000000016, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000180)={'caif0\x00', {0x2, 0x4e23, @empty}}) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xc8, 0x17, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x7}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0xa8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x4}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_vlan\x00'}, {0x14, 0x1, 'wg0\x00'}, {0x14, 0x1, 'veth1_vlan\x00'}, {0x14, 0x1, 'veth0_vlan\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'gretap0\x00'}, {0x14, 0x1, 'ipvlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x24000800}, 0x80000) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000380)=ANY=[], 0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000001280)=0x6, &(0x7f00000012c0)=0x2) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000a00)={'syztnl1\x00', &(0x7f0000000980)={'ip6_vti0\x00', r5, 0x2f, 0x1f, 0x7, 0x2, 0x10, @private0, @remote, 0x7800, 0x40, 0x7, 0x2}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000f80)={&(0x7f0000000a40)={0x534, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, [{{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1546}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8}, {0x8c, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1a8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffffffc}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x400}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x75f5}}}]}}, {{0x8}, {0x148, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x3, 0xc4, 0x6, 0xd60}, {0xf764, 0xff, 0x9, 0x9}, {0x1, 0x7f, 0x9, 0x1}, {0x9, 0x40, 0x5, 0x6a97198a}, {0x8, 0x5, 0x2, 0x1}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8000006}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x5, 0x6, 0x4, 0x1}, {0x5, 0x6c, 0x9c, 0x5}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0x534}, 0x1, 0x0, 0x0, 0x80}, 0x20008011) 15:35:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x33) setregid(0xffffffffffffffff, r2) setfsgid(r2) r3 = inotify_init1(0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r4, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r6, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r4, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r6, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) r8 = getpid() kcmp(r8, r7, 0x0, r3, 0xffffffffffffffff) sched_setscheduler(r8, 0x3, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000010, 0x810, 0xffffffffffffffff, 0xd7c20000) [ 251.701407][ T9033] dlm: non-version read from control device 209 [ 251.728286][ T9033] device geneve2 entered promiscuous mode [ 251.887202][ T9041] dlm: non-version read from control device 209 [ 251.932536][ T9039] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 251.940769][ T9039] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 251.958858][ T9039] device macsec0 entered promiscuous mode 15:35:00 executing program 1: socket(0x10, 0x80000, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0xc) setuid(r4) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f0000000340)='./bus\x00', 0x0, 0x0, 0x0, 0x16845a, &(0x7f0000000140)=ANY=[@ANYBLOB="6461782500f1a5e8b61b57cbcd144b94612c00"]) 15:35:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e296) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="4e0100000000000000f750f200"], 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @sack_perm, @window={0x3, 0x0, 0x4}, @window], 0x6) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) r5 = getpid() kcmp(r5, r4, 0x0, r3, 0xffffffffffffffff) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r4) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) [ 252.290314][ T9054] dlm: non-version read from control device 209 [ 252.313492][ T9054] dlm: non-version read from control device 209 [ 252.332222][ T9054] dlm: non-version read from control device 209 [ 252.545315][ T9054] dlm: non-version read from control device 209 15:35:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0xf}, [@NDA_LLADDR={0xa, 0x2, @random="00000000ed00"}]}, 0x28}}, 0x0) syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000240)=[{&(0x7f0000000100)="ead4841ce898a6dc827bf9fec14adcadbb9940d1d79284a1ac0a48c8de", 0x1d, 0x81}, {&(0x7f0000000180)="abee1f7cebdc6a99790e63ec7ecd330a9c0e09d09f0e870a1caa9d400eb22519d5486fdeb427b6f0c0172527a376351aac13dbeea8894a772e7211280567c5eb", 0x40, 0xabd7}, {&(0x7f00000001c0), 0x0, 0x3}], 0x8, &(0x7f0000000280)='].]&[\\--\x00') [ 252.794689][ T9065] nfs: Unknown parameter '].]&[\--' 15:35:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0xf}, [@NDA_LLADDR={0xa, 0x2, @random="00000000ed00"}]}, 0x28}}, 0x0) syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000240)=[{&(0x7f0000000100)="ead4841ce898a6dc827bf9fec14adcadbb9940d1d79284a1ac0a48c8de", 0x1d, 0x81}, {&(0x7f0000000180)="abee1f7cebdc6a99790e63ec7ecd330a9c0e09d09f0e870a1caa9d400eb22519d5486fdeb427b6f0c0172527a376351aac13dbeea8894a772e7211280567c5eb", 0x40, 0xabd7}, {&(0x7f00000001c0), 0x0, 0x3}], 0x8, &(0x7f0000000280)='].]&[\\--\x00') 15:35:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e296) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="4e0100000000000000f750f200"], 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @sack_perm, @window={0x3, 0x0, 0x4}, @window], 0x6) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) r5 = getpid() kcmp(r5, r4, 0x0, r3, 0xffffffffffffffff) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r4) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) [ 253.228962][ T9074] nfs: Unknown parameter '].]&[\--' 15:35:01 executing program 1: r0 = memfd_create(&(0x7f00000005c0)='q+\xf8\x0f\xa41\t\x00\xfe\xc3\xae=\xad\x94C\x1f\xcf1\xf5m\xd6\xbd\xe5\x1b\xca\x9f6R\xcb9\xa4\xd333\xe7$\x82\xfc\xcaJ[\xaf\x03\"G\xfe\xd2ynUr\xecG\xf6\xf3\xdf\xd7P\xa5C\x03e\xcc8\x91\'nA/\\\x1fN\x9c\xf2\x02\xdf\xc4\x02\v\xcb\x81-\x13m\x80\xcb@\xae', 0x4) write(r0, &(0x7f00000001c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000240)={0x65, "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"}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000540)={0x7d2}, 0x4) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r4, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000018c0)={r4, 0x0, 0x1000, 0xc9, &(0x7f00000006c0)="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", &(0x7f00000016c0)=""/201, 0x1, 0x0, 0x6d, 0x71, &(0x7f00000017c0)="f79ac22fcf224d55afce4d7042038b1df17f3a139885e9396bfde144704145b3169dd2fc8c42f7386b58b14a8cc9ae2ec078224ceea5ceba5e5a36b2cbb2d5dc66e266efae79b634f1041b61f3fa97a2cdade3668a4906e6005d099749da3373d8f2ea409d4589d5e9010d0b59", &(0x7f0000001840)="9b6af253ebc70f6514a878df033a9639f825fc4fdda645d766dd1d9cbdc6aa51c5016fb8215b4c56ba6a0ad54c08363b3ebb7cca60853040ad1784f0de650e7929d5aae45ccfc352dab3159a9692089b96ad83f44f056127097b4c593fced8edc4d0242441e9ab6683ee95e162ed34b3d5"}, 0x40) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f00000004c0)={0xffff, 0xffffffff, 0x100}) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="100025bd7000ffdbdf251400000008000a000500000008000e000000000005000b000000000008000200ee00000008000f00030000000800110000010000080008000010000005000b00000000000800150002000000"], 0x5c}, 0x1, 0x0, 0x0, 0x440c5}, 0x40040) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0xc) lsetxattr$trusted_overlay_upper(&(0x7f0000000580)='./file0\x00', &(0x7f0000000640)='trusted.overlay.upper\x00', &(0x7f0000000680)={0x0, 0xfb, 0x2e, 0x0, 0x81, "abd8bc996e51da666a38d7c263a395a3", "0eef22f61291725f3bdf1330b80923f63dc8b71f9e79d5f26e"}, 0x2e, 0x2) 15:35:02 executing program 0: r0 = socket(0x1, 0x803, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f00000002c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000000)={0x43, 0x9, 0x1, {0x8, 0xe1, 0x2, 0x7, 0x4, 0x101, 0x1, 0x0, 0x9}}, 0x43) ftruncate(r1, 0x40) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r4, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f00000000c0)={0x2, [0xfff, 0x0]}, 0x8) 15:35:02 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000000)) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYRESDEC=r0], 0x70}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x28) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0xb, 0x6000000, 0x0, 0x48801}, 0xc084) [ 253.733629][ T9089] dlm: non-version read from control device 209 [ 253.754407][ T9092] dlm: non-version read from control device 209 [ 253.762923][ T9092] dlm: non-version read from control device 209 [ 253.772927][ T9089] dlm: non-version read from control device 209 [ 253.773446][ T9092] dlm: non-version read from control device 209 [ 253.792417][ T9092] dlm: non-version read from control device 209 [ 253.817883][ T9093] dlm: non-version read from control device 209 15:35:02 executing program 1: r0 = socket$inet6(0xa, 0x806, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000080)={0x8}, 0x4) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x90, 0x1, 0x9, 0x401, 0x0, 0x0, {0xc, 0x0, 0x8}, [@NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFCTH_TUPLE={0x5c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @mcast2}}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, 0x90}, 0x1, 0x0, 0x0, 0x4014}, 0xc000) 15:35:02 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff45ac00000000000590663d280000000000000680ffffffbf000000e100e2ff877700720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x2, 0x0) pidfd_send_signal(r1, 0xd, &(0x7f0000000080)={0x13, 0x5, 0x2}, 0x0) [ 254.007640][ T32] audit: type=1400 audit(1595259302.484:10): avc: denied { create } for pid=9097 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 254.051402][ T9099] dlm: non-version read from control device 209 [ 254.068775][ T9099] dlm: non-version read from control device 209 [ 254.090940][ T32] audit: type=1400 audit(1595259302.524:11): avc: denied { name_connect } for pid=9097 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 254.113067][ T32] audit: type=1400 audit(1595259302.524:12): avc: denied { getattr } for pid=9097 comm="syz-executor.1" path="socket:[29438]" dev="sockfs" ino=29438 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 254.154574][ T9106] dlm: non-version read from control device 209 [ 254.164008][ T9104] dlm: non-version read from control device 209 [ 254.170961][ T9104] dlm: non-version read from control device 209 [ 254.181391][ T9102] loop0: p1 p2 < > p3 p4 < p5 > [ 254.188108][ T9102] loop0: partition table partially beyond EOD, truncated [ 254.195985][ T9102] loop0: p1 start 10 is beyond EOD, truncated [ 254.202258][ T9102] loop0: p2 start 40 is beyond EOD, truncated [ 254.208409][ T9102] loop0: p3 start 4293001441 is beyond EOD, truncated [ 254.215384][ T9102] loop0: p4 size 2 extends beyond EOD, truncated [ 254.229571][ T9102] loop0: p5 start 10 is beyond EOD, truncated 15:35:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) syz_genetlink_get_family_id$net_dm(0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585604, &(0x7f0000000000)={0x0, 0x0, {0x220, 0x6, 0x300b, 0x5, 0x0, 0x6, 0x1, 0x7}}) 15:35:02 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setxattr$security_capability(&(0x7f0000000100)='./file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x2, 0x2}, {0x3, 0x4}], r0}, 0x18, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="f3a7018b66643d7d9bdd85874a00a37ed2678b66266e589ff9d8458304cd57685a01f61fe6ce7fac4c4d152ec8a309f04c90ec689b2c56b7c7171b1658e418b28e3dc8a0e0345bbf7e50b49583638e45076b4342cf59e0e8e4bbbf62995269fc7a66b4b67f5e999076554651269648bae5e7fd374302e806a87226e1f9c002aa8e82cc8401ee6483688c554cfea23943202977c7130a71f5236803dcd7f9a9dfec8bb4963061d84789672e96e0524473d9a1543872b4fd2bbc9165e2f2440f37cb78eac5236bad7ea42eafae0d47775367d9883ea3846508cc6b36c1efd05b715162ea81353a56c00aafa55219cc35eb80", @ANYRESHEX=r2]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) fsetxattr$security_ima(r1, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000140)=@v1={0x2, "1e6821"}, 0xfffffffffffffce4, 0x2) mkdir(&(0x7f00000000c0)='./file1/file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) [ 254.482137][ T32] audit: type=1400 audit(1595259302.954:13): avc: denied { name_bind } for pid=9115 comm="syz-executor.1" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 254.504857][ T32] audit: type=1400 audit(1595259302.964:14): avc: denied { node_bind } for pid=9115 comm="syz-executor.1" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 254.537008][ T9119] autofs4:pid:9119:autofs_fill_super: called with bogus options [ 254.594613][ T9119] autofs4:pid:9119:autofs_fill_super: called with bogus options [ 254.610464][ T9122] dlm: non-version read from control device 209 15:35:03 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xffff0001, 0x0, 0x0, 0x9, 0x5}, 0x20) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac3d78578fcd292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de821ef57e8d4306f47f6ea4a656379a221558fa14efaf3bbee029931fbc632ddc0548f9f44600ac8213ab718c023043c03a6fb4862e0353"], 0x18}}, 0x0) pipe(0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x140e, 0x20, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x20}, 0x8c0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) [ 254.973595][ C0] hrtimer: interrupt took 56455 ns [ 255.038981][ T9131] dlm: non-version read from control device 209 15:35:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) syz_genetlink_get_family_id$net_dm(0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585604, &(0x7f0000000000)={0x0, 0x0, {0x220, 0x6, 0x300b, 0x5, 0x0, 0x6, 0x1, 0x7}}) [ 255.563253][ T9131] dlm: non-version read from control device 209 [ 255.606724][ T9162] dlm: non-version read from control device 209 15:35:04 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xffff0001, 0x0, 0x0, 0x9, 0x5}, 0x20) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac3d78578fcd292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de821ef57e8d4306f47f6ea4a656379a221558fa14efaf3bbee029931fbc632ddc0548f9f44600ac8213ab718c023043c03a6fb4862e0353"], 0x18}}, 0x0) pipe(0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x140e, 0x20, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x20}, 0x8c0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) [ 256.314174][ T9185] dlm: non-version read from control device 209 15:35:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) readv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@random={'osx.', '*\x00'}, &(0x7f0000000380)='#\x99\x00', 0x3, 0x2) r3 = socket(0x10, 0x803, 0x0) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000001280)=0x6, &(0x7f00000012c0)=0x2) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x700}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000180)={'syztnl0\x00', r4, 0x29, 0x4, 0x40, 0x7, 0x1, @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, 0x700, 0x7800, 0x3, 0x10000}}) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) r8 = getpid() kcmp(r8, r7, 0x0, r6, 0xffffffffffffffff) r9 = fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, r1, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_PID={0x8, 0x52, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80000000, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_PID={0x8, 0x52, r9}]}, 0x64}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000000)="00000002", 0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="23000000290007041dfffd946f610500020000001f00000000000800050016000400ff", 0x23}], 0x1}, 0x0) [ 256.632220][ T9197] device geneve2 entered promiscuous mode 15:35:05 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6c7f77e57264697291003a66696cd8182b27ef00"/29]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000640)='security.capability\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x41c1, 0x0, 0xcd5f8fb803b368d5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb}, 0x80, 0xfffffffffffffffc, 0xffb, 0x6, 0x942}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(0x0, 0x0, 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000400)={{}, 0x3, 0x7, 0x2}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) keyctl$session_to_parent(0x12) [ 256.877258][ T9206] overlayfs: unrecognized mount option "lwårdir‘" or missing value [ 256.959183][ T9207] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 257.015579][ T9207] overlayfs: unrecognized mount option "lwårdir‘" or missing value [ 257.045716][ T9206] overlayfs: filesystem on './bus' not supported as upperdir [ 257.067855][ T9197] device geneve2 entered promiscuous mode 15:35:05 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0xc0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) socket$inet_tcp(0x2, 0x1, 0x0) 15:35:05 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000001c0)={0x5, 0xfff, 0x2, {0x3, @pix={0x100, 0x3f, 0x20343059, 0x3, 0x2fbe, 0x0, 0x5, 0x40, 0x1, 0x6}}, 0x10000}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000000, 0x80000000000}, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000020000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0x93, 0x400}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="646174613d6a6f75726e616c2c00269d3bd7e23ed45de3d05fb2a3914f3154a802efca0d5d2997b630dfacfc93b9a238a00908bf612ac0d0e91b729b3c431df78abc20e2d83097681c54dcab4a154f22f27186048103a00e3217a31fb37c9aca910fb3755fa398eeab565157e949b1d0b158c8931bd24efdf8db73a57ae6b94085c8592446d116717838d7e0be9ce606f52980558249e5db466ea712499690d168471a15e2444633c762b10da4158f1a9727b53032816038d9b48efce5d8a7f8fdf7a958a9bd898cc5e06f4de8f9e79f44ab1959080c745a69005e2cfd1594ec6bae6d5316b43e1632a162d03faf49fd6f2f3c5590f9cb6eea5d71fd145fdffd51024e5cbedb19ff117ef50308ccd511492f09dabb49e0953144ea6cfadbf105ad447fc0bb04e64d34180e24d14233d469bb583031d0ab197f9d136f3aa512a54e109eddbbf10f484d2299d877b72c6ec88f6be200000000000000575548dcd9bba2bdb7ece7143e8f1fbce4dc3ea65c64b277c47cd05e729b9845e52c8189adb75ac181f8c6a190f6444c3552cefc9f164b6914cbf2fbfd70aa4ded26960b65bed851def23464f08248ed1dbee2dc94110e8d52cc9159ecd45610bccf0e077a587e763dc19b03917570e0533e32614b0f9642cd4989472b19e625a5d8acdced2e5c7af1efc4054690da46f169cc312814e27dcdaef18fc33c8e7b779c750e8af93c00ca21723a7ef8231952657f032ccf6554f9c391bf14772968499e1f346f2bd0e9385800000000"]) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000100)={0x81, "ee4d96370afaaf274aeff0dc81e28751094d1a6af2ff21e7040eb91a6e69ab5f", 0x3, 0x1}) r1 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x4, 0x1) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000300)) [ 257.354825][ T9218] dlm: non-version read from control device 209 [ 257.437470][ T9221] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! [ 257.449668][ T9221] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 257.458945][ T9221] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 257.488662][ T9220] overlayfs: filesystem on './bus' not supported as upperdir 15:35:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x180) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x8, @loopback, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 15:35:06 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$proc_mixer(r0, &(0x7f0000000000)=[{'PHONEIN', @val={' \'', 'Master Playback Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture Switch', '\' '}}, {'OGAIN', @val={' \'', 'Synth Capture', '\' '}}, {'SPEAKER', @void}], 0x98) r1 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000100)) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, 0x0, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10000}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x800) r2 = openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x40, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc008641d, &(0x7f0000000400)={r3, &(0x7f0000000380)=""/102}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000440)={r2, 0x6, 0x697e, 0xfe0f}) ioctl$VIDIOC_S_FMT(r4, 0xc0cc5605, &(0x7f0000000480)={0x2, @sdr={0x37303250, 0x800}}) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x54) ftruncate(r4, 0x7) mq_unlink(&(0x7f0000000600)='SPEAKER') r6 = syz_open_dev$vcsu(&(0x7f0000000640)='/dev/vcsu#\x00', 0x2, 0xc0200) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000680)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000700)=0x5) openat$6lowpan_control(0xffffff9c, &(0x7f0000000740)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000007c0)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000780)="f77634e61a20bfed65e2bef2705f95ef", 0x10, r6}, 0x64) [ 258.140616][ T9221] dlm: non-version read from control device 209 [ 258.183277][ T9236] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 258.192635][ T9236] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities 15:35:07 executing program 1: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x1a0, 0xffffff80, 0x178, 0x1a0, 0xc7, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'lo\x00', 'wg2\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "42c2f7ce28ef401335ddf6fb395bf4a4d216cfa5e921b6e919ef8a0d6093c6bcee49d7b46af988d8931f15a247cd97ebe28f918333489d8bc10f975c5989ee00"}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9febda0018000000000000000c0000000c0000000200000000000000000000e9380d87000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x74) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f00000006c0)=""/159) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r4, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000940)={{0xa, 0x4e22, 0x1, @empty, 0x5}, {0xa, 0x4e24, 0x6, @private2, 0x7}, 0xa6, [0x200, 0x166, 0x5, 0x1, 0x3, 0x3, 0x1000, 0x9]}, 0x5c) readv(r3, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="ffffff7f02004e217f000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000002004e24ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21ffffffff00"/396], 0x18c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0x95, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 258.726517][ T9245] dlm: non-version read from control device 209 [ 258.755030][ T9245] dlm: non-version read from control device 209 15:35:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x180) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x8, @loopback, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 258.804245][ T9245] dlm: non-version read from control device 209 [ 258.818979][ T9245] dlm: non-version read from control device 209 [ 258.876273][ T9247] dlm: non-version read from control device 209 [ 258.897325][ T9246] dlm: non-version read from control device 209 15:35:07 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x6}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) [ 259.025300][ T9248] IPVS: ftp: loaded support on port[0] = 21 15:35:07 executing program 1: openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x14400, 0xc, 0x9}, 0x18) 15:35:08 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001fb2b9409ac00ac9a37b802078020011000504000006740009", 0xffffffffffffffa4, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 15:35:08 executing program 0: clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r1, r2}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) keyctl$clear(0x7, r2) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TIOCCBRK(r0, 0x5428) write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) [ 259.846434][ T9248] chnl_net:caif_netlink_parms(): no params data found [ 259.904419][ T32] audit: type=1400 audit(1595259308.384:15): avc: denied { sys_admin } for pid=9368 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 259.918441][ T9370] IPVS: ftp: loaded support on port[0] = 21 [ 260.044137][ T9393] dlm: non-version read from control device 209 15:35:08 executing program 0: clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r1, r2}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) keyctl$clear(0x7, r2) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TIOCCBRK(r0, 0x5428) write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) [ 260.168154][ T9375] could not allocate digest TFM handle vmac64(aes) [ 260.260076][ T9414] IPVS: ftp: loaded support on port[0] = 21 15:35:09 executing program 0: clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r1, r2}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) keyctl$clear(0x7, r2) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TIOCCBRK(r0, 0x5428) write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) [ 260.476314][ T9248] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.484289][ T9248] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.494074][ T9248] device bridge_slave_0 entered promiscuous mode [ 260.563715][ T9248] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.571002][ T9248] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.580703][ T9248] device bridge_slave_1 entered promiscuous mode 15:35:09 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000440)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc038563c, &(0x7f0000000100)={0x0, 0x0, 0xe7ffffff, 0xffffffffffffffff, 0x0, 0x0}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x8008551d, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000000)=@default) [ 260.675172][ T1222] tipc: TX() has been purged, node left! [ 260.708230][ T9455] IPVS: ftp: loaded support on port[0] = 21 [ 260.799518][ T9248] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.927628][ T9248] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.946084][ T9487] dlm: non-version read from control device 209 [ 260.958657][ T9487] dlm: non-version read from control device 209 [ 261.028613][ T9457] dlm: non-version read from control device 209 15:35:09 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6000000000102b00fe8000000000000000000000000000aafe800080000000aa8700000000000000000001f40008907894c91ef72e87849b2407be288d35a61169650da38579f69124481191489c7ac3a64a875915cfc739c874a5ffa68fa2d5174c012d4d92d5c296ce50555361ad7dcac66e6035f29f145974f5a264d1136109af2f640337501825d7b6eb0ef934f391104167960e540326cf5aa2d9b52cfb8cbe80161cc6cc2be11f497ee6d0f3980b6b01e838eb048a4a940f73f68a8306f0b6780000000000000000"], 0x0) [ 261.147591][ T9248] team0: Port device team_slave_0 added [ 261.218277][ T9248] team0: Port device team_slave_1 added 15:35:09 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000000bc0)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000c40)=0x80, 0x800) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000c80)={0x5}, 0x4) socket$l2tp6(0xa, 0x2, 0x73) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r4, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) getsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000005a80)={@local, @local, 0x0}, &(0x7f0000005ac0)=0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockopt$bt_BT_VOICE(r7, 0x112, 0xb, &(0x7f0000001280)=0x6, &(0x7f00000012c0)=0x2) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x60}}, 0x0) [ 261.310729][ T9248] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.318983][ T9248] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.345099][ T9248] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active sendmmsg$inet6(r3, &(0x7f0000008880)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x7fff, @private0={0xfc, 0x0, [], 0x1}, 0xfffffffb}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000080)="cded0142e47fac94abb2c63e296ab650bb049834796cd7fc1d728f6308c267e7096e6479b9f9c806f31e895f13017537cf702a96c7ee58cda9daffcd796262e0d60c1b0d3d3bd11185208f56884f20994cb1ccbf34bd2911edfd1a46d85f36ebe9a0d65fb5de70f63e35f4747e584ce8981fb15a2092322cf0228ed6f6e4612f5d1658ab5e27718d622935565f40eeb5fc587338e564a992bd7158676434390430de56823889f75c2d99efba9ed0886ab536e1586f6b66bfc7f6a53ea223297aff671c9e066c6f1818587a372bf7a26832729173c018e6b2079f0a5306", 0xdd}, {&(0x7f00000002c0)="0e8dee974fd776513a9f960b68a2494f4dfcda53d9a45e9b1db5b786d57132b1d73d0e24149604f8bf3a532d845ffb62418d309322740ad463cf051e0b72707ee0ae0899d66cc2d1fbe0cdb7408d57b8454d29aa9c1176a0f2ab85de53bc33df28c635cd1a98263b868bf9cb470595bc794e2b1c53a5fac6dfee807f8f7fdfde273a56c637", 0x85}, {&(0x7f0000000380)="348e7205d877b399db410fd0d3866feca3cd4a21d34d2cc7f6312f173ff405d06d1967c9824c89d4c2e1a2549ce3a4ed787022a4422a3a718db9cef39fd87e14d426ed70fa4cb6f589637cc17312110cb088e57a17c5a744c1d6ee115fc79c064d4e52078b3b65f5fabecba82ece21116bc8dd6ec60bcbd8c1491b6fc84826e1c67a40caf690b883b3246d507b9f69e1692148751fc96a5ce631a8f1bca08f662b920be0b6a11901fbd33ae785798cde3e7f283e9c4421d9c81d4707da2955e1c6d0c4c82f41bd92db7813e2e0ea6b45a1911f", 0xd3}, {&(0x7f0000000540)="a498b6309e9026ae485f048453f47dbba331e2d826280cc2331f7f26cd7da1b5e263aa7a910f9bff39a679a62ca9ea46d09ae3c06ed0330eb03f46c3f27bc7405ebc0740bac9c99b8c620a2c2c5d234984fb3721c7f70597c2aeab6ce6e02be52c5fe0ddeee0906df5290d08c6abf362c386225a7902b0c8ea6c12ee6cc6cf3138a0965fc331a0e3095042a4fd64d364ae406373300fa491f38c28dc2549ecec6ac20b536a2acfa05c833aa11e3cafb5c0c830348100d372dbe4531ee1a5ff3095e9610aa7a5d973fc977a58dce745a7332092c889185d235f575dd1d1ad04df1b196817724153f5", 0xe8}, {&(0x7f0000000180)="b9b653353fac534c59910720c0dc5c81d123cb0d7cc7cb20ca0f62b9573ba6e5379d88651038f2949183773585496614bc0a2965af6c", 0x36}, {&(0x7f0000000cc0)="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", 0x1000}], 0x6, &(0x7f0000004780)=[@tclass={{0x10, 0x29, 0x43, 0x6548}}, @hoplimit_2292={{0x10, 0x29, 0x8, 0x8000}}, @dstopts_2292={{0x2c, 0x29, 0x4, {0x33, 0x2, [], [@hao={0xc9, 0x10, @mcast1}]}}}, @hoplimit={{0x10, 0x29, 0x34, 0x5}}, @tclass={{0x10, 0x29, 0x43, 0x10001}}, @dstopts_2292={{0xd4, 0x29, 0x4, {0x2c, 0x17, [], [@pad1, @generic={0x60, 0x92, "811f9efec617d1036463c4dd6519e135c5189fdf2cced187894ebbab8deb3bb4cd2bf58ceb60d9a9d149ebce355a9256092b46e88fdd236d0fb1e9b7b4292ce5d144086786519755ac39be1d569b5bc3a1c64c061f95b25607efda59e6401bd523fdd9aec8ee4e79c4ad0a58fb40039ebdcc38964642671a5a76967633b0ac6b807b476c9a3cbbf10a61b85466626126b3e3"}, @jumbo={0xc2, 0x4, 0x7fffffff}, @padn, @calipso={0x7, 0x18, {0x3, 0x4, 0x62, 0x7, [0x2, 0x800]}}, @ra={0x5, 0x2, 0x6}]}}}, @dstopts={{0x34, 0x29, 0x37, {0x3a, 0x3, [], [@hao={0xc9, 0x10, @private0={0xfc, 0x0, [], 0x1}}, @ra={0x5, 0x2, 0x400}, @enc_lim={0x4, 0x1, 0x2}, @ra={0x5, 0x2, 0x31b8}]}}}, @dstopts={{0xa4, 0x29, 0x37, {0x5c, 0x11, [], [@generic={0xf6, 0x3d, "f6cd68d5bc20f353505953aaada3d70914bf694bb8004133bb7d56deef3d332a7bccc84ced2c5460df9e2848c6c9328f8692fab1b1bbb4263611614446"}, @ra={0x5, 0x2, 0x3}, @calipso={0x7, 0x18, {0x3, 0x4, 0xb8, 0xa, [0x6e77, 0x6de6]}}, @calipso={0x7, 0x18, {0x3, 0x4, 0xd1, 0x5, [0x2, 0x80]}}, @padn, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}}}, @rthdrdstopts={{0x1c, 0x29, 0x37, {0x1, 0x0, [], [@pad1, @ra={0x5, 0x2, 0x1}]}}}, @dontfrag={{0x10, 0x29, 0x3e, 0x800}}], 0x244}}, {{&(0x7f00000004c0)={0xa, 0x4e20, 0x6, @private0={0xfc, 0x0, [], 0x1}, 0x1}, 0x1c, &(0x7f0000000b00)=[{&(0x7f0000000800)="b6d94aaf4167fee96c4702ddd2d673993cae94aa1c4a0114a55ff5b2fd388976af42d7eb1c760c1a4539e9de25457279794e1eac912e5a744c1d7981736bf9f7c0e19444d885d518a4d6c98f317a6ecaf09b1682196e874ea36a2903445c61de4688d507e15013ab77a33ced", 0x6c}, {&(0x7f0000000880)="bef43b2c3b56c755a8357fc9a70c7cb92fae0ab9139171ef8e41d0ecb15bf9e3b5a8068899b3d89ad2fed7e6d00ce8c4897515abe12f3560aef366e074cb5799adc35fae7ef37254af4b6f9665e147bf4f004b81bec46871ebce326442f335e4615daafec766b44ce214382b22aaff1c97e12e3c5206987e768e9ee2b0f9fa8bb28c8d8d737c6d0fb7afa0edea58838fe672e5f0070431213a00e479f6eee75a", 0xa0}, {&(0x7f0000000940)="9b3a65dbec5efeebfde8f211c24bf9d3d8e0f987a3680ae567a5e9b153a6af19fde5ecd0fc7dc97a9e4434bbcfe346a1f4494650d87fe5fb946e2f21264b24160df4dada4413e11d96a42e00a83c18118ec2332ba83013aa07f540fa24421c84bdddbe006c56492c4d768e13a74afed029affaeecce27fecbde658e86126d00a41da7308e2b71b081cef9b732e8b9a60318a03861690a067aca2f1ff3c15e2c9c05985063e746e5cb298740c8a542b1a3e9ebb279cd07b13bc849135", 0xbc}, {&(0x7f0000000a00)="29934887f7f7f87dc8e415fea75b1b72bfef443398b238d99a032817c1792e2af75bfaccc5524160b088c724a8bb599016a34fdd58b3a8f5cfd973a6b476223912e988c0c62175bd5fe4c2ec143287de09acf2ab5bdabe94c5c2ca8fb10e3511110529c38776384295e342c95dbeedcd2e934dad09612e6ac8e888d4412666b509e9aaa88bb9caa0ed42354a388edd246fc64e5cd8c3b15ae3fa697aa299e5ebadbbab0c343f4d90085d052ec971d484f36fda53cb1bb290330b73bc008c20981d7cbbde55621900f96d305252df2207654e19604820878ee4974d69093e1f27b1e24bf88bd5b9fac96af1ff52dd", 0xee}], 0x4, &(0x7f0000001cc0)=[@rthdrdstopts={{0x102c, 0x29, 0x37, {0x21, 0x202, [], [@padn={0x1, 0x1, [0x0]}, @generic={0x40, 0x1000, "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"}, @hao={0xc9, 0x10, @empty}]}}}], 0x102c}}, {{&(0x7f0000000b40)={0xa, 0x4e20, 0x3f, @local}, 0x1c, &(0x7f0000000b80)=[{&(0x7f0000002d00)="3a9265bc82462bc27818ddb3fb8205d2c8f8d56ac89d27e04314254365f4dac776694213b460640506943fde1107d086df36a412b218c55be69fca5662782af613bf1aed9dc7e843a3a870555cc2a35687b962bd2553b909d94ddf8b693a6046abc7a4c943bb3eb72f046cfd94190c8cbe3e0f48c569580cb21c178e496007c30c4665c82c1ac74f271b02b4496437c2161da9c52e04e420d384b47f5f8a8f5d26de91c639072862f314696593e14b8e43bf11fe60c922a9bb5c", 0xba}, {&(0x7f0000002dc0)="8442d77d0698c8574f4f99659ab3654b8456c2735ac19d77f088028aa7c73c2ee29cf1af9bae62e8f8bd80b28f0f887817835a84a9f3cc86ee1d54f53ea3d58be44f979cb9e4932b381343145d33217bfde8849c061db56f3212ac7e3662b162efdf38cb781aed283032a73a34db5e8f265e4a300ba5ff09673dc47645d7d5c94f937cc558db15744ab75bfea9a8f323e95bca6daafe8ba19f813f", 0x9b}], 0x2, &(0x7f0000002e80)=ANY=[@ANYBLOB="100000002900000034000000090000002400000029000000370000000101000000000000050200020105000000000004010100009400000029000000390000003210007f00000000ff010000000000000000000000000001ff010000000000000000000000000001fe8000000000000000000000000000bb00000000000000000000ffffe0000001fe8000000000000000000000000000bb00000000000000000000000000000000fc010000000000000000000000000001ff010000000000000000000000000001100000080000000180000010000000290000003e00000005000000100000002900000034000000ffff00001000000029000000080000007f0000000000000000"], 0x108}}, {{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000008980)="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", 0x10d9}, {&(0x7f0000003fc0)="0339287a334cf215df7a63dca5859f933fd7cf98d5b868ed8981ea942b1d96afd4540c8bf0854248cf991c671ecedf0b79ada65d9855545691a62ae66a5d07d543403fa462fc7b018c024c3a6606889cb8db13be4934cd97952dfc174da7faff9cedd6a08db49a848e34d5a1873ba981631b79b87a5ca8bac6a84a6c4821cd12e05be769834db06b0a9d152d89034ec8a2e05b44d132e0106e8488a3cd3eddca538ebe833e6225aae95e95b3c868868589c83dcb62f24475b4b250eb728e465943e61849a4ebda0491e2d19d88fb4c99bd1b5cde8e7a8820988efc4dff7c6d55a42baafda5e8a3795e5e4cc8e8fe", 0xee}, {&(0x7f00000040c0)="8067c9dad6583be34f1d7db347b16530c758a6591911a54d554a9e3f22e00c26feab0111101dc9109007969bcb53dec24a2959276e790f9d3ce894b8c346539a758adc3f873c6fa047bb8d1867f2c69733f140ad77bae076632f7982d6682ba0ffae497929cef66cbb43940ab4b851d07a616a833af57ec3780a15793546947c21a5bbf6be1570363f5ab28c94749058f57ea39aa82ea533fc8914996d6ed7d3d96d6c2b45470223b4fc27ab77db3b852d41b876bcef726976876b8950a710aa8316", 0xc2}, {&(0x7f00000041c0)="e63b4434687f1057cf", 0x9}, {&(0x7f0000004200)="f4a13c164d9f97203a734f1f0e304daada9ee2a10843cfda9413839a17e9d25fe9f206e57c430382efbfb35f59067f87a0f3731f7661a775292b70963dee4c3441e81d055b", 0x45}, {&(0x7f0000004280)="1b2715ea2785d5f2838cccad22ad14827c3b21acb7017b775848c7363dc14e83bcc45ac4b5f90c2bf800f849c75f6652a41357c3530a40284794f62281cb266f5f52a3b573d569b63bde9ee8428e4be6e75ea9e2c56b65c979e2966b3fad70d097e81aaa48f8289f123623ec277e00ad0d353210e41ae988ac95403907e50952a779816ba0ed3dff5316f9eefebf4b5ee2f471a043b1", 0x96}, {&(0x7f0000004340)="d069a647d4056fef622d3414941699eb8aed4453859f668dd413834f43fd8024a44b258e746f1ad6efbabad83352d8fd6ffde5d11348e18c83941c32ee8c34135dec930c12e1e4081e16d262bac92ea4bb24e6f5eac78b26bcfd9029ac953e0ade5698c95fc03c29f194f71cc7b689ffa3da627b0f5227828db55b446b6b", 0x7e}], 0x7, &(0x7f0000004400)=[@hoplimit_2292={{0x10, 0x29, 0x8, 0x9}}, @pktinfo={{0x20, 0x29, 0x32, {@mcast2, r5}}}, @hopopts_2292={{0x74, 0x29, 0x36, {0x1d, 0xb, [], [@hao={0xc9, 0x10, @empty}, @calipso={0x7, 0x28, {0x1, 0x8, 0x6, 0x69fd, [0x0, 0xfffffffffffffff9, 0x6b8, 0x2]}}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x3}}, @ra={0x5, 0x2, 0x7}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @rthdrdstopts={{0x174, 0x29, 0x37, {0x32, 0x2b, [], [@generic={0x20, 0xfc, "bf61bd8c83c7b3f66cf8a8220eaba9a325af4e0f7ad6ab7b539a197cd4543dc984b45fb7c6324bad6d258314a44aae30501fce9d487574394b8157e1835b60c909e5c46fd5ae7013854aa1a38f481660e278163381775fae45f335eb63ca638431a9b366787092dcc0a5293076d32133924299c975291220c52c1c15f2a0c77e06a1e574cc60a01f43420a25204e20ecfe3a530b4c7d2fb15f5e70c955e078bc1135a2758b43a62ae9b814669231d316887be1d56cab068feccad6dc8020871ddf7ea891463f526b22ee80b9d178e45a7bc2ae247f1ee29fea9a8005ba12772b5ef7fe02437fff4221180ae7b3ca73a4da1774e2f43eda6ff5ac930c"}, @enc_lim={0x4, 0x1, 0x1}, @enc_lim={0x4, 0x1, 0x1}, @jumbo={0xc2, 0x4, 0x6}, @generic={0x6, 0x53, "737754a1ca3e9bf9fce5f03c154d45d91eeb5cc5bff34c480bab6227899acb9a35185afeb0c0d5e204a7f9e88379fccae56b8871ce704956ce39a2d7025df31f3331b7cf310d276f8306fd74058ff12f7f976c"}]}}}, @dontfrag={{0x10}}, @hoplimit_2292={{0x10, 0x29, 0x8, 0x101}}, @hoplimit={{0x10, 0x29, 0x34, 0x7}}, @hopopts_2292={{0xa4, 0x29, 0x36, {0x33, 0x11, [], [@ra={0x5, 0x2, 0x3}, @hao={0xc9, 0x10, @empty}, @pad1, @jumbo={0xc2, 0x4, 0x7}, @pad1, @jumbo={0xc2, 0x4, 0x3f}, @generic={0x4, 0x5b, "b40284966ecbb0f14d1ac1742de580af7d0c1017461b8416f7a4a8f97c510655e559fedb53dc57e9ab9942b8a72a1c6dcaec0795cbef2fe09e8e316bf75a50225898e95da9d54f042d3278c1c3d2e7a38354b3797878c881f49846"}, @jumbo={0xc2, 0x4, 0x7}]}}}], 0x2ec}}, {{0x0, 0x0, &(0x7f0000007000)=[{&(0x7f0000005e00)="1b62d9db4c09e6622c4a607680b3d67a5369f4e320c2acb05bb38fd52734f9d8238ef12b077f8e825f5961b01e3cebeab107eeea9de450b144157407c2d37ce160f0549a528e856284fa4421162412979f502bc1e1ed8caf5d0c1696a75442c182e181932dc09cecfb8c2d4c75231a0fcac10684d3a595b7ccd4c1beb0abb7f86bc59e05d09192b1a7172b3f403ffa6d1885531ac9f985e5db49536a7a04888a7d53cec269e6cae12a2a5c6cbf3cd4b277dabdc44a9e5eedee6aa090f0ec5a0d7bcc78fa7f5a9fe3ab", 0xc9}, {&(0x7f0000005f00)="e1e5f650174a1346138780f578b9e89c15d998006af7168c3f94cb2895dd66bd84e006b1189e7d0b583292d7a73030561b1fc8746837b0660e923d26d4389b9ca780a81bf9ccc1384c165fc7dbe85b9618f63e1a217d53adf88754dd83713b0bb7fda1a4deb37bbc01e400af097d38df59b0832b3c1d2adc6b56b5c8969f9037b6e6539bc400daef1b584998d9b0593c2019689296e17244cbc9a1572301e72d0a8949819bf2d7", 0xa7}, {&(0x7f0000005fc0)="9012df3ff5fc67af92c03bc87d46e71b55c9b003b21431280059c3a9609802b682cfc6f45d055d2b9bbf2d0bd19b26745bad6f7514ed9f925f87", 0x3a}, {&(0x7f0000006000)="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", 0x1000}], 0x4, &(0x7f0000007040)=[@dontfrag={{0x10, 0x29, 0x3e, 0x6}}, @pktinfo={{0x20, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', r8}}}, @flowinfo={{0x10, 0x29, 0xb, 0x2}}, @tclass={{0x10, 0x29, 0x43, 0x6}}, @rthdr={{0x74, 0x29, 0x39, {0x1, 0xc, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00', @remote, @local, @remote, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}}, @tclass={{0x10}}], 0xd4}}, {{&(0x7f0000007140)={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, 0x1c, &(0x7f0000007200)=[{&(0x7f0000007180)="1859d7851934da4094a29b3e754397c447ef33b1b6e74c874062", 0x1a}, {&(0x7f00000071c0)="6452fbb60de206474c027cb2a7f30ec0f76690728761f2d2060ce912dad06b8517be06142f047d66249fe5d77f888dbb4ca6", 0x32}], 0x2, &(0x7f0000007240)=[@dstopts={{0x14, 0x29, 0x37, {0x88}}}, @tclass={{0x10, 0x29, 0x43, 0x3}}, @hopopts_2292={{0x1c, 0x29, 0x36, {0x1d, 0x0, [], [@ra={0x5, 0x2, 0x5}]}}}], 0x40}}, {{&(0x7f0000007280)={0xa, 0x4e21, 0x4, @mcast1, 0x4}, 0x1c, &(0x7f0000008780)=[{&(0x7f00000072c0)="ad77e090fdfbebedabe659df84e9a3ad0f24a7e4d5f30fc6bedd1b7911e072fc68660993f59cfab140f412ec464a5f18b47c7bde2f7c7c902ceb6b8dc222b5d5170fcf71900ce227aa14c7d52f862c925321a0bc299f959c06ca8fc2bd44167c50c8cae9daee844a8250e5803390b74d24a717f6b4f04c3c54573743dd97f2db641557edd00c479d6cfce2b6fb5f068b5cd4eaa7beb44347c439693a748e9bc395c41faec5575ce7e8989cec5bd259b24087bfe2ba89f450d9ec22618eb34208fb898e54e46affc77b9e785aed5786cc4576a75e0135ddb99bf90b0c4a8a84eac1577d5e9f0e03c96a939c218cf29c9997abec8ee878e5d7ef926e40c63e10", 0xff}, {&(0x7f00000073c0)="82160f3059c6b948bdc6891e2f784959e38ff6a6e68cad79dc30a672661b96c597a2a49d22f764926982774f172d00585529568526aa984f4a5d6c4fc9bab4974a4ec18c4445507567bb5a7b1e6e5d91b4530141fd98ed3147fd5fb09d4523", 0x5f}, {&(0x7f0000007440)="d12d0bd9d9db3ace007d4b086365fcecbbd3059ed19b91596565f0719ab84d0db8479d9ddedac7e684233c480185edae000000c46c09d1a5e4a10547ca9f147ecda9d63185134cbbe6659ef2fb55cb76fa226fc3201c2f1cefb448255a2e8f3fb0b0fa2ce47cb40f00"/114, 0x72}, {&(0x7f00000074c0)="9bc69272472e0be67950e8f3a3d11c2fde90cf543abd36a0a8a3049e02c170fbcfe697d89ad4a3e1e3ad68418f6cf397e6f9feb24e", 0x35}, {&(0x7f0000007500)="186b6b29e900c54cd006c3dbb822acde6ef8c867752e7347fa20fe507edb442f9f01e3fc5d41569cee93f842a0bfe7d68b6488cbf7f833edce6c440c2b6046385f7037ebc913a805929cf5ddfb7acce63e22b24fed2ea97e4710cbe7025eac6aca872965e1f4cab7f5554caf727ab36f6cf8f288b5854593e488d7a3c47ea5ed15977c8a34d8ca884268890839f95358d1f67ed6346dfbd833de002b103359696a5b3d1e6246ddfb15d609fffce2efbac53ea5657f6cf114069d63ada7026dcc7224ab980e4ae056ef6bcd2c821a14c5511ab488fbac431b1751c2f279d28bdfd0210e9d36eb95559918045deffd53fbbf56695cfbe9a90898bc4169324c152ba0c668f235e045e0ba4787b2f5579b8b626d50d529b17b63c42bf41b6185682386ccfafe452fc96c52076b89d5689d9cadfda1f20026acea380f20ebdf3a5693c31a4c00b1cee7c65b0e32821d2d71a6ba757f674590ccf0c25825130d73c425c9cd18583579dc235b78b63e4e1df472026d2cc687d9595c2077cc9bc6a07a0cc4954f77ae601d95dd41f4266d7e333d37645809ce7a293ff0fdc30527a757e50c24f8bfd3cd5a2c20313db0c85657fbbcdd2d6b293c1fb936e4d6864b054555b7b2fa796a1e3e8ca55f02c99d189c261a7fddf335ac21bb1dd5eff168ca1c9ab31b6cfbd9c0184cecbc3564f8c09d2af44fefb8736870a9a154ff6afce1f9a9c636508bcbbf09c538b4abf6b257a643224788767d34986ed14fd6c662a551c870df215fac47e6172a579d3b496d6be2746ebf9ecf615fa8fd225ba6470c09453fb29ca3b370227bd0cfe8babf821b3a412c5cdc6ca466cebf5ac181231f028a12259e69680adc9df78633de36b952321e92358e87a8c1d6445ac8341a924d9374e5698908de7547ef19ba6c5bae7706704c614770e24dec01224e1f86b4b792ad6f50221c777fbbdbe6dbbe80f38e9508be74e5ee7d4ba23cec183f0f75c12283e5430e5ff3f3140e83934801ff74b24da93bb0feb0b122147c03c6474306b2be960911cbff346323a7de29ebbc22ed9032f1a168d5984c2aece74698512a0886326e52fe5163857faa54fc4cec9bbee86c9cd0f7bdd30f639b6152f820241868cedf97c15e8b87d99f7c58e1776ba3e224681d0cef62fe68ec4a170ed54d3c04830bf68965b6f8c002804aa39a07c89ca80e978d5c79ba3712391a07d5adbb00aa1e92bcb2852115470cb6d8beaa64f762fbc71be46da0c8eca195639eddd8ff18917abe501514ddb0e39e9db72ffa9115d769b0b4c8ae57100599a6b2423a21bd4d131657a9a9fb34a46b4cf85a71082dd695b2e968421300f9e932441958632116a95fcaa1a71af32a665d03e7c38fb0accae8b850148cda1f5ae87c0b39489d21ea101c458f6409a271457b803d16179fd88cf43f2561e6ac05d142a22f1289f2c56ec301b87d689db09cef4de6e5b39d978e1e0b9a695531a00191415271e2e607ee3649786e6564ff6b95473e9845c11543e319a95dc990e523fe111ebe4f2041dd243c4fba9d5142d8abff418bf33b7f5ef90e584dbf6c7c2b9c44ceffed33da569622b16ee308ec71ae18d00389219cc655205670ec0d6f5c29871a4419c2a80f02fb97f86627eb03ce805147bfb660db1ef9133639562aaba6fd6ead2db98adad230997d3fcbc51cc2ec83677d99bab77c256803bdb5c88a4f836d97a7973f9f8e8660c947de2fa3847738ea98b09d5220a1e601e22845f9aa975ba8f839b4a95dff3f2e46477a095f837c86aae491cc5e0947b1b2282925fc0e2dad6639bc4f0caf1a0b3da52df95fd7abed866fe143ba653ea495a8ac255d12d1cc28c2fc8b8232191dfd9e339f76448efcac92e5b79f595ef4722cac42714706d5a1578d1578463d503bf27ca245eba251b0f088177670663ba2e4e99402b38673fa453ad1c27f8e03a1bbb968c75b2c3b9bbd2b972aa6854dcf36010d96c6819ee321e2fa52ddfaf5ed45efe6c7cc6a3fac36ce9772006384427d36c0500a84d452b63fc59217b916b683f9c5b36f9917bbc446e7538c68abb759d29aca7eec2d8510566c3d9d3baf10748d8735b47bcf936eb2230c2f4f4c6add42ce805d77507c136eee68347f96e581c5fd28a528717f62e969710b574f34e0ee2c4b9aa53ad4bdfae97607047b561e7522806d165b83fbeba5b74ec31b0526d77213b73bcc0430ceabe4617f31cffc05b00d20a28179f3aab4db97bff43c5887b0abb08d2c1d97a301fd2fbd6897e37127c2af5d1d7579e381549ea823fd41c4bf4474fe2b43755e4c182eeecfd95280d9e1e8993a1091d459dc5de9e33541bd4ba91acd0e21a2ab62e1a215eab1cea29654d55fc65ff965c514fb3ac486d268edf7e58bb960ed14f3d4c1bb01d58555e1c091967710d21539d4eb64798233af9609816f864b951bdc0904fa4cb4a4cb80b39a82764f21d6ab8d930e28bd7fd0b70e50f894923b7eb41ea428b57456e0104ed1a43606dcef8de87b6bb8ed0f2c6cfa9752562b0a3cbb9a0b89961af9fdb118cf0123d38e75770fde0bc2311fa9c4a5ed05bdf2c39b7a2c17180bfa35c95cea4ba2d37ca283ee4ccb63625914f5b04769c99bba2d9c08b41bc6063cb761e63328373710ae64010b45e17091c1096d35f05cc35731c9ef316ea9e6c92a3a2397ef62859a24b918b157d383778578deecb3b5c2fc0d1d578bf57ae78268e1348f38167aa1065a4bbb409787165e1113dd5aaa001eec0edd0c514b76b70374aed99a373ba9e9058a643bfd5de5bf1a5795460590bd4ba3d7b962ee05353c9b77f235bd0b43772d45838e51ca82b6b1624734396597311c29898789fb6eac6697837890a4cb60d3f0b582286b32aa16301bd3a6f7ec46a181a4a191223ce7d5dfdc93af0e1b71f1904802b741f0ed93c82f05fc87332afbb2144b8e1b36bea6de7920bd982ca4e6a8a97b6483e83c0349b9619b1ee6eb91eb23cc6148e31f111e5570da48fda4970e140c6bfae62ae3ac81d9620bf50a97da0910c1388e06e389db4c4be0bf42d7803ef58aaf0ca09d4ddbd2bc67b669d09d7a3189a37f7d3685ff8e342eb5a7c2f9ef4beab73f09198ce41c6434114408587b78a82f6a8885d3c23b781f7a026e627bb57549b77bc2b823d8c57bb107351db9520ad6b06698fc402e80162292a47f34a3462447f3874592bf44deadefd90ee898790399244c0637a6fb995efcf73124c34b10cdd79a5d7d0f32f092df54a7b27084fef0888bd6c2b14ab7c90280766d081b1455ec7dde614b1afaa4364efb94434e6ce5bc6d4763b17b4ca90ad5884623734c9b0776b42f71b54fd3aa59054cd130d8d9c94c521b5d98a2fbd67879678f844f58108c0cb6a7c605533a60311a9ea286f3e4dbfc7b83fc36996a81a7b914d2f25737cb8877e0093ea35abd0498570084e4d6fc87987ea5380939581d69dd93e2b7752d7eeec829ef5c52b07715b551266ea0f04db51c5474e37546139d5ce939f073f6bbc31fffcf5143f2a0d1259b3e74f29e59a8855d60a06a20e7758dd5825c284584aff5f07d2340e93075af8ac88d2827177da939e6e5083a954e7f1f9061aa382a61e1a719866dda0483703a0213428573f7b44adbd9976ab8e2afcd6abd0be0211dc84208026cd93ad85c0e5150f0636f141e565e72d17cd189e60ed122971eb57b9c17137dc6335e10cf1fe2f8019ef92dc01580b0a79b0e88753c6382effa6725c15485e99d581d1bf9b1c0362df068a065b5e17744caa834d2df937387ac0b01780a2f60941d96f2473008b1fd1644a9347935e28a03667ffcdae9c0e720b6e9349d8c249b247be9ca257702c99482eec9112693f361c48380b03850514d71261727497f7b4f4f235e957740d4fdd1070fffbe1228c431955bd4a7df11407a2b64ed14c970089a18fe3055ff92ad4412e324a625e639d97b5f66c9d2a6b50c34e2dd4b2bed61b50ef6af8a18e77efb65d901211bf4cf56b9f8b9f27dd5faa94bbd30fce30fb5230aed857ed05607204f9ede649aa6ec0edd1e805644d836f52f58fd044d4bdf656903eaa7f66e9e555c7735761075f757225bdfecb9935f1c095fb1a860044e4d7e0c732deb0ec6bc196f781e876a13c526370e06acb30b52b4ba5f5918c53f5feb833ec54fe1cf0fbc7dc4b33a361d63ba6594cc1027b245b65e844ce03c8f4f38b0d5b3b30d393b1381d798629d158c0b6e197e888ed54a2ab5ce6461f4257c632506a41c2c4ec9f4224dc1b401220963f651edaf0c5d74b2114da319cf2c5c8896dfb87edc99d8f8d19df64d228e7177ace1e7cb2c109c0d3bd380f9d55d4e8ecc85d469c2f36a298857c0c07101ff12f730a0fd0fa3421a65a852650e95a07b54372ee41c2fa32fa91ed06703f62ab1e06fe2a616dab716401c02a584d762bd67e70d7e6cefb39e693fe20d88e12ee589944c522f99ff370390bbe3ea797ac85d5ef32e3f0657d0543b8b3fcabd31fc4c763139cc2fe4855b787b8a60a4eb2134885ef7102320700a18d12b9596c946fa55605d6e964aacd49142796d942d32d9478dcdae21e006ccde35f37b4a18c5751357a3ad755ffd6806c035bbba3085bc2f50ab78f775afe09745a92b9d5a4e43b97a2cc9374f42ff52ae56d198145194ff02eac55106a92b47302d1d36ac59627fa0a09e92820d955ec292729e783c9d23e3b15fafff651e6267745b9ae0cf3f04d626b733198250d2d63b10c0255ea76f7074fbe0aa511a23bb7b293f2afc50fc164024965a081cbde7406f9e0e28e1366e74545aed9b3ae741e8de5d52c12430b9b3347923957cb46ad06e3eef259413ad33d12affd93925acb0b2403273824fdcc929e8521401501e9af4eec81e82ca478740ec7f8363c01222776f810aa28bcd372d0653786e0f661d0afa00cd30a24bcffbc3f2c1e14aa1b871c5b78912c501202dca2a3fb7743e3a42c8c92439a3ff666a6a8fcf76868d2a4880e06893c3dc04b7cbab300f39b00be98b89dd8c08095bfbd9f4cd07b28de47334527ae5600f299d0b07642e78276cbd6d6e5c2e1632addad9a603e42ec15fa7fea9e6561cac7287aad9b53483c45b99d7fe06d5e321037480283ccf1286d85d19241baf941e7dd16f92bc9ebd3d8aa886c7c0db097af3d9fd8f2ca6130b0acfe116ba0ac9019b85f068296ebae117452dec1f47f89a7ba79ea2abec3c74dbd16d50e6553411bcd6134564828b8aba4553bc86aab034f9f8cd17fb32d1b722901f9fa88d64715d62f703bf9f656596f9d92ce8f2af0a3a26e1a4bcb7501ceefe39df8a617cf47a69fbfbf6529c2d8b31ec8d14e706f44026849b7e7a42b309f773c5169b6adccb964fefea47f111eece34a215f0f2bbec27d73cb649e16546a2b3d18332ed6677f24685c85e4a2cfa79a0672bc1722ebd4b7d11d343636ba3b7d532e47086bae02339d70f0aa5637c1ad8846615a6c72469fd59b94d7a2deff8f32541bf4f10eb3bc4c3278f7e685870726ab81ab17fe3ced819bd03cfeb5bc054df2a407ba918855c0b258a68a57da8471db4deed7a614a8555878cd52e3cb126fc2b241e1f52afc020f37ec378859bf6cbf855c6a80c9c81645f883d07b4fa6f500d83c1f0588f53d533b91a1227c19f4880defcd8c5b84f923da7e04e44f44c9b5019ab633eb34977217022208b2cee5e749d0eb0c6a568d4341bff4de0cc645f0f64c4cf1e2978989ccf99dca8f7bf9147e0e2f11db815d252ab5a14895e503f44a1be29e9f27b50aac5af", 0x1000}, {&(0x7f0000008500)="a38002257ebc613be508661300029ec030297af1c3925b8875bdc847829dae6c81fa6b8770ec244ab2084d9598cfacfcfb401829f2aa7ff0152d69f3fe85167b81", 0x41}, {&(0x7f0000008580)="c8ab0bc42f92cada1c62db8dc2ec501929db1defd63c47352b3ca8c82fb10e40732984f22c60ef534bc84d7c512d74d08a60010b243b890a5030c814af2cd20f452194d2d7fdf005059b", 0x4a}, {&(0x7f0000008600)="127b8d74437a7c2f3d031dc6c7af3bc1302b16fdb4ca561f7f7b46c424e109d75a5249e0975eb5207901f888f79471e06be249b4270add56f5645de5fdf2f97dd4b3a8afca86d9eacc56c0a6ba923488eb0ac098bdc7eb4174cb6e87bc6dc797681fab513f5415bbd571b811f10d628a3931f4abf850ca973708fbe29efda8212de17f1af8255c36db5a03418b348a4e451180e604b9df24f4380afb8b9422329795d6643c8273399c503fa7879ee19e10310ae5ded2572ccb764a584427c9", 0xbf}, {&(0x7f00000086c0)="9fb040", 0x3}, {&(0x7f0000008700)="f8f1140717db7cf4eeaec248e7279b00a980aaa1cff47efa132194fa534cbec93b6a94b7c7e22500b7431b98afcaff65dd8803374029bc39f1eb221f315c5895fe8c6e6d5d0c490a78", 0x49}], 0xa, &(0x7f0000008800)=[@hoplimit={{0x10, 0x29, 0x34, 0x5}}, @dontfrag={{0x10, 0x29, 0x3e, 0x6}}, @rthdr={{0x24, 0x29, 0x39, {0x1, 0x2, 0x1, 0x1, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}}}], 0x44}}], 0x7, 0x24008840) [ 261.408878][ T9248] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.416931][ T9248] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.443078][ T9248] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.456424][ T9516] dlm: non-version read from control device 209 [ 261.479923][ T9516] dlm: non-version read from control device 209 [ 261.513127][ T9516] dlm: non-version read from control device 209 [ 261.534032][ T9516] dlm: non-version read from control device 209 [ 261.646768][ T9523] device geneve2 entered promiscuous mode [ 262.156771][ T9248] device hsr_slave_0 entered promiscuous mode [ 262.205083][ T9248] device hsr_slave_1 entered promiscuous mode [ 262.224813][ T9516] dlm: non-version read from control device 209 [ 262.242423][ T9540] dlm: non-version read from control device 209 [ 262.249264][ T9540] dlm: non-version read from control device 209 [ 262.263569][ T9540] dlm: non-version read from control device 209 [ 262.264577][ T9248] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.277523][ T9248] Cannot create hsr debugfs directory [ 262.829433][ T9248] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 263.009061][ T9248] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 263.099823][ T9248] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 263.138323][ T1222] tipc: TX() has been purged, node left! [ 263.166587][ T9248] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 263.569175][ T9248] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.625982][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.634520][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.656114][ T9248] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.692989][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.703023][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.712385][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.719596][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.776358][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.785975][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.796633][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.806201][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.813480][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.850391][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.873360][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.905122][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.916080][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.952484][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.962372][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.973061][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.013397][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.023288][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.175718][ T9248] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.189362][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.207791][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.217747][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.281563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.289867][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.323632][ T9248] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.379834][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.389963][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.454777][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.465072][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.490347][ T9248] device veth0_vlan entered promiscuous mode [ 264.499842][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.509676][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.545864][ T9248] device veth1_vlan entered promiscuous mode [ 264.613419][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.623467][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.632851][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.642811][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.694706][ T9248] device veth0_macvtap entered promiscuous mode [ 264.723154][ T9248] device veth1_macvtap entered promiscuous mode [ 264.810976][ T9248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.822317][ T9248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.832411][ T9248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.843161][ T9248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.857213][ T9248] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.869187][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.879833][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.913301][ T9248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.924092][ T9248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.935084][ T9248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.945788][ T9248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.959956][ T9248] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.968304][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.978336][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:35:14 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$proc_mixer(r0, &(0x7f0000000000)=[{'PHONEIN', @val={' \'', 'Master Playback Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture Switch', '\' '}}, {'OGAIN', @val={' \'', 'Synth Capture', '\' '}}, {'SPEAKER', @void}], 0x98) r1 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000100)) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, 0x0, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10000}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x800) r2 = openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x40, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc008641d, &(0x7f0000000400)={r3, &(0x7f0000000380)=""/102}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000440)={r2, 0x6, 0x697e, 0xfe0f}) ioctl$VIDIOC_S_FMT(r4, 0xc0cc5605, &(0x7f0000000480)={0x2, @sdr={0x37303250, 0x800}}) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x54) ftruncate(r4, 0x7) mq_unlink(&(0x7f0000000600)='SPEAKER') r6 = syz_open_dev$vcsu(&(0x7f0000000640)='/dev/vcsu#\x00', 0x2, 0xc0200) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000680)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000700)=0x5) openat$6lowpan_control(0xffffff9c, &(0x7f0000000740)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000007c0)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000780)="f77634e61a20bfed65e2bef2705f95ef", 0x10, r6}, 0x64) 15:35:14 executing program 1: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x400, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x41400}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x44c}, 0x1, 0x0, 0x0, 0x10}, 0x4004) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100)=0x2, 0x4) syz_read_part_table(0x0, 0x7, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa9000000e10000008877007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) 15:35:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x19}}, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x310, 0xffffffff, 0xc8, 0x184, 0xc8, 0xffffffff, 0xffffffff, 0x27c, 0x27c, 0x27c, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0x94, 0xc8, 0x0, {}, [@common=@inet=@set1={{0x24, 'set\x00'}, {{0x2, 0x2, 0x3}}}]}, @common=@inet=@SET3={0x34, 'SET\x00', 0x3, {{0x1, 0x1, 0x4}, {0x1, 0x2, 0x6}, {0x0, 0x1, 0x2}, 0x8, 0x255}}}, {{@ip={@rand_addr=0x64010102, @remote, 0xff, 0xff000000, 'ip6tnl0\x00', 'geneve1\x00', {0xff}, {0xff}, 0x89, 0x1, 0x8}, 0x0, 0x98, 0xbc, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}, {0x417, 0x100}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0x184}}, {{@ip={@loopback, @multicast1, 0xffffffff, 0xff, 'bridge0\x00', 'veth1_vlan\x00', {}, {0xff}, 0x5a, 0x5, 0x40}, 0x0, 0x9c, 0xf8, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}, {0x21, 0x0, 0x1}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x1, @local, 0xff81, 0x3, [0x35, 0xe, 0xa, 0x2f, 0x35, 0x10, 0x31, 0x32, 0x1e, 0x2d, 0x1c, 0x1b, 0x2, 0x1f, 0x3, 0x4], 0x1, 0x4, 0x401}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x36c) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 265.824402][ T9615] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 265.824945][ T9616] dlm: non-version read from control device 209 [ 265.887665][ T9619] dlm: non-version read from control device 209 [ 265.955352][ T9620] loop1: p1 p2 p3 p4 [ 265.959521][ T9620] loop1: partition table partially beyond EOD, truncated [ 265.967413][ T9620] loop1: p1 start 4106 is beyond EOD, truncated [ 265.973858][ T9620] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 265.989828][ T9620] loop1: p3 start 225 is beyond EOD, truncated [ 265.996189][ T9620] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 266.010830][ T9630] dlm: non-version read from control device 209 [ 266.098790][ T9616] dlm: non-version read from control device 209 15:35:14 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$proc_mixer(r0, &(0x7f0000000000)=[{'PHONEIN', @val={' \'', 'Master Playback Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture Switch', '\' '}}, {'OGAIN', @val={' \'', 'Synth Capture', '\' '}}, {'SPEAKER', @void}], 0x98) r1 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000100)) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, 0x0, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10000}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x800) r2 = openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x40, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc008641d, &(0x7f0000000400)={r3, &(0x7f0000000380)=""/102}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000440)={r2, 0x6, 0x697e, 0xfe0f}) ioctl$VIDIOC_S_FMT(r4, 0xc0cc5605, &(0x7f0000000480)={0x2, @sdr={0x37303250, 0x800}}) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x54) ftruncate(r4, 0x7) mq_unlink(&(0x7f0000000600)='SPEAKER') r6 = syz_open_dev$vcsu(&(0x7f0000000640)='/dev/vcsu#\x00', 0x2, 0xc0200) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000680)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000700)=0x5) openat$6lowpan_control(0xffffff9c, &(0x7f0000000740)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000007c0)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000780)="f77634e61a20bfed65e2bef2705f95ef", 0x10, r6}, 0x64) 15:35:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000003c0)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xcaS\xf9f\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\xaa?\x1e\xe06\xdd\xf1+\x0e\xbd\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"') r2 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x191a01, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000180)={0x80f, 0x2, 0x0, 0xffff8000}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f00000002c0), 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="240000005200070400fffd946f6105311c0000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) semget$private(0x0, 0x1, 0x2) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x2) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000300)=""/19) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 15:35:14 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$proc_mixer(r0, &(0x7f0000000000)=[{'PHONEIN', @val={' \'', 'Master Playback Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture Switch', '\' '}}, {'OGAIN', @val={' \'', 'Synth Capture', '\' '}}, {'SPEAKER', @void}], 0x98) r1 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000100)) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, 0x0, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10000}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x800) r2 = openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x40, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc008641d, &(0x7f0000000400)={r3, &(0x7f0000000380)=""/102}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000440)={r2, 0x6, 0x697e, 0xfe0f}) ioctl$VIDIOC_S_FMT(r4, 0xc0cc5605, &(0x7f0000000480)={0x2, @sdr={0x37303250, 0x800}}) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x54) ftruncate(r4, 0x7) mq_unlink(&(0x7f0000000600)='SPEAKER') r6 = syz_open_dev$vcsu(&(0x7f0000000640)='/dev/vcsu#\x00', 0x2, 0xc0200) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000680)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000700)=0x5) openat$6lowpan_control(0xffffff9c, &(0x7f0000000740)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000007c0)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000780)="f77634e61a20bfed65e2bef2705f95ef", 0x10, r6}, 0x64) 15:35:14 executing program 0: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x7fff, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100]}, 0x40) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x54, r2, 0x1, 0x0, 0x0, {0x45}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc}, {0xc}}]}, 0x54}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0xb0, r2, 0x20, 0x70bd25, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6c}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1000}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x44}, 0x4000010) r3 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$sock(r3, &(0x7f00000008c0)=[{{&(0x7f0000000300)=@ipx={0x4, 0x6, 0x0, "5c0530d6504d", 0x5}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000380)="1fcd0d3b710fe58190725d7f3ae3cdf3bab0700b49b0edd5b1b88ec6b62e749ffbc2bbe15b881174434212f45b260c84bfad4e508f986d9dae945ada917b4f439869be77840c583d6231bb7757554bd342222fb67072f32288d64e332f2984fcb6d7fdb16524c092a040ef", 0x6b}, {&(0x7f0000000400)="6fcf3d9fc6b56c803a632f76d8ce17f50d921e87d26bb50db138af7862ad344a33786616818aae478927d66b081c416f2991cbf8923c57fed0c8e58579ad9831787e22ce09cc9cfdfbb3d1fc9f63b84b709bccc2de7fe40314563b00fcbb8bc93dd9ba8a1e1ed340cd4d5a1498695f54ae19eadd2255a4fadabdc2a4af90d0152f0bc534096c12b83947c57d7a16961696c0497eed36d628696f773fd67cebe18945b228f77ce93c92ce2c945e5f9f07dd5922b13240e56a1b9faecd41863c5198bebf9e99b8df91e461ecfdb5f96c0b", 0xd0}, {&(0x7f0000000540)="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", 0xfc}], 0x3, &(0x7f0000000680)=[@mark={{0x10, 0x1, 0x24, 0x97}}], 0x10}}, {{&(0x7f00000006c0)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @null, @null]}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000740)="d1da550b5d79cd926cfef9364f7f076ba93318e01c9327cb7757db442c404dfd5dcc0edc41662347a4c865c6abaf008967", 0x31}, {&(0x7f0000000780)="ae50e83d8877b8a2191bc0aed9c0a64b52ae510ab93dddeb1cbbf6b3dc92047ccff4ed459d0599d0478bae32a804c158f6e473ec7713309d1f8bd276203e17a33bd173b8de37ea358e5590702f8c58813a6be40156a106fb4888f2f76b58934be8fbe66ffdbe5e4a64f49ca966d65ce2343b24c3d5b20f23bf82a591", 0x7c}], 0x2, &(0x7f0000000840)=[@timestamping={{0x10, 0x1, 0x25, 0x3f}}, @timestamping={{0x10, 0x1, 0x25, 0x9}}, @txtime={{0x14, 0x1, 0x3d, 0xfffffffffffffff8}}, @txtime={{0x14, 0x1, 0x3d, 0x8001}}, @mark={{0x10, 0x1, 0x24, 0x4}}, @txtime={{0x14, 0x1, 0x3d, 0x6}}, @txtime={{0x14, 0x1, 0x3d, 0x72c0917}}], 0x80}}], 0x2, 0x800) open(&(0x7f00000002c0)='./file0\x00', 0x102, 0xc0) [ 266.550670][ T9646] dlm: non-version read from control device 209 [ 266.570149][ T9648] dlm: non-version read from control device 209 [ 266.701459][ T9646] IPVS: ftp: loaded support on port[0] = 21 15:35:15 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$proc_mixer(r0, &(0x7f0000000000)=[{'PHONEIN', @val={' \'', 'Master Playback Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture Switch', '\' '}}, {'OGAIN', @val={' \'', 'Synth Capture', '\' '}}, {'SPEAKER', @void}], 0x98) r1 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000100)) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, 0x0, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10000}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x800) r2 = openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x40, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc008641d, &(0x7f0000000400)={r3, &(0x7f0000000380)=""/102}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000440)={r2, 0x6, 0x697e, 0xfe0f}) ioctl$VIDIOC_S_FMT(r4, 0xc0cc5605, &(0x7f0000000480)={0x2, @sdr={0x37303250, 0x800}}) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x54) ftruncate(r4, 0x7) mq_unlink(&(0x7f0000000600)='SPEAKER') syz_open_dev$vcsu(&(0x7f0000000640)='/dev/vcsu#\x00', 0x2, 0xc0200) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000680)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000700)=0x5) openat$6lowpan_control(0xffffff9c, &(0x7f0000000740)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) [ 266.887246][ T9653] dlm: non-version read from control device 209 15:35:15 executing program 0: unshare(0x6c060000) socket$phonet(0x23, 0x2, 0x1) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x18240, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) 15:35:15 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$proc_mixer(r0, &(0x7f0000000000)=[{'PHONEIN', @val={' \'', 'Master Playback Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture Switch', '\' '}}, {'OGAIN', @val={' \'', 'Synth Capture', '\' '}}, {'SPEAKER', @void}], 0x98) r1 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000100)) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, 0x0, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10000}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x800) r2 = openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x40, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc008641d, &(0x7f0000000400)={r3, &(0x7f0000000380)=""/102}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000440)={r2, 0x6, 0x697e, 0xfe0f}) ioctl$VIDIOC_S_FMT(r4, 0xc0cc5605, &(0x7f0000000480)={0x2, @sdr={0x37303250, 0x800}}) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x54) ftruncate(r4, 0x7) mq_unlink(&(0x7f0000000600)='SPEAKER') syz_open_dev$vcsu(&(0x7f0000000640)='/dev/vcsu#\x00', 0x2, 0xc0200) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000680)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000700)=0x5) 15:35:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000003c0)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xcaS\xf9f\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\xaa?\x1e\xe06\xdd\xf1+\x0e\xbd\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"') r2 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x191a01, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000180)={0x80f, 0x2, 0x0, 0xffff8000}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f00000002c0), 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="240000005200070400fffd946f6105311c0000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) semget$private(0x0, 0x1, 0x2) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x2) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000300)=""/19) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 267.274266][ T9678] dlm: non-version read from control device 209 [ 267.299470][ T9679] IPVS: ftp: loaded support on port[0] = 21 [ 267.313788][ T9676] IPVS: ftp: loaded support on port[0] = 21 15:35:16 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$proc_mixer(r0, &(0x7f0000000000)=[{'PHONEIN', @val={' \'', 'Master Playback Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture Switch', '\' '}}, {'OGAIN', @val={' \'', 'Synth Capture', '\' '}}, {'SPEAKER', @void}], 0x98) r1 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000100)) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, 0x0, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10000}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x800) r2 = openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x40, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc008641d, &(0x7f0000000400)={r3, &(0x7f0000000380)=""/102}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000440)={r2, 0x6, 0x697e, 0xfe0f}) ioctl$VIDIOC_S_FMT(r4, 0xc0cc5605, &(0x7f0000000480)={0x2, @sdr={0x37303250, 0x800}}) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x54) ftruncate(r4, 0x7) mq_unlink(&(0x7f0000000600)='SPEAKER') syz_open_dev$vcsu(&(0x7f0000000640)='/dev/vcsu#\x00', 0x2, 0xc0200) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000680)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)) [ 267.680762][ T9727] dlm: non-version read from control device 209 15:35:16 executing program 0: unshare(0x6c060000) socket$phonet(0x23, 0x2, 0x1) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x18240, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) [ 267.789764][ T9727] IPVS: ftp: loaded support on port[0] = 21 15:35:16 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$proc_mixer(r0, &(0x7f0000000000)=[{'PHONEIN', @val={' \'', 'Master Playback Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture Switch', '\' '}}, {'OGAIN', @val={' \'', 'Synth Capture', '\' '}}, {'SPEAKER', @void}], 0x98) r1 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000100)) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, 0x0, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10000}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x800) r2 = openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x40, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc008641d, &(0x7f0000000400)={r3, &(0x7f0000000380)=""/102}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000440)={r2, 0x6, 0x697e, 0xfe0f}) ioctl$VIDIOC_S_FMT(r4, 0xc0cc5605, &(0x7f0000000480)={0x2, @sdr={0x37303250, 0x800}}) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x54) ftruncate(r4, 0x7) mq_unlink(&(0x7f0000000600)='SPEAKER') syz_open_dev$vcsu(&(0x7f0000000640)='/dev/vcsu#\x00', 0x2, 0xc0200) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000680)=0x1, 0x4) [ 268.213084][ T9734] IPVS: ftp: loaded support on port[0] = 21 [ 268.228735][ T470] tipc: TX() has been purged, node left! 15:35:16 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$proc_mixer(r0, &(0x7f0000000000)=[{'PHONEIN', @val={' \'', 'Master Playback Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture Switch', '\' '}}, {'OGAIN', @val={' \'', 'Synth Capture', '\' '}}, {'SPEAKER', @void}], 0x98) r1 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000100)) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, 0x0, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10000}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x800) r2 = openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x40, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc008641d, &(0x7f0000000400)={r3, &(0x7f0000000380)=""/102}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000440)={r2, 0x6, 0x697e, 0xfe0f}) ioctl$VIDIOC_S_FMT(r4, 0xc0cc5605, &(0x7f0000000480)={0x2, @sdr={0x37303250, 0x800}}) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x54) ftruncate(r4, 0x7) mq_unlink(&(0x7f0000000600)='SPEAKER') syz_open_dev$vcsu(&(0x7f0000000640)='/dev/vcsu#\x00', 0x2, 0xc0200) 15:35:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000003c0)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xcaS\xf9f\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\xaa?\x1e\xe06\xdd\xf1+\x0e\xbd\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"') r2 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x191a01, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000180)={0x80f, 0x2, 0x0, 0xffff8000}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f00000002c0), 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="240000005200070400fffd946f6105311c0000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) semget$private(0x0, 0x1, 0x2) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x2) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000300)=""/19) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 268.685539][ T9786] dlm: non-version read from control device 209 15:35:17 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x404003, 0x0) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200)='mptcp_pm\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000001280)=0x6, &(0x7f00000012c0)=0x2) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, r2, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x20}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x8000) connect$netlink(r0, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]) [ 268.780401][ T9786] IPVS: ftp: loaded support on port[0] = 21 15:35:17 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$proc_mixer(r0, &(0x7f0000000000)=[{'PHONEIN', @val={' \'', 'Master Playback Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture Switch', '\' '}}, {'OGAIN', @val={' \'', 'Synth Capture', '\' '}}, {'SPEAKER', @void}], 0x98) r1 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000100)) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, 0x0, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10000}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x800) r2 = openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x40, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc008641d, &(0x7f0000000400)={r3, &(0x7f0000000380)=""/102}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000440)={r2, 0x6, 0x697e, 0xfe0f}) ioctl$VIDIOC_S_FMT(r4, 0xc0cc5605, &(0x7f0000000480)={0x2, @sdr={0x37303250, 0x800}}) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x54) ftruncate(r4, 0x7) mq_unlink(&(0x7f0000000600)='SPEAKER') 15:35:17 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$proc_mixer(r0, &(0x7f0000000000)=[{'PHONEIN', @val={' \'', 'Master Playback Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture Switch', '\' '}}, {'OGAIN', @val={' \'', 'Synth Capture', '\' '}}, {'SPEAKER', @void}], 0x98) r1 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000100)) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, 0x0, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10000}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x800) r2 = openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x40, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc008641d, &(0x7f0000000400)={r3, &(0x7f0000000380)=""/102}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000440)={r2, 0x6, 0x697e, 0xfe0f}) ioctl$VIDIOC_S_FMT(r4, 0xc0cc5605, &(0x7f0000000480)={0x2, @sdr={0x37303250, 0x800}}) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x54) ftruncate(r4, 0x7) [ 269.427684][ T9812] device geneve2 entered promiscuous mode [ 269.494810][ T9808] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 269.534278][ T9808] EXT4-fs (loop0): bad geometry: block count 35519553773174 exceeds size of device (16 blocks) 15:35:18 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$proc_mixer(r0, &(0x7f0000000000)=[{'PHONEIN', @val={' \'', 'Master Playback Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture Switch', '\' '}}, {'OGAIN', @val={' \'', 'Synth Capture', '\' '}}, {'SPEAKER', @void}], 0x98) r1 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000100)) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, 0x0, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10000}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x800) r2 = openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x40, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc008641d, &(0x7f0000000400)={r3, &(0x7f0000000380)=""/102}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000440)={r2, 0x6, 0x697e, 0xfe0f}) ioctl$VIDIOC_S_FMT(r4, 0xc0cc5605, &(0x7f0000000480)={0x2, @sdr={0x37303250, 0x800}}) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x54) 15:35:18 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x120020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@mpls_getroute={0x24, 0x1a, 0x8, 0x70bd2b, 0x25dfdbfc, {0x1c, 0x80, 0x80, 0x80, 0xfe, 0x4, 0xfd, 0xa, 0x800}, [@RTA_DST={0x8, 0x1, {0x5, 0x0, 0x1}}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008800}, 0x4040090) r1 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r1, &(0x7f0000db0000/0x1000)=nil, 0x5000) r2 = shmat(r1, &(0x7f00001a0000/0x3000)=nil, 0x2000) shmdt(r2) [ 269.932559][ T9832] IPVS: ftp: loaded support on port[0] = 21 15:35:18 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$proc_mixer(r0, &(0x7f0000000000)=[{'PHONEIN', @val={' \'', 'Master Playback Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture Switch', '\' '}}, {'OGAIN', @val={' \'', 'Synth Capture', '\' '}}, {'SPEAKER', @void}], 0x98) r1 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000100)) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, 0x0, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10000}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x800) r2 = openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x40, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc008641d, &(0x7f0000000400)={r3, &(0x7f0000000380)=""/102}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000440)={r2, 0x6, 0x697e, 0xfe0f}) ioctl$VIDIOC_S_FMT(r4, 0xc0cc5605, &(0x7f0000000480)={0x2, @sdr={0x37303250, 0x800}}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x54) [ 270.184634][ T9855] device geneve2 entered promiscuous mode [ 270.256674][ T9860] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 270.303269][ T9860] EXT4-fs (loop0): bad geometry: block count 35519553773174 exceeds size of device (16 blocks) 15:35:19 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$proc_mixer(r0, &(0x7f0000000000)=[{'PHONEIN', @val={' \'', 'Master Playback Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture Switch', '\' '}}, {'OGAIN', @val={' \'', 'Synth Capture', '\' '}}, {'SPEAKER', @void}], 0x98) r1 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000100)) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, 0x0, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10000}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x800) r2 = openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x40, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc008641d, &(0x7f0000000400)={r3, &(0x7f0000000380)=""/102}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000440)={r2, 0x6, 0x697e, 0xfe0f}) ioctl$VIDIOC_S_FMT(r4, 0xc0cc5605, &(0x7f0000000480)={0x2, @sdr={0x37303250, 0x800}}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x54) 15:35:19 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x404003, 0x0) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200)='mptcp_pm\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000001280)=0x6, &(0x7f00000012c0)=0x2) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, r2, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x20}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x8000) connect$netlink(r0, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]) 15:35:19 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$proc_mixer(r0, &(0x7f0000000000)=[{'PHONEIN', @val={' \'', 'Master Playback Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture Switch', '\' '}}, {'OGAIN', @val={' \'', 'Synth Capture', '\' '}}, {'SPEAKER', @void}], 0x98) r1 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000100)) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, 0x0, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10000}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x800) r2 = openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x40, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc008641d, &(0x7f0000000400)={r3, &(0x7f0000000380)=""/102}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000440)={r2, 0x6, 0x697e, 0xfe0f}) ioctl$VIDIOC_S_FMT(r4, 0xc0cc5605, &(0x7f0000000480)={0x2, @sdr={0x37303250, 0x800}}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x54) [ 271.221604][ T9881] device geneve2 entered promiscuous mode [ 271.274978][ T9878] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended 15:35:19 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$proc_mixer(r0, &(0x7f0000000000)=[{'PHONEIN', @val={' \'', 'Master Playback Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture Switch', '\' '}}, {'OGAIN', @val={' \'', 'Synth Capture', '\' '}}, {'SPEAKER', @void}], 0x98) r1 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000100)) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, 0x0, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10000}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x800) r2 = openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x40, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc008641d, &(0x7f0000000400)={r3, &(0x7f0000000380)=""/102}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000440)={r2, 0x6, 0x697e, 0xfe0f}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x54) [ 271.338414][ T9878] EXT4-fs (loop0): bad geometry: block count 35519553773174 exceeds size of device (16 blocks) [ 271.759954][ T9832] IPVS: ftp: loaded support on port[0] = 21 15:35:20 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$proc_mixer(r0, &(0x7f0000000000)=[{'PHONEIN', @val={' \'', 'Master Playback Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture Switch', '\' '}}, {'OGAIN', @val={' \'', 'Synth Capture', '\' '}}, {'SPEAKER', @void}], 0x98) r1 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000100)) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, 0x0, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10000}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x800) r2 = openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x40, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc008641d, &(0x7f0000000400)={r3, &(0x7f0000000380)=""/102}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x54) 15:35:20 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x404003, 0x0) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200)='mptcp_pm\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000001280)=0x6, &(0x7f00000012c0)=0x2) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, r2, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x20}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x8000) connect$netlink(r0, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]) 15:35:20 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$proc_mixer(r0, &(0x7f0000000000)=[{'PHONEIN', @val={' \'', 'Master Playback Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture Switch', '\' '}}, {'OGAIN', @val={' \'', 'Synth Capture', '\' '}}, {'SPEAKER', @void}], 0x98) r1 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000100)) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, 0x0, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10000}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x800) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x40, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{}]}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x54) [ 272.385544][ T9924] device geneve2 entered promiscuous mode [ 272.437940][ T9922] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 272.456882][ T470] tipc: TX() has been purged, node left! [ 272.467905][ T470] tipc: TX() has been purged, node left! [ 272.485972][ T9922] EXT4-fs (loop0): bad geometry: block count 35519553773174 exceeds size of device (16 blocks) 15:35:21 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$proc_mixer(r0, &(0x7f0000000000)=[{'PHONEIN', @val={' \'', 'Master Playback Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture Switch', '\' '}}, {'OGAIN', @val={' \'', 'Synth Capture', '\' '}}, {'SPEAKER', @void}], 0x98) r1 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000100)) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, 0x0, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10000}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x800) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x40, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x54) 15:35:21 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$proc_mixer(r0, &(0x7f0000000000)=[{'PHONEIN', @val={' \'', 'Master Playback Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture Switch', '\' '}}, {'OGAIN', @val={' \'', 'Synth Capture', '\' '}}, {'SPEAKER', @void}], 0x98) r1 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000100)) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, 0x0, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10000}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x800) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x54) 15:35:21 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x404003, 0x0) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200)='mptcp_pm\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000001280)=0x6, &(0x7f00000012c0)=0x2) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, r2, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x20}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x8000) connect$netlink(r0, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="646174613d6a6f75726e616c2c00269d3bd7e23ed45de3d05fb2a3914f3154a802efca0d5d2997b630dfacfc93b9a238a00908bf61e95275f91b729b3c431df78abc20e2d83097681c54dcab4a2b9216df154f3cf27186048103a00e3217a31fb37c9aca910fb3755fa398eeab565157c949b1d0b158c8931bd24efdf8db73a57ae6b94085c8592446d116717838d7e0be9ce606f52980558249e5db466ea712499690d168471a15e2444633c762b10da4158f1a97208dca8a2f9956c43e27b53032816038d9b48efc6f4de8f9e79f44ab1959080c745a69005e2cfd1594ec6bae6d5316b42c1632a162d03faf49fd6f2f3c5590f9cb6eea5d7157c90e3e4e40e3fd145fdffd51024e5cbedb19ff117ef50308ccd511492f09dabb49e0953144ea6cfadbf105ad447fc0bb49e64d34180e24d14233d469bb583031d0ab197f9d136f3aa512a54e109eddbbf10f484d2299d877b72c6ec88f6be2"]) 15:35:21 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x120020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@mpls_getroute={0x24, 0x1a, 0x8, 0x70bd2b, 0x25dfdbfc, {0x1c, 0x80, 0x80, 0x80, 0xfe, 0x4, 0xfd, 0xa, 0x800}, [@RTA_DST={0x8, 0x1, {0x5, 0x0, 0x1}}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008800}, 0x4040090) r1 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r1, &(0x7f0000db0000/0x1000)=nil, 0x5000) r2 = shmat(r1, &(0x7f00001a0000/0x3000)=nil, 0x2000) shmdt(r2) 15:35:21 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$proc_mixer(r0, &(0x7f0000000000)=[{'PHONEIN', @val={' \'', 'Master Playback Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture Switch', '\' '}}, {'OGAIN', @val={' \'', 'Synth Capture', '\' '}}, {'SPEAKER', @void}], 0x98) r1 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000100)) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x54) [ 273.549658][ T9945] device geneve2 entered promiscuous mode [ 273.596355][ T9947] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 273.630463][ T9947] EXT4-fs (loop0): bad geometry: block count 35519553773174 exceeds size of device (16 blocks) [ 273.702720][ T9956] IPVS: ftp: loaded support on port[0] = 21 15:35:22 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$proc_mixer(r0, &(0x7f0000000000)=[{'PHONEIN', @val={' \'', 'Master Playback Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture Switch', '\' '}}, {'OGAIN', @val={' \'', 'Synth Capture', '\' '}}, {'SPEAKER', @void}], 0x98) openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x54) 15:35:22 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$proc_mixer(r0, &(0x7f0000000000)=[{'PHONEIN', @val={' \'', 'Master Playback Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture Switch', '\' '}}, {'OGAIN', @val={' \'', 'Synth Capture', '\' '}}, {'SPEAKER', @void}], 0x98) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x54) 15:35:22 executing program 3: ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80041272, &(0x7f0000000000)) r0 = openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x290800, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe4) r2 = openat$urandom(0xffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x600000, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, 0x34, 0x100, 0x70bd28, 0x25dfdbfc, {0xa}, [@nested={0x4a, 0x48, 0x0, 0x1, [@typed={0x8, 0x6c, 0x0, 0x0, @uid=r1}, @typed={0x8, 0x2f, 0x0, 0x0, @fd=r2}, @generic="d80b4b80069665c2f9698cd68bd95cf44e5b6d5b7c100545243057e8d37ceab99a30b4dfc249dec1d95f13cf5d700b6c5594e0c674d8"]}]}, 0x60}, 0x1, 0x0, 0x0, 0x9000}, 0x240000c1) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r3, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) r4 = openat$zero(0xffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x101440, 0x0) ioctl$RTC_VL_READ(r4, 0x80047013, &(0x7f00000004c0)) r5 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000500)={0x0, 'bond0\x00', {0x4}, 0x3}) r6 = openat$ipvs(0xffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$VIDIOC_S_STD(r6, 0x40085618, &(0x7f0000000580)=0xff0000) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000005c0)={{0xd17def4d, 0x3}, 0x10}, 0x10) r7 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000640)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r4, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x20, r7, 0x208, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0xc008080}, 0x50) r8 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$bt_BT_SNDMTU(r8, 0x112, 0xc, &(0x7f0000000800)=0x8, &(0x7f0000000840)=0x2) r9 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$bt_BT_VOICE(r9, 0x112, 0xb, &(0x7f0000000880)=0x60, 0x2) 15:35:22 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x54) 15:35:23 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x404003, 0x0) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200)='mptcp_pm\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000001280)=0x6, &(0x7f00000012c0)=0x2) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, r2, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x20}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x8000) connect$netlink(r0, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc) 15:35:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x54) [ 275.084045][T10000] device geneve2 entered promiscuous mode 15:35:23 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x54) [ 275.588564][T10007] IPVS: ftp: loaded support on port[0] = 21 15:35:24 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x54) 15:35:24 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x404003, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200)='mptcp_pm\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000001280)=0x6, &(0x7f00000012c0)=0x2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x60}}, 0x0) connect$netlink(r0, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc) 15:35:24 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x54) [ 276.220609][T10049] device geneve2 entered promiscuous mode 15:35:25 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x120020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@mpls_getroute={0x24, 0x1a, 0x8, 0x70bd2b, 0x25dfdbfc, {0x1c, 0x80, 0x80, 0x80, 0xfe, 0x4, 0xfd, 0xa, 0x800}, [@RTA_DST={0x8, 0x1, {0x5, 0x0, 0x1}}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008800}, 0x4040090) r1 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r1, &(0x7f0000db0000/0x1000)=nil, 0x5000) r2 = shmat(r1, &(0x7f00001a0000/0x3000)=nil, 0x2000) shmdt(r2) 15:35:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 15:35:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 15:35:25 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x404003, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200)='mptcp_pm\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000001280)=0x6, &(0x7f00000012c0)=0x2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) connect$netlink(r0, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc) [ 276.993536][T10132] IPVS: ftp: loaded support on port[0] = 21 [ 277.056723][T10007] chnl_net:caif_netlink_parms(): no params data found [ 277.232570][ T470] tipc: TX() has been purged, node left! [ 277.402727][ T470] tipc: TX() has been purged, node left! [ 277.620915][T10007] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.628443][T10007] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.639447][T10007] device bridge_slave_0 entered promiscuous mode [ 277.693848][T10007] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.701158][T10007] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.710847][T10007] device bridge_slave_1 entered promiscuous mode [ 277.855774][T10007] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.907913][T10007] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.047883][T10007] team0: Port device team_slave_0 added [ 278.097070][T10007] team0: Port device team_slave_1 added [ 278.316008][T10007] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.323209][T10007] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.349550][T10007] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.403911][T10007] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.410984][T10007] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.437331][T10007] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.663658][T10007] device hsr_slave_0 entered promiscuous mode [ 278.695371][T10007] device hsr_slave_1 entered promiscuous mode [ 278.745150][T10007] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.752898][T10007] Cannot create hsr debugfs directory [ 279.306615][T10007] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 279.359572][T10007] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 279.415399][T10007] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 279.492083][T10007] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 279.788376][T10007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.841346][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.850731][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.877752][T10007] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.904631][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.916081][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.925568][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.933008][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.955467][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.979155][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.989294][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.998845][ T9522] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.006171][ T9522] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.082394][ T470] tipc: TX() has been purged, node left! [ 280.087147][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.099113][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.112411][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.123222][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.133517][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.144319][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.154690][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.164526][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.207668][T10007] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 280.221556][T10007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.238386][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.248937][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.258729][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.356675][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.364736][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.406959][T10007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.496821][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.507016][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.595298][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.606263][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.655307][T10007] device veth0_vlan entered promiscuous mode [ 280.673170][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.683224][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.723795][T10007] device veth1_vlan entered promiscuous mode [ 280.899182][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.908725][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 280.993043][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.003677][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.030243][T10007] device veth0_macvtap entered promiscuous mode [ 281.060767][T10007] device veth1_macvtap entered promiscuous mode [ 281.191727][T10007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.202414][T10007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.212933][T10007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.223553][T10007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.233584][T10007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.244364][T10007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.258903][T10007] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.275023][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.284862][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.294639][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.304923][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.361188][T10007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.372617][T10007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.382741][T10007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.393319][T10007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.403353][T10007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.413933][T10007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.428186][T10007] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.442184][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.452661][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:35:30 executing program 3: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x1003}) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = fcntl$dupfd(r1, 0x406, r1) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000100)=0x8, &(0x7f0000000140)=0x1) 15:35:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 15:35:30 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x404003, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200)='mptcp_pm\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000001280)=0x6, &(0x7f00000012c0)=0x2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) connect$netlink(r0, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc) 15:35:30 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x120020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@mpls_getroute={0x24, 0x1a, 0x8, 0x70bd2b, 0x25dfdbfc, {0x1c, 0x80, 0x80, 0x80, 0xfe, 0x4, 0xfd, 0xa, 0x800}, [@RTA_DST={0x8, 0x1, {0x5, 0x0, 0x1}}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008800}, 0x4040090) r1 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r1, &(0x7f0000db0000/0x1000)=nil, 0x5000) r2 = shmat(r1, &(0x7f00001a0000/0x3000)=nil, 0x2000) shmdt(r2) [ 282.303153][T10304] IPVS: ftp: loaded support on port[0] = 21 15:35:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) 15:35:31 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x2081, 0x0) ioctl$CHAR_RAW_SECDISCARD(r2, 0x127d, &(0x7f0000000480)=0x200) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000100)='/dev/dlm-control\x00') sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xc0}}, 0x80) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0xa}, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r4, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r6, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'dummy0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_DEL(r4, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)={0xa8, r6, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6gretap0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'vlan0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_team\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xa8}, 0x1, 0x0, 0x0, 0x10}, 0x0) 15:35:31 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x404003, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200)='mptcp_pm\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000001280)=0x6, &(0x7f00000012c0)=0x2) connect$netlink(r0, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc) [ 283.912222][ T470] tipc: TX() has been purged, node left! [ 283.933578][T10354] dlm: non-version read from control device 209 [ 283.979718][T10354] dlm: non-version read from control device 209 [ 284.006065][T10354] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.3'. [ 284.015742][T10354] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 15:35:32 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x120020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@mpls_getroute={0x24, 0x1a, 0x8, 0x70bd2b, 0x25dfdbfc, {0x1c, 0x80, 0x80, 0x80, 0xfe, 0x4, 0xfd, 0xa, 0x800}, [@RTA_DST={0x8, 0x1, {0x5, 0x0, 0x1}}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008800}, 0x4040090) r1 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r1, &(0x7f0000db0000/0x1000)=nil, 0x5000) shmdt(0x0) [ 284.026011][T10354] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 284.035504][T10354] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 284.060367][T10358] dlm: non-version read from control device 209 [ 284.087903][T10358] smc: net device dummy0 applied user defined pnetid SYZ2 15:35:32 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) [ 284.251775][T10358] dlm: non-version read from control device 209 [ 284.260108][T10354] dlm: non-version read from control device 209 [ 284.270095][T10359] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.3'. [ 284.279835][T10359] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 284.289415][T10359] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 284.294737][T10363] IPVS: ftp: loaded support on port[0] = 21 [ 284.298851][T10359] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 284.326409][T10358] dlm: non-version read from control device 209 [ 284.415570][T10368] FAULT_INJECTION: forcing a failure. [ 284.415570][T10368] name failslab, interval 1, probability 0, space 0, times 1 [ 284.429626][T10368] CPU: 1 PID: 10368 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 284.438377][T10368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.448596][T10368] Call Trace: [ 284.451976][T10368] dump_stack+0x1df/0x240 [ 284.456389][T10368] should_fail+0x8b7/0x9e0 [ 284.461073][T10368] __should_failslab+0x1f6/0x290 [ 284.466079][T10368] should_failslab+0x29/0x70 [ 284.470764][T10368] kmem_cache_alloc_node_trace+0x109/0xe60 [ 284.476663][T10368] ? __get_vm_area_node+0x30c/0x800 [ 284.481939][T10368] ? unwind_get_return_address+0x8c/0x130 [ 284.487755][T10368] ? arch_stack_walk+0x2a2/0x3e0 [ 284.492767][T10368] ? kmsan_get_metadata+0x11d/0x180 [ 284.498071][T10368] __get_vm_area_node+0x30c/0x800 [ 284.503206][T10368] __vmalloc_node_range+0x282/0x11f0 [ 284.508588][T10368] ? xt_copy_counters_from_user+0x3b7/0x590 [ 284.514581][T10368] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 284.520775][T10368] vmalloc+0x117/0x130 [ 284.524934][T10368] ? xt_copy_counters_from_user+0x3b7/0x590 [ 284.530918][T10368] ? xt_copy_counters_from_user+0x3b7/0x590 [ 284.536907][T10368] xt_copy_counters_from_user+0x3b7/0x590 [ 284.542719][T10368] do_add_counters+0x109/0x7e0 [ 284.547560][T10368] ? security_capable+0x1cb/0x220 [ 284.552680][T10368] compat_do_ipt_set_ctl+0x1bf/0x3c20 [ 284.558136][T10368] ? kmsan_get_metadata+0x11d/0x180 [ 284.563419][T10368] ? kmsan_set_origin_checked+0x95/0xf0 [ 284.569043][T10368] ? __local_bh_enable_ip+0x97/0x1d0 [ 284.574420][T10368] ? release_sock+0x238/0x2a0 [ 284.579169][T10368] ? kmsan_get_metadata+0x11d/0x180 [ 284.584456][T10368] ? kmsan_set_origin_checked+0x95/0xf0 [ 284.590100][T10368] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 284.596262][T10368] ? kmsan_get_metadata+0x4f/0x180 [ 284.601483][T10368] ? do_ipt_set_ctl+0x9e0/0x9e0 [ 284.606417][T10368] compat_nf_sockopt+0x7af/0x830 [ 284.611463][T10368] compat_nf_setsockopt+0x122/0x160 [ 284.616757][T10368] compat_ip_setsockopt+0x475/0x1550 [ 284.622138][T10368] ? selinux_netlbl_socket_setsockopt+0xd2/0x6e0 [ 284.628540][T10368] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 284.634457][T10368] ? selinux_netlbl_socket_setsockopt+0x1b3/0x6e0 [ 284.640966][T10368] ? kmsan_get_metadata+0x11d/0x180 [ 284.646242][T10368] ? selinux_socket_setsockopt+0x420/0x470 [ 284.652140][T10368] compat_udp_setsockopt+0x108/0x1b0 [ 284.657501][T10368] ? udp_setsockopt+0x1b0/0x1b0 [ 284.662424][T10368] compat_sock_common_setsockopt+0x238/0x260 [ 284.668505][T10368] ? sock_common_setsockopt+0x170/0x170 [ 284.674119][T10368] __compat_sys_setsockopt+0x4ed/0x910 [ 284.679656][T10368] ? kmsan_get_metadata+0x4f/0x180 [ 284.684844][T10368] __se_compat_sys_setsockopt+0xdd/0x100 [ 284.690575][T10368] ? get_compat_bpf_fprog+0x290/0x290 [ 284.696012][T10368] __ia32_compat_sys_setsockopt+0x62/0x80 [ 284.701986][T10368] __do_fast_syscall_32+0x2aa/0x400 [ 284.707292][T10368] do_fast_syscall_32+0x6b/0xd0 [ 284.712308][T10368] do_SYSENTER_32+0x73/0x90 [ 284.716883][T10368] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 284.723270][T10368] RIP: 0023:0xf7f86549 [ 284.727362][T10368] Code: Bad RIP value. [ 284.731475][T10368] RSP: 002b:00000000f5d810cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 284.739975][T10368] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000000 [ 284.747996][T10368] RDX: 0000000000000041 RSI: 0000000020000580 RDI: 0000000000000044 [ 284.756022][T10368] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 284.764044][T10368] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 284.772065][T10368] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 284.780625][T10368] syz-executor.2: vmalloc: allocation failure: 32 bytes, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 284.793716][T10368] CPU: 1 PID: 10368 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 284.802473][T10368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.812577][T10368] Call Trace: [ 284.815947][T10368] dump_stack+0x1df/0x240 [ 284.820345][T10368] warn_alloc+0x4cc/0x680 [ 284.824789][T10368] __vmalloc_node_range+0xe98/0x11f0 [ 284.830171][T10368] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 284.837005][T10368] vmalloc+0x117/0x130 [ 284.841168][T10368] ? xt_copy_counters_from_user+0x3b7/0x590 [ 284.847149][T10368] ? xt_copy_counters_from_user+0x3b7/0x590 [ 284.853126][T10368] xt_copy_counters_from_user+0x3b7/0x590 [ 284.858935][T10368] do_add_counters+0x109/0x7e0 [ 284.863789][T10368] ? security_capable+0x1cb/0x220 [ 284.868908][T10368] compat_do_ipt_set_ctl+0x1bf/0x3c20 [ 284.874351][T10368] ? kmsan_get_metadata+0x11d/0x180 [ 284.879626][T10368] ? kmsan_set_origin_checked+0x95/0xf0 [ 284.885256][T10368] ? __local_bh_enable_ip+0x97/0x1d0 [ 284.890651][T10368] ? release_sock+0x238/0x2a0 [ 284.895401][T10368] ? kmsan_get_metadata+0x11d/0x180 [ 284.900683][T10368] ? kmsan_set_origin_checked+0x95/0xf0 [ 284.906312][T10368] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 284.912459][T10368] ? kmsan_get_metadata+0x4f/0x180 [ 284.917649][T10368] ? do_ipt_set_ctl+0x9e0/0x9e0 [ 284.922577][T10368] compat_nf_sockopt+0x7af/0x830 [ 284.927606][T10368] compat_nf_setsockopt+0x122/0x160 [ 284.932907][T10368] compat_ip_setsockopt+0x475/0x1550 [ 284.938299][T10368] ? selinux_netlbl_socket_setsockopt+0xd2/0x6e0 [ 284.944706][T10368] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 284.950604][T10368] ? selinux_netlbl_socket_setsockopt+0x1b3/0x6e0 [ 284.957105][T10368] ? kmsan_get_metadata+0x11d/0x180 [ 284.962380][T10368] ? selinux_socket_setsockopt+0x420/0x470 [ 284.968278][T10368] compat_udp_setsockopt+0x108/0x1b0 [ 284.973638][T10368] ? udp_setsockopt+0x1b0/0x1b0 [ 284.978565][T10368] compat_sock_common_setsockopt+0x238/0x260 [ 284.984631][T10368] ? sock_common_setsockopt+0x170/0x170 [ 284.990252][T10368] __compat_sys_setsockopt+0x4ed/0x910 [ 284.995815][T10368] ? kmsan_get_metadata+0x4f/0x180 [ 285.001003][T10368] __se_compat_sys_setsockopt+0xdd/0x100 [ 285.006763][T10368] ? get_compat_bpf_fprog+0x290/0x290 [ 285.012217][T10368] __ia32_compat_sys_setsockopt+0x62/0x80 [ 285.018035][T10368] __do_fast_syscall_32+0x2aa/0x400 [ 285.023334][T10368] do_fast_syscall_32+0x6b/0xd0 [ 285.028300][T10368] do_SYSENTER_32+0x73/0x90 [ 285.032894][T10368] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 285.039286][T10368] RIP: 0023:0xf7f86549 [ 285.043386][T10368] Code: Bad RIP value. [ 285.047492][T10368] RSP: 002b:00000000f5d810cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 285.056060][T10368] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000000 [ 285.064079][T10368] RDX: 0000000000000041 RSI: 0000000020000580 RDI: 0000000000000044 [ 285.072100][T10368] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 285.080117][T10368] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 285.088143][T10368] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 285.098282][T10368] Mem-Info: [ 285.101557][T10368] active_anon:107962 inactive_anon:5315 isolated_anon:0 [ 285.101557][T10368] active_file:6802 inactive_file:33965 isolated_file:0 [ 285.101557][T10368] unevictable:0 dirty:116 writeback:0 [ 285.101557][T10368] slab_reclaimable:7887 slab_unreclaimable:17851 [ 285.101557][T10368] mapped:43239 shmem:5549 pagetables:1021 bounce:0 [ 285.101557][T10368] free:289255 free_pcp:637 free_cma:0 [ 285.138831][T10368] Node 0 active_anon:431812kB inactive_anon:21408kB active_file:27072kB inactive_file:135904kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:173120kB dirty:496kB writeback:0kB shmem:22348kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 301056kB writeback_tmp:0kB all_unreclaimable? no [ 285.167325][T10368] Node 1 active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? no [ 285.192891][T10368] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 285.222065][T10368] lowmem_reserve[]: 0 908 1136 1136 [ 285.227376][T10368] Node 0 DMA32 free:206424kB min:38668kB low:48332kB high:57996kB reserved_highatomic:0KB active_anon:416520kB inactive_anon:2616kB active_file:2164kB inactive_file:112164kB unevictable:0kB writepending:464kB present:3129332kB managed:933916kB mlocked:0kB kernel_stack:628kB pagetables:2488kB bounce:0kB free_pcp:2120kB local_pcp:1248kB free_cma:0kB [ 285.260171][T10368] lowmem_reserve[]: 0 0 228 228 [ 285.265248][T10368] Node 0 Normal free:12084kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:15292kB inactive_anon:19132kB active_file:24908kB inactive_file:23740kB unevictable:0kB writepending:32kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3528kB pagetables:1608kB bounce:0kB free_pcp:376kB local_pcp:268kB free_cma:0kB [ 285.297703][T10368] lowmem_reserve[]: 0 0 0 0 [ 285.302412][T10368] Node 1 Normal free:933912kB min:41560kB low:51948kB high:62336kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:999424kB mlocked:0kB kernel_stack:8kB pagetables:4kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 285.332943][T10368] lowmem_reserve[]: 0 0 0 0 [ 285.337534][T10368] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 285.349676][T10368] Node 0 DMA32: 2*4kB (UM) 0*8kB 2*16kB (ME) 8*32kB (M) 37*64kB (ME) 16*128kB (M) 10*256kB (UME) 3*512kB (UME) 4*1024kB (UME) 2*2048kB (M) 46*4096kB (M) = 205416kB [ 285.366471][T10368] Node 0 Normal: 67*4kB (UE) 171*8kB (U) 17*16kB (UM) 10*32kB (UME) 6*64kB (UME) 18*128kB (UME) 10*256kB (UME) 3*512kB (UM) 3*1024kB (UME) 0*2048kB 0*4096kB = 12084kB [ 285.383691][T10368] Node 1 Normal: 8*4kB (UME) 5*8kB (UME) 3*16kB (UM) 5*32kB (UME) 4*64kB (UME) 4*128kB (ME) 2*256kB (UM) 1*512kB (M) 2*1024kB (ME) 2*2048kB (ME) 226*4096kB (M) = 933912kB [ 285.401129][T10368] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 285.412020][T10368] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 285.421377][T10368] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 285.431144][T10368] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 285.440977][T10368] 46480 total pagecache pages [ 285.445818][T10368] 0 pages in swap cache [ 285.450031][T10368] Swap cache stats: add 0, delete 0, find 0/0 [ 285.456306][T10368] Free swap = 0kB [ 285.460063][T10368] Total swap = 0kB [ 285.463958][T10368] 1965979 pages RAM 15:35:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r4, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000000000)) [ 285.467803][T10368] 0 pages HighMem/MovableOnly [ 285.472642][T10368] 1423252 pages reserved [ 285.476922][T10368] 0 pages cma reserved 15:35:34 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x404003, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200)='mptcp_pm\x00') socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) connect$netlink(r0, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc) [ 285.939375][T10396] dlm: non-version read from control device 209 [ 286.025048][T10396] kvm: pic: non byte read [ 286.048932][T10396] kvm: pic: non byte write [ 286.073309][T10402] dlm: non-version read from control device 209 [ 286.077765][T10396] kvm: pic: non byte read [ 286.105241][T10396] kvm: pic: non byte write [ 286.131092][T10396] kvm: pic: level sensitive irq not supported [ 286.131444][T10396] kvm: pic: non byte write [ 286.288349][T10402] dlm: non-version read from control device 209 15:35:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r4, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000000000)) 15:35:35 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x404003, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200)='mptcp_pm\x00') socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc) 15:35:35 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) [ 286.826560][T10414] dlm: non-version read from control device 209 [ 286.881711][T10412] kvm: pic: non byte read [ 286.913959][T10412] kvm: pic: non byte write [ 286.929840][T10414] dlm: non-version read from control device 209 [ 286.959291][T10412] kvm: pic: non byte read [ 286.991318][T10412] kvm: pic: non byte write [ 287.027191][T10412] kvm: pic: level sensitive irq not supported [ 287.027503][T10412] kvm: pic: non byte write 15:35:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r4, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000000000)) 15:35:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000200"/66], 0x44) 15:35:36 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x120020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@mpls_getroute={0x24, 0x1a, 0x8, 0x70bd2b, 0x25dfdbfc, {0x1c, 0x80, 0x80, 0x80, 0xfe, 0x4, 0xfd, 0xa, 0x800}, [@RTA_DST={0x8, 0x1, {0x5, 0x0, 0x1}}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008800}, 0x4040090) shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmdt(0x0) [ 287.607452][T10433] dlm: non-version read from control device 209 [ 287.706424][T10433] kvm: pic: non byte read [ 287.735624][T10433] kvm: pic: non byte write [ 287.759125][T10437] dlm: non-version read from control device 209 [ 287.771371][T10433] kvm: pic: non byte read 15:35:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'security\x00'}, 0x24) [ 287.809455][T10433] kvm: pic: non byte write [ 287.840985][T10433] kvm: pic: level sensitive irq not supported [ 287.841355][T10433] kvm: pic: non byte write [ 287.904209][T10440] IPVS: ftp: loaded support on port[0] = 21 15:35:36 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x404003, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200)='mptcp_pm\x00') connect$netlink(r0, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc) 15:35:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r4, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000000000)) 15:35:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) [ 288.625479][T10476] dlm: non-version read from control device 209 [ 288.679673][T10476] kvm: pic: non byte read [ 288.717110][T10476] kvm: pic: non byte write [ 288.725136][ T470] tipc: TX() has been purged, node left! [ 288.747466][T10476] kvm: pic: non byte read [ 288.747724][T10482] dlm: non-version read from control device 209 15:35:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)=ANY=[@ANYBLOB="6d616e676ce800200000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000795a12a034960802d967000000"], 0x44) 15:35:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r4, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) 15:35:37 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x404003, 0x0) connect$netlink(r0, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc) [ 288.767541][T10476] kvm: pic: level sensitive irq not supported [ 289.249033][T10489] dlm: non-version read from control device 209 15:35:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) unlink(&(0x7f0000000640)='./file0\x00') readv(r3, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r4, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000040)={0x4e0, 0x1, 0x1, 0x505, 0x70bd27, 0x25dfdbfd, {0x3, 0x0, 0x7}, [@nested={0x30b, 0x7c, 0x0, 0x1, [@generic="edaa5eabcdc95d9a4a09d9e28f92d8bebfc979f246e6c834aec031b0b00cc6b7b14b26678026eb1e3b372d1f077195c6ae1e7647c00b4f646f22c5cbf58716d385863f82ae17db4c6b0975afbd2f8f0e0b301eb10579aaa995906903d5020a3f90d3fae1fe0a6b3fc052f36e78383a1afc221821f66065cb6944654585acd6e7e9e9ffc65f4e61ea3758976392b0e328ece0e065c34bcd6dc5f4a0b3f6a0a4f5754fa1db4577c4e6849c838676374d0ae231e168d52850fcc3702685aa44731f599f2ac57ea0266c5a37624f6300b0a0741b82aae4dae31d55313be7951ae6e522d63e5221ca6dc2ed81422d7149eb2544284633e03238", @generic="4aafba3f5bfb76a9adc027c5c6700cc98f6829e8d0bcff3764e319a444aaa3521964a5854c5fd3665f8bf09862de455a61d7190367b5bc647b3983db78b8ec70e589e341d3fdc67140fc6113986970756c778b3de1a990b2d4b7127d9155b3cbcc5f755a78678caa45da68f552863c597dce72ac6d8267770f7e9f2b881ff8902214163b8e031c952a919d0d5f11a2bf2360a21bdc6c6fafe758b36c73bb7f56de5a387203d7c9c097effe06a83eadd6abb0ab6cd58a10950e8e402836b756e43172451f221adf3ae2b4f9ea56c0db25df7e267bdf496ca074d4aaa96155b1d131e31175e5f728a5b535d458bbff94ef657fa8f1d054c913", @typed={0x8, 0x82, 0x0, 0x0, @ipv4=@broadcast}, @generic="4751de1b5566c52d0b7a5a667e09a7d9865b4bb2db99797d524e042becb16b4a5b91ed2c6e01e4ba9a8feca84afdbf7e6189a5d94c5e8ac50be581e5653c829d3d52c4632406deee62bb407cd8f3c9b934f0fab4d9447ed06454f1c0c434cf54ee5ea2816f18db5f8dad5bf24d183730069c8bc1312901466e092ddb39641ece8ede90a58b49c45725b02a85ab013d2192ddea9ced72ce34678b19e7b8ef62f2af3296708fb8dfc5f4059b89c8800f08e8719d69a8af3dcf17d981b3b5ab655e0b770d99ac67f60a4a53a9ab803a1f3df85cd8155fb6c005406b652afd62c8336c67d4230b9498ae4835c394f59dd2d7080a7880a2c681f434", @typed={0x14, 0x38, 0x0, 0x0, @ipv6=@ipv4={[], [], @broadcast}}, @generic='I4.']}, @typed={0x8, 0x47, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x9, 0x31, 0x0, 0x0, @binary="76c70f8c56"}, @nested={0x1ac, 0x42, 0x0, 0x1, [@generic="0b073956cad08a81aae37033f69bc6f3d73811757fd7d4697367f517c07b4a514760cd7dda91813406b8d17746c61abc2e78f153e13eadec9e90928c24230f6e5ba846233143ef21824ac762", @typed={0x8, 0x31, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x58, 0x0, 0x0, @uid=r2}, @typed={0x8, 0x72, 0x0, 0x0, @fd=r3}, @typed={0x8, 0xd, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x77, 0x0, 0x0, @fd=r4}, @typed={0x14, 0x50, 0x0, 0x0, @ipv6=@mcast2}, @generic="18a732d7fb0f3ec10fcff8b445eabf00e9c2588a30646f5961577ec2f5a69372c467ce8408ad056b067895c9024971aba91dfcff9d9067eac2b175a5ca87dc03ffdcc61696649dd2a02005da1b2010847e99b7e39bd011695537bdccc08251bd41a269ee2781fceb4bfae40abd6162641732314b93091b6d73dc6a9251b36085fa078bafeb3c0a033d4962750bd9e3b0546e613285a6701b27bc737dbd", @generic="9606d2838c5e41ec3c7caf7c037739fc6d0d14df6d44ef2d5d1ba935e7eec24c9f43ee0257828f30a3be89b5bda94fd9ecc9f931387970e8da70601072daff81be70f41fbeaf26912347eeb8d9c50eb093a50b5f17ef628228ab8c2a3a2416bc04e3d2938ce8a43a37ed1644bba76632007e4620008d3daba1e9831781c9f8", @typed={0x4, 0x31}]}]}, 0x4e0}, 0x1, 0x0, 0x0, 0x8881}, 0x8000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000000200000000000000000000000000000000007f00"/68], 0x44) [ 289.339437][T10489] kvm: pic: non byte read [ 289.391166][T10489] kvm: pic: non byte read 15:35:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) 15:35:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000002600)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000180)=""/90, 0x5a}, {&(0x7f0000000200)=""/194, 0xc2}, {&(0x7f0000000300)=""/99, 0x63}, {&(0x7f0000000380)=""/197, 0xc5}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002640)=""/212, 0xd4}], 0x7) recvfrom(r1, &(0x7f0000000000)=""/210, 0xd2, 0x40010000, &(0x7f0000000100)=@hci={0x1f, 0x3}, 0x80) [ 289.431346][T10489] kvm: pic: level sensitive irq not supported [ 289.949323][T10505] dlm: non-version read from control device 209 [ 289.981393][T10510] dlm: non-version read from control device 4096 [ 290.047859][T10510] dlm: non-version read from control device 4096 [ 290.071781][T10511] kvm: pic: single mode not supported 15:35:38 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$sequencer(0xffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000000c0)={'security\x00', 0x2, [{}, {}]}, 0x44) 15:35:39 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc) 15:35:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:35:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000000)=""/250, &(0x7f0000000100)=0xfa) 15:35:39 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x120020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@mpls_getroute={0x24, 0x1a, 0x8, 0x70bd2b, 0x25dfdbfc, {0x1c, 0x80, 0x80, 0x80, 0xfe, 0x4, 0xfd, 0xa, 0x800}, [@RTA_DST={0x8, 0x1, {0x5, 0x0, 0x1}}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008800}, 0x4040090) shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmdt(0x0) [ 290.071800][T10511] kvm: pic: level sensitive irq not supported [ 291.098995][T10526] dlm: non-version read from control device 209 [ 291.182504][T10526] picdev_read: 2 callbacks suppressed [ 291.182520][T10526] kvm: pic: non byte read 15:35:39 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) readv(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/185, 0xffffffffffffffcc}], 0x1) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) sendmsg$sock(r0, &(0x7f0000000180)={&(0x7f0000000080)=@can={0x1d, r2}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)}, {&(0x7f0000000600)="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", 0x1000}], 0x2}, 0x4000001) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) [ 291.257207][T10526] picdev_write: 8 callbacks suppressed [ 291.257223][T10526] kvm: pic: non byte write [ 291.262508][T10537] IPVS: ftp: loaded support on port[0] = 21 [ 291.332082][T10526] kvm: pic: non byte read [ 291.342689][T10526] kvm: pic: non byte write [ 291.355110][T10526] kvm: pic: single mode not supported [ 291.355129][T10526] kvm: pic: level sensitive irq not supported [ 291.387618][T10526] kvm: pic: non byte write 15:35:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 291.723609][T10564] dlm: non-version read from control device 209 [ 291.767036][T10565] dlm: non-version read from control device 209 15:35:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000000)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'nat\x00'}, 0x24) 15:35:40 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc) [ 292.066477][ T470] tipc: TX() has been purged, node left! [ 292.110100][T10568] dlm: non-version read from control device 209 15:35:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:35:40 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) [ 292.678820][T10584] dlm: non-version read from control device 209 [ 292.688522][T10589] dlm: non-version read from control device 209 [ 292.749696][T10589] dlm: non-version read from control device 209 15:35:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:35:41 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "641110", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x6, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @private0, @loopback, [], "050c68dee3b1caad"}}}}}}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) dup(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3, @private0, 0x1}, {0xa, 0x4e21, 0x2, @remote, 0x6}, 0x40, [0x97, 0x4, 0xffff, 0x4, 0x8, 0xffff, 0x0, 0x4]}, 0x5c) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r4, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$VIDIOC_TRY_FMT(r4, 0xc0cc5640, &(0x7f0000000080)={0x8, @pix={0xffffffff, 0x1, 0x4745504a, 0x7, 0x79f, 0x6, 0x7, 0x6b, 0x1, 0x3, 0x1, 0x5}}) [ 293.197827][T10598] dlm: non-version read from control device 209 15:35:41 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc) [ 293.242995][T10601] dlm: non-version read from control device 209 [ 293.304583][T10601] dlm: non-version read from control device 209 15:35:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 293.352832][T10601] dlm: non-version read from control device 209 [ 293.404130][T10601] dlm: non-version read from control device 209 15:35:42 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) write$P9_RWRITE(r0, &(0x7f0000000000)={0xb, 0x77, 0x2}, 0xb) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) [ 293.577678][T10609] dlm: non-version read from control device 209 [ 293.857363][T10617] dlm: non-version read from control device 209 [ 293.896060][T10617] dlm: non-version read from control device 209 15:35:42 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x120020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@mpls_getroute={0x24, 0x1a, 0x8, 0x70bd2b, 0x25dfdbfc, {0x1c, 0x80, 0x80, 0x80, 0xfe, 0x4, 0xfd, 0xa, 0x800}, [@RTA_DST={0x8, 0x1, {0x5, 0x0, 0x1}}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008800}, 0x4040090) shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmdt(0x0) 15:35:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:35:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000000)=""/250, &(0x7f0000000100)=0xfa) 15:35:42 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TIOCEXCL(r0, 0x540c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$KIOCSOUND(r1, 0x4b2f, 0x1000) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r4, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000040)=0xd6, 0x4) close(r3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) [ 294.488748][T10625] dlm: non-version read from control device 209 [ 294.504412][T10626] dlm: non-version read from control device 209 [ 294.522449][T10626] dlm: non-version read from control device 209 15:35:43 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc) [ 294.543207][T10626] dlm: non-version read from control device 209 [ 294.611417][T10632] dlm: non-version read from control device 209 [ 294.648921][T10633] IPVS: ftp: loaded support on port[0] = 21 [ 294.674557][T10626] dlm: non-version read from control device 209 [ 294.692592][T10635] dlm: non-version read from control device 209 [ 294.721057][T10632] dlm: non-version read from control device 209 [ 294.731136][T10632] dlm: non-version read from control device 209 15:35:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:35:43 executing program 2: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x8, 0x5, 0x0, 0x0, {0x5, 0x0, 0x8}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x890d}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc880}, 0x8800) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0cc5605, &(0x7f0000000140)={0x3, @sliced={0x82, [0x101, 0x8, 0x1000, 0x3, 0xff, 0x1f, 0x20, 0x0, 0x8, 0x7e, 0x0, 0x6, 0x7f, 0x4004, 0x0, 0x0, 0x6, 0x0, 0x8000, 0x9, 0x8, 0xfff, 0x1, 0x9, 0x29, 0x61fc, 0x6, 0x57, 0x0, 0x5, 0x3f, 0x2c, 0x7, 0x7f, 0x2, 0xaf, 0x0, 0x0, 0x4, 0x0, 0x3ff, 0x8, 0x2, 0x2, 0x7, 0x302, 0x9, 0x3], 0x80}}) [ 295.346816][T10663] dlm: non-version read from control device 209 [ 295.435900][ T470] tipc: TX() has been purged, node left! 15:35:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x1, 0x1, 0x0, 0x3, {0xa, 0x4e24, 0xffff, @loopback, 0xfb50}}}, 0x32) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) 15:35:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:35:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc) [ 295.789245][T10671] IPVS: ftp: loaded support on port[0] = 21 [ 295.878044][T10673] dlm: non-version read from control device 209 [ 296.016317][T10685] dlm: non-version read from control device 209 15:35:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000040)) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000080)) r2 = socket$alg(0x26, 0x5, 0x0) fchdir(r2) 15:35:44 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(0xffffffffffffffff, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc) [ 296.388874][T10685] kvm: pic: non byte write [ 296.535745][T10710] dlm: non-version read from control device 209 [ 296.613182][T10710] dlm: non-version read from control device 209 [ 296.886178][T10671] chnl_net:caif_netlink_parms(): no params data found [ 297.335995][T10671] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.344703][T10671] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.354387][T10671] device bridge_slave_0 entered promiscuous mode [ 297.398744][T10671] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.406879][T10671] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.416694][T10671] device bridge_slave_1 entered promiscuous mode 15:35:46 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x120020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@mpls_getroute={0x24, 0x1a, 0x8, 0x70bd2b, 0x25dfdbfc, {0x1c, 0x80, 0x80, 0x80, 0xfe, 0x4, 0xfd, 0xa, 0x800}, [@RTA_DST={0x8, 0x1, {0x5, 0x0, 0x1}}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008800}, 0x4040090) shmat(0x0, &(0x7f0000db0000/0x1000)=nil, 0x5000) shmdt(0x0) 15:35:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 297.569033][T10671] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.626871][T10671] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.692878][T10826] dlm: non-version read from control device 209 [ 297.754140][T10835] IPVS: ftp: loaded support on port[0] = 21 [ 297.806415][T10671] team0: Port device team_slave_0 added [ 297.864247][T10671] team0: Port device team_slave_1 added [ 298.010215][T10826] kvm: pic: non byte write [ 298.174868][T10671] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 298.182987][T10671] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.209095][T10671] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.345932][T10671] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 298.353803][T10671] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.380464][T10671] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.610259][T10671] device hsr_slave_0 entered promiscuous mode [ 298.647603][ T470] tipc: TX() has been purged, node left! [ 298.665426][T10671] device hsr_slave_1 entered promiscuous mode [ 298.703190][T10671] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 298.710822][T10671] Cannot create hsr debugfs directory [ 299.166399][T10671] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 299.249520][T10671] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 299.316690][T10671] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 299.453031][T10671] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 299.788556][T10671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.828615][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.837927][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.863316][T10671] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.893506][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.904103][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.913603][ T3601] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.920827][ T3601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.972914][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.982444][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.992733][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.002489][ T3601] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.009700][ T3601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.021004][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.032509][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.043850][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.054811][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.100885][T10671] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 300.111500][T10671] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 300.158170][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.168845][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.180256][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.190955][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.200849][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.211585][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.221596][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.235176][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.265376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.273885][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.316691][T10671] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.578629][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 300.588880][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 300.674291][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 300.684130][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 300.701214][T10671] device veth0_vlan entered promiscuous mode [ 300.725334][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 300.734715][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 300.768671][T10671] device veth1_vlan entered promiscuous mode [ 300.803449][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 300.813161][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 300.857127][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 300.867127][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 300.886863][T10671] device veth0_macvtap entered promiscuous mode [ 300.898488][ T470] tipc: TX() has been purged, node left! [ 300.913650][T10671] device veth1_macvtap entered promiscuous mode [ 300.970711][T10671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.981953][T10671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.992031][T10671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.002639][T10671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.012702][T10671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.023321][T10671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.033408][T10671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.044039][T10671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.058498][T10671] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.066722][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 301.076521][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 301.086087][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 301.096350][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 301.154973][T10671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.167762][T10671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.177855][T10671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.188528][T10671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.198623][T10671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.209279][T10671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.219413][T10671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.230062][T10671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.244402][T10671] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 301.255713][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 301.266076][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:35:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000000)=""/250, &(0x7f0000000100)=0xfa) 15:35:50 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(0xffffffffffffffff, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc) 15:35:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)=""/238, 0xee}, {&(0x7f0000000140)=""/134, 0x86}, {&(0x7f0000000200)=""/228, 0xe4}, {&(0x7f0000000300)=""/198, 0xc6}, {&(0x7f0000000400)=""/212, 0xd4}], 0x5, &(0x7f0000000800)=[@mask_cswp={0x58, 0x114, 0x9, {{0x6, 0xffe2}, &(0x7f0000000540), &(0x7f0000000600)=0x7fe2, 0x2, 0x7b21, 0x1, 0x2, 0x11, 0x9}}, @mask_fadd={0x58, 0x114, 0x8, {{0x8, 0x5}, &(0x7f0000000640)=0x80, &(0x7f0000000680)=0x8, 0x6, 0x2, 0x5, 0x9, 0xc, 0x7f}}, @rdma_map={0x2c, 0x114, 0x3, {{&(0x7f00000006c0)=""/77, 0x4d}, &(0x7f0000000740), 0x9}}, @fadd={0x58, 0x114, 0x6, {{0x4, 0x20}, &(0x7f0000000780)=0x6, &(0x7f00000007c0)=0x3ff, 0x5, 0x4, 0x5, 0x929, 0xa, 0x6}}], 0x134, 0x8000}, 0x4) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TIOCSCTTY(r1, 0x540e, 0x1) 15:35:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:35:50 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) shmat(0x0, &(0x7f0000db0000/0x1000)=nil, 0x5000) shmdt(0x0) [ 302.454680][T10965] dlm: non-version read from control device 209 [ 302.499852][T10970] IPVS: ftp: loaded support on port[0] = 21 [ 302.521107][T10971] dlm: non-version read from control device 209 [ 302.537721][T10972] dlm: non-version read from control device 209 15:35:51 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(0xffffffffffffffff, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc) 15:35:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:35:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x228800) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) r5 = getpid() kcmp(r5, r4, 0x0, r2, 0xffffffffffffffff) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x0, r4}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) 15:35:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000000)=""/250, &(0x7f0000000100)=0xfa) [ 303.236226][T11007] dlm: non-version read from control device 209 [ 303.253174][T11009] dlm: non-version read from control device 209 [ 303.306082][T11009] dlm: non-version read from control device 209 15:35:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, 0x0, 0x0) 15:35:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:35:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="6d6e676c65000000000000000900000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000045b81c2bbc9a900000000000000000"], 0x44) 15:35:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000000)=""/250, &(0x7f0000000100)=0xfa) [ 303.817040][T11023] dlm: non-version read from control device 209 15:35:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, 0x0, 0x0) 15:35:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00', 0x2, [{}, {}]}, 0x44) r1 = shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000080)=""/5) 15:35:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 304.409762][T11041] dlm: non-version read from control device 209 [ 305.197862][ T470] tipc: TX() has been purged, node left! 15:35:53 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x80000000000000a, 0x2, 0x0) shmat(0x0, &(0x7f0000db0000/0x1000)=nil, 0x5000) shmdt(0x0) 15:35:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000000)=""/250, &(0x7f0000000100)=0xfa) 15:35:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, 0x0, 0x0) 15:35:53 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) readv(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/196, 0x2dd5e56735775345}, {&(0x7f0000000600)=""/4096}, {&(0x7f00000002c0)=""/92, 0xb}, {&(0x7f0000001600)=""/4096}, {&(0x7f0000000180)=""/31}], 0x1) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r5, 0x33, "c231b2e66d22a120eade0722aa04a936cd41d0ea86a9e4a1ea620b15636d9d51cc07f3acd3c64d426463af8626ff248e2e95e5"}, &(0x7f00000000c0)=0x3b) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000100)={r6, 0x8000, 0x7}, 0x8) 15:35:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 305.526828][T11055] dlm: non-version read from control device 209 [ 305.560515][T11055] dlm: non-version read from control device 897012549 [ 305.603931][T11060] dlm: non-version read from control device 209 [ 305.631979][T11063] dlm: non-version read from control device 209 [ 305.659133][T11055] dlm: non-version read from control device 897012549 [ 305.757036][T11068] IPVS: ftp: loaded support on port[0] = 21 15:35:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f00000000c0), 0xc) 15:35:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000000)=""/250, &(0x7f0000000100)=0xfa) 15:35:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:35:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @empty}, 0x1, 0x1, 0x1, 0xf, 0xc43c, 0x5}, &(0x7f0000000040)=0x20) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) [ 306.298326][T11100] dlm: non-version read from control device 209 15:35:54 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/250, &(0x7f0000000100)=0xfa) [ 306.403613][T11102] dlm: non-version read from control device 209 15:35:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f00000000c0), 0xc) 15:35:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 306.898726][T11114] dlm: non-version read from control device 209 15:35:56 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) shmat(0x0, &(0x7f0000db0000/0x1000)=nil, 0x5000) shmdt(0x0) 15:35:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r1, 0x0) ftruncate(r1, 0x40) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x4) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x44) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r3, &(0x7f0000000500), 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r4, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000000380)={r4, 0xfffffff7}) socket$inet(0x2, 0x5, 0x1000) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r5, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r6, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$SOUND_MIXER_READ_VOLUME(r3, 0x80044d12, &(0x7f0000000100)) socket$inet(0x2, 0x4000000805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 15:35:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/250, &(0x7f0000000100)=0xfa) 15:35:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f00000000c0), 0xc) 15:35:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:35:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/250, &(0x7f0000000100)=0xfa) [ 308.206048][T11134] dlm: non-version read from control device 209 [ 308.322585][T11141] IPVS: ftp: loaded support on port[0] = 21 15:35:56 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) readv(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/196, 0x2dd5e56735775345}, {&(0x7f0000000600)=""/4096}, {&(0x7f00000002c0)=""/92, 0xb}, {&(0x7f0000001600)=""/4096}, {&(0x7f0000000180)=""/31}], 0x1) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r5, 0x33, "c231b2e66d22a120eade0722aa04a936cd41d0ea86a9e4a1ea620b15636d9d51cc07f3acd3c64d426463af8626ff248e2e95e5"}, &(0x7f00000000c0)=0x3b) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000100)={r6, 0x8000, 0x7}, 0x8) [ 308.412194][ T470] tipc: TX() has been purged, node left! 15:35:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00'}, 0x24) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r1, 0xc04064aa, &(0x7f0000000180)={&(0x7f0000000000)=[0x0, 0x0, 0x0], &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0xffffffff, 0x0, [], 0x3, 0x8}) 15:35:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 308.703911][T11169] dlm: non-version read from control device 209 [ 308.770925][T11169] dlm: non-version read from control device 897012549 [ 308.937528][T11174] dlm: non-version read from control device 209 15:35:57 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) readv(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/196, 0x2dd5e56735775345}, {&(0x7f0000000600)=""/4096}, {&(0x7f00000002c0)=""/92, 0xb}, {&(0x7f0000001600)=""/4096}, {&(0x7f0000000180)=""/31}], 0x1) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r5, 0x33, "c231b2e66d22a120eade0722aa04a936cd41d0ea86a9e4a1ea620b15636d9d51cc07f3acd3c64d426463af8626ff248e2e95e5"}, &(0x7f00000000c0)=0x3b) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000100)={r6, 0x8000, 0x7}, 0x8) [ 309.004606][T11174] dlm: non-version read from control device 209 15:35:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/250, &(0x7f0000000100)=0xfa) [ 309.107098][T11178] dlm: non-version read from control device 209 15:35:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r2 = msgget(0x1, 0x417) msgctl$IPC_RMID(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r5, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYRES32=r5], 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00012dbd7000fbdb5f251a0000000500920003000000087be593607db6be8b009a198e000000000008019a0001000000"], 0x34}}, 0x20004080) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, r4, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10001, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xe0, 0xffffffffffffffff}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x810) [ 309.366040][T11185] dlm: non-version read from control device 209 [ 309.410869][T11185] dlm: non-version read from control device 897012549 [ 309.541071][T11190] dlm: non-version read from control device 209 [ 309.574981][T11190] dlm: non-version read from control device 209 [ 309.627798][T11190] dlm: non-version read from control device 209 [ 309.651621][T11193] dlm: non-version read from control device 209 15:35:59 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000db0000/0x1000)=nil, 0x5000) shmdt(0x0) 15:35:59 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) readv(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/196, 0x2dd5e56735775345}, {&(0x7f0000000600)=""/4096}, {&(0x7f00000002c0)=""/92, 0xb}, {&(0x7f0000001600)=""/4096}, {&(0x7f0000000180)=""/31}], 0x1) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r5, 0x33, "c231b2e66d22a120eade0722aa04a936cd41d0ea86a9e4a1ea620b15636d9d51cc07f3acd3c64d426463af8626ff248e2e95e5"}, &(0x7f00000000c0)=0x3b) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000100)={r6, 0x8000, 0x7}, 0x8) 15:35:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:35:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="6d616e676c00000000000000000000000000020000000000000054b6af1bbc19d5379083c1ccc700004cca000000000000000000f3000000000000d1e574ac111f529d152ad65d860ca39e21edff51b724e66dba1d163376bf9c840b65e04fc7b89e183c1918b708db87dfda6f7ebebe55d0d473a9d48bd51d711ad4c7c7b8be539a81c89d7359531d88911a74ab8e8e86ffbc1f1176fdd7c4dba2692762b5399106210d23d436a14d9176d7a88aeb8cfe48b6f9cdef21b26bdd1a6bc11f870984bce9ebada19a622c8daa587c45ad1ba8fb892cddb83bfad2ff7b14a1bd16682f5c8eafd4aae6a368144504000000000000000000"], 0x44) 15:35:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/250, &(0x7f0000000100)=0xfa) [ 310.888124][T11207] dlm: non-version read from control device 209 [ 310.915605][T11207] dlm: non-version read from control device 897012549 [ 310.963360][T11215] dlm: non-version read from control device 209 15:35:59 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007825443b6be145d52aa871e49c96a5415b35ec4b2d2e8884efcbd4e86c447d3c1f40c5f02a7ac9483d49be2de29edaf9ec690230dc632a203d72594e49cf5b98f49ba56cf8ad4097969f34e38c0c1bd1c4811421baefb5bf1f0fb82aaf8849e8d05c6ee2703256401379d75b8486f87ebe3f4197e23f3a05bda365225aca089c30624fc95b4c832b91b433a95e9b"], 0x44) [ 311.180452][T11223] IPVS: ftp: loaded support on port[0] = 21 15:35:59 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) readv(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/196, 0x2dd5e56735775345}, {&(0x7f0000000600)=""/4096}, {&(0x7f00000002c0)=""/92, 0xb}, {&(0x7f0000001600)=""/4096}, {&(0x7f0000000180)=""/31}], 0x1) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r5, 0x33, "c231b2e66d22a120eade0722aa04a936cd41d0ea86a9e4a1ea620b15636d9d51cc07f3acd3c64d426463af8626ff248e2e95e5"}, &(0x7f00000000c0)=0x3b) 15:35:59 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000000)=""/250, &(0x7f0000000100)=0xfa) 15:35:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 311.653292][ T470] tipc: TX() has been purged, node left! 15:36:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x2000, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) openat(r3, &(0x7f0000000100)='./file0\x00', 0x111440, 0x4) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r4, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r5 = openat2(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x111880, 0x101, 0x1a}, 0x18) setsockopt$inet6_tcp_int(r5, 0x6, 0x8, &(0x7f00000000c0)=0x74000000, 0x4) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r6, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) connect$vsock_stream(r6, &(0x7f0000000080)={0x28, 0x0, 0xfffffffe}, 0x10) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000000)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) [ 311.730147][T11251] dlm: non-version read from control device 209 [ 311.767713][T11251] dlm: non-version read from control device 897012549 [ 311.850881][T11254] dlm: non-version read from control device 209 [ 311.920789][T11254] kvm: pic: non byte read 15:36:00 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000000)=""/250, &(0x7f0000000100)=0xfa) [ 311.979071][T11254] kvm: pic: non byte write [ 312.030482][T11254] kvm: pic: non byte read 15:36:00 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) readv(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/196, 0x2dd5e56735775345}, {&(0x7f0000000600)=""/4096}, {&(0x7f00000002c0)=""/92, 0xb}, {&(0x7f0000001600)=""/4096}, {&(0x7f0000000180)=""/31}], 0x1) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r5}, 0x8) [ 312.053173][T11260] dlm: non-version read from control device 209 [ 312.079581][T11254] kvm: pic: non byte write [ 312.099490][T11260] dlm: non-version read from control device 209 [ 312.129264][T11254] kvm: pic: single mode not supported [ 312.129283][T11254] kvm: pic: level sensitive irq not supported [ 312.160218][T11261] dlm: non-version read from control device 209 [ 312.190100][T11254] kvm: pic: non byte write [ 312.208273][T11260] dlm: non-version read from control device 209 [ 312.255611][T11260] dlm: non-version read from control device 209 [ 312.322999][T11261] dlm: non-version read from control device 209 [ 312.335726][T11260] dlm: non-version read from control device 209 [ 312.358273][T11266] dlm: non-version read from control device 209 [ 312.396378][T11261] dlm: non-version read from control device 209 [ 312.406844][T11268] dlm: non-version read from control device 209 [ 312.448490][T11269] dlm: non-version read from control device 209 [ 312.490256][T11269] dlm: non-version read from control device 897012549 15:36:02 executing program 1: unshare(0x40000000) shmat(0x0, &(0x7f0000db0000/0x1000)=nil, 0x5000) shmdt(0x0) 15:36:02 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000000)=""/250, &(0x7f0000000100)=0xfa) 15:36:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:36:02 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) readv(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/196, 0x2dd5e56735775345}, {&(0x7f0000000600)=""/4096}, {&(0x7f00000002c0)=""/92, 0xb}, {&(0x7f0000001600)=""/4096}, {&(0x7f0000000180)=""/31}], 0x1) socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 15:36:02 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xc082, 0x0) openat$ptmx(0xffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x22000, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r4 = socket$xdp(0x2c, 0x3, 0x0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000300)=""/217, 0xd9}], 0x1) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xfffffffffffffec8, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c4000000141904002c097000fbdbdf2518580000"], 0xc4}, 0x1, 0x0, 0x0, 0x48091}, 0x4000) [ 313.722822][T11285] dlm: non-version read from control device 209 [ 313.754587][T11288] dlm: non-version read from control device 209 [ 313.768343][T11283] dlm: non-version read from control device 209 [ 313.781230][T11285] dlm: non-version read from control device 897012549 [ 313.825962][T11284] kvm: pic: non byte read [ 313.830883][T11284] kvm: pic: non byte write [ 313.845688][T11283] dlm: non-version read from control device 209 [ 313.874012][T11283] dlm: non-version read from control device 209 [ 313.892924][T11284] kvm: pic: non byte read 15:36:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000100)) [ 313.932812][T11290] dlm: non-version read from control device 209 [ 313.955886][T11283] dlm: non-version read from control device 209 [ 313.964250][T11292] dlm: non-version read from control device 209 [ 313.995033][T11284] kvm: pic: non byte write [ 314.031018][T11284] kvm: pic: single mode not supported [ 314.031038][T11284] kvm: pic: level sensitive irq not supported [ 314.092138][T11297] IPVS: ftp: loaded support on port[0] = 21 [ 314.145944][T11284] kvm: pic: non byte write 15:36:02 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) readv(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/196, 0x2dd5e56735775345}, {&(0x7f0000000600)=""/4096}, {&(0x7f00000002c0)=""/92, 0xb}, {&(0x7f0000001600)=""/4096}, {&(0x7f0000000180)=""/31}], 0x1) socket$inet(0x2, 0x4000000805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 15:36:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000100)) 15:36:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000040)={@remote, @remote, @rand_addr=0x64010100}, 0xc) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) read$usbfs(r1, &(0x7f0000000600)=""/4096, 0x1000) 15:36:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 314.475049][T11304] dlm: non-version read from control device 209 [ 314.534736][ T470] tipc: TX() has been purged, node left! [ 314.547176][T11304] dlm: non-version read from control device 897012549 [ 314.672919][T11330] dlm: non-version read from control device 209 [ 314.695569][T11330] dlm: non-version read from control device 209 15:36:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000100)) [ 314.737593][T11330] dlm: non-version read from control device 4096 15:36:03 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) readv(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/196, 0x2dd5e56735775345}, {&(0x7f0000000600)=""/4096}, {&(0x7f00000002c0)=""/92, 0xb}, {&(0x7f0000001600)=""/4096}, {&(0x7f0000000180)=""/31}], 0x1) socket$inet(0x2, 0x4000000805, 0x0) [ 314.800889][T11337] dlm: non-version read from control device 209 [ 314.829608][T11338] dlm: non-version read from control device 209 [ 314.904508][T11332] kvm: pic: non byte read [ 314.928267][T11332] kvm: pic: non byte write [ 314.966705][T11332] kvm: pic: non byte read [ 314.980459][T11332] kvm: pic: non byte write [ 315.044710][T11332] kvm: pic: single mode not supported [ 315.044728][T11332] kvm: pic: level sensitive irq not supported [ 315.077158][T11332] kvm: pic: non byte write 15:36:03 executing program 1: shmat(0x0, &(0x7f0000db0000/0x1000)=nil, 0x5000) shmdt(0x0) 15:36:03 executing program 2: symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000000200"/68], 0x44) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x10c, 0x7, 0x0, "83fb72bdb2d1bfbab4002024d5886886", "c9c0e747d692be79581d6332f3206058a0e733e4715561ef63f7a282d3aed575d159d743ab797636b050fd91a6cc53a7e9538110bd41ba3755f79829afc052d43251e243807696292608a4c65e3cdfd2764c2cd6b317952f5332cb1262f1ad0dc604aceb4f53190d4432102fed6891835ef388e3eba687df3bbe20f0ca65d2772d1c46fd93c0f9d66f17a2078d80decd0d779fd4cef142199ad925209d244ee327e8fd4fa9a049aa13c468ec7dc82fc98c76b0cee138729eac377ca435f05f91227926bbd2dbf909b9906066217854f5d0f6646de5394b18d42c21098eb2c8715861b6994ae5182b5ef1db8d2b9f809a8f40694deaa98d"}, 0x10c, 0x2) [ 315.203055][T11344] dlm: non-version read from control device 209 [ 315.241725][T11344] dlm: non-version read from control device 897012549 15:36:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/250, 0x0) 15:36:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:36:03 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) readv(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/196, 0x2dd5e56735775345}, {&(0x7f0000000600)=""/4096}, {&(0x7f00000002c0)=""/92, 0xb}, {&(0x7f0000001600)=""/4096}, {&(0x7f0000000180)=""/31}], 0x1) 15:36:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x54) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000080)=0x4) 15:36:04 executing program 1: shmat(0x0, &(0x7f0000db0000/0x1000)=nil, 0x0) shmdt(0x0) 15:36:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/250, 0x0) [ 315.794923][T11360] dlm: non-version read from control device 209 [ 315.862744][T11360] dlm: non-version read from control device 897012549 [ 315.985132][T11365] dlm: non-version read from control device 209 15:36:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 316.037288][T11365] dlm: non-version read from control device 209 15:36:04 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$TIOCNXCL(r1, 0x540d) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) 15:36:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="6e617400000000497d9552970c16de1ce08d4e3c3fc600000000000000000000009a8e00051dbe90fac207fb9221d328c2dfd43c288305c8"], 0x24) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20080, 0x0) 15:36:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/250, 0x0) 15:36:04 executing program 1: shmat(0x0, &(0x7f0000db0000/0x1000)=nil, 0x0) shmdt(0x0) [ 316.412509][T11376] dlm: non-version read from control device 209 [ 316.430740][T11375] dlm: non-version read from control device 209 15:36:05 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$TIOCNXCL(r1, 0x540d) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) 15:36:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:36:05 executing program 1: shmat(0x0, &(0x7f0000db0000/0x1000)=nil, 0x0) shmdt(0x0) 15:36:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000100)) [ 316.956511][T11391] dlm: non-version read from control device 209 15:36:05 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000000e14000227bd7000ffdbdf000002080003000000000008003c000100000008003c0000000000"], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r3 = accept4$bt_l2cap(r2, &(0x7f0000000040)={0x1f, 0x0, @fixed}, &(0x7f0000000080)=0xe, 0x80000) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f00000000c0)=""/23, &(0x7f0000000100)=0x17) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r4, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-control\x00', 0x1a3682, 0x0) readv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000800)=0xe4) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000840)={0x278, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_DEBUG_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1b0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xe, 0x5, "2486af4f914c47fa3c7e"}, @ETHTOOL_A_BITSET_VALUE={0x92, 0x4, "2c53bd4fbe9f1a07c3c8787b9d8550eb03114b252ab0d3b1cf214b9476df4afa879d3c9006281fc6d864a0a3160e77a8f639f0b2121be68f9da12894302cb0d60722d82bb0417de6221d5252b56bea9197b181562cbef641eb5cc709fcea7a50e2bb514dd7495c2407379e2a24032840251bd77b582749ba6eee1613d096a7735a2990d10fc6c36fef58cf0bd6c7"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x17, 0x5, "9ccd3f2b255025d7104f87e8c9f4a5808f7209"}, @ETHTOOL_A_BITSET_BITS={0xec, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '/{@]@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'user\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '-+!,\xbb\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'syz'}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-control\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'syz'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-control\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'syz'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xec}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x30}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '$(.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'user\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '-^-)\x00'}]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1bb164c87c572b48}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x278}, 0x1, 0x0, 0x0, 0x40000}, 0x20040460) readv(r5, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000540)={'tunl0\x00', &(0x7f0000000480)={'syztnl0\x00', 0x0, 0x1, 0x708, 0x10001, 0xffffff4f, {{0xf, 0x4, 0x3, 0x8, 0x3c, 0x66, 0x0, 0x0, 0x4, 0x0, @private=0xa010100, @multicast1, {[@generic={0x94, 0x10, "5c9f127856eb16cdddeae33e378f"}, @timestamp_addr={0x44, 0xc, 0xe2, 0x1, 0x2, [{@broadcast, 0x6}]}, @ssrr={0x89, 0xb, 0x6c, [@multicast1, @remote]}]}}}}}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000580)={@remote, 0x11, r7}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)=ANY=[], 0x44) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="3324f17ae7afa06c9983a0d7b61cf2e50809fa72a9388486033d8df3eff6c25fbae830d3a0b8be2653e27b54a125da77dacd3fe24643ca3cc76be096e4386da9b9e883b10fbc630896bc9cee8af3bb026a9d3472c17e69d07e837ded44fbdf1b70c8c06ed3a3fec0adf041ae9e6f1e6e184ea62b50523139bf8708b5d51b9648a6fc9781048b9436eb8f", 0x8a, 0xfffffffffffffffa) 15:36:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 317.040030][T11393] dlm: non-version read from control device 209 15:36:05 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) [ 317.266271][T11403] dlm: non-version read from control device 209 15:36:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 317.312992][T11403] dlm: non-version read from control device 209 [ 317.367558][T11403] dlm: non-version read from control device 209 15:36:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x88}, 0x22040080) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x88, 0x0, 0x81, 0x16, 0x0, 0x0, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, @perf_bp={&(0x7f00000000c0), 0x5}, 0x8, 0xef, 0x100, 0x4, 0x1f, 0x0, 0x9}, 0xffffffffffffffff, 0x5, r2, 0x9) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) write$FUSE_POLL(r0, &(0x7f0000000140)={0x18}, 0x18) r3 = inotify_init() r4 = inotify_init() dup3(r3, r4, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r3, 0x8008f513, &(0x7f0000000200)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000000)) [ 317.417978][T11403] dlm: non-version read from control device 209 [ 317.491656][T11406] dlm: non-version read from control device 209 [ 317.507319][T11406] dlm: non-version read from control device 209 15:36:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000100)) [ 317.539240][T11406] dlm: non-version read from control device 209 [ 317.576982][T11403] dlm: non-version read from control device 209 [ 317.701067][T11411] dlm: non-version read from control device 209 [ 317.739899][T11414] dlm: non-version read from control device 209 15:36:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00'}, 0x24) [ 317.778440][T11411] kvm: pic: non byte read [ 317.808137][T11411] kvm: pic: non byte write [ 317.829036][T11411] kvm: pic: non byte read [ 317.882648][T11411] kvm: pic: non byte write [ 317.925252][T11411] kvm: pic: single mode not supported [ 317.925270][T11411] kvm: pic: level sensitive irq not supported [ 317.968716][T11411] kvm: pic: non byte write 15:36:06 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) 15:36:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x88}, 0x22040080) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x88, 0x0, 0x81, 0x16, 0x0, 0x0, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, @perf_bp={&(0x7f00000000c0), 0x5}, 0x8, 0xef, 0x100, 0x4, 0x1f, 0x0, 0x9}, 0xffffffffffffffff, 0x5, r2, 0x9) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) write$FUSE_POLL(r0, &(0x7f0000000140)={0x18}, 0x18) r3 = inotify_init() r4 = inotify_init() dup3(r3, r4, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r3, 0x8008f513, &(0x7f0000000200)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000000)) 15:36:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000100)) 15:36:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:36:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@private, @in6=@loopback}}, {{@in6=@private0}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe4) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) [ 318.443029][T11430] dlm: non-version read from control device 209 [ 318.582289][ T470] tipc: TX() has been purged, node left! 15:36:07 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) [ 318.803926][T11437] kvm: pic: non byte read [ 318.887885][T11437] kvm: pic: non byte write [ 318.946781][T11437] kvm: pic: non byte read [ 318.967006][T11437] kvm: pic: non byte write [ 318.978857][T11437] kvm: pic: single mode not supported [ 318.978874][T11437] kvm: pic: level sensitive irq not supported [ 318.979117][T11437] kvm: pic: non byte write [ 319.240886][T11447] IPVS: ftp: loaded support on port[0] = 21 [ 319.868595][T11551] dlm: non-version read from control device 209 [ 319.872508][T11447] chnl_net:caif_netlink_parms(): no params data found [ 320.327058][T11447] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.335435][T11447] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.345247][T11447] device bridge_slave_0 entered promiscuous mode [ 320.365869][T11447] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.374466][T11447] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.384248][T11447] device bridge_slave_1 entered promiscuous mode [ 320.460361][T11447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 320.480248][T11447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 320.525881][T11447] team0: Port device team_slave_0 added [ 320.541668][T11447] team0: Port device team_slave_1 added [ 320.583265][T11447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 320.590297][T11447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.616466][T11447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 320.630869][T11447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 320.638062][T11447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.664898][T11447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 320.759785][T11447] device hsr_slave_0 entered promiscuous mode [ 320.804636][T11447] device hsr_slave_1 entered promiscuous mode [ 320.862238][T11447] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 320.869999][T11447] Cannot create hsr debugfs directory [ 321.123746][T11447] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 321.200874][T11447] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 321.245277][T11447] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 321.309217][T11447] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 321.486749][T11447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.511760][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.521158][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.540154][T11447] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.561263][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.572148][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.581252][ T9024] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.588724][ T9024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.636820][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.646861][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.657106][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.666315][ T9024] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.673719][ T9024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.682919][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.693058][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.704000][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.714937][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.725502][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.736289][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.757277][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.768618][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.778648][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.814816][T11447] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.833960][T11447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.849058][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.859221][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.900812][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 321.908756][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.935602][T11447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.051109][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.061610][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 322.111747][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 322.121131][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 322.139971][T11447] device veth0_vlan entered promiscuous mode [ 322.163184][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 322.172755][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.184991][T11447] device veth1_vlan entered promiscuous mode [ 322.244972][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 322.254692][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 322.264500][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 322.274721][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 322.293038][T11447] device veth0_macvtap entered promiscuous mode [ 322.319252][T11447] device veth1_macvtap entered promiscuous mode [ 322.360390][T11447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.371493][T11447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.382830][T11447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.393511][T11447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.403575][T11447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.414254][T11447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.424444][T11447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.435093][T11447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.445346][T11447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.456172][T11447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.469460][T11447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 322.479034][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 322.488505][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 322.498888][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 322.509379][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 322.539506][T11447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.550205][T11447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.560327][T11447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.571044][T11447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.581230][T11447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.592033][T11447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.602228][T11447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.612922][T11447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.623014][T11447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.633679][T11447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.648412][T11447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 322.666266][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 322.676584][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 323.089370][T11685] dlm: non-version read from control device 209 [ 323.115442][T11685] kvm: pic: non byte read [ 323.120707][T11685] kvm: pic: non byte write [ 323.127687][T11685] kvm: pic: non byte read [ 323.133715][T11685] kvm: pic: non byte write [ 323.139253][T11685] kvm: pic: single mode not supported [ 323.139269][T11685] kvm: pic: level sensitive irq not supported [ 323.146053][T11685] kvm: pic: non byte write 15:36:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:36:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x88}, 0x22040080) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x88, 0x0, 0x81, 0x16, 0x0, 0x0, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, @perf_bp={&(0x7f00000000c0), 0x5}, 0x8, 0xef, 0x100, 0x4, 0x1f, 0x0, 0x9}, 0xffffffffffffffff, 0x5, r2, 0x9) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) write$FUSE_POLL(r0, &(0x7f0000000140)={0x18}, 0x18) r3 = inotify_init() r4 = inotify_init() dup3(r3, r4, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r3, 0x8008f513, &(0x7f0000000200)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000000)) 15:36:11 executing program 4: getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000000100)) 15:36:11 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000000c0)={'mangle\x00'}, 0x24) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r4}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x400, 0x4, 0x204, 0x5, 0xec1, 0x0, 0xfff, 0x84, r4}, 0x20) 15:36:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:36:11 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) [ 323.436198][T11696] dlm: non-version read from control device 209 [ 323.470961][T11696] dlm: non-version read from control device 209 [ 323.500279][T11697] dlm: non-version read from control device 209 [ 323.578137][T11696] dlm: non-version read from control device 209 15:36:12 executing program 4: getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000000100)) 15:36:12 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) [ 323.863590][T11711] dlm: non-version read from control device 209 15:36:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x88}, 0x22040080) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x88, 0x0, 0x81, 0x16, 0x0, 0x0, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, @perf_bp={&(0x7f00000000c0), 0x5}, 0x8, 0xef, 0x100, 0x4, 0x1f, 0x0, 0x9}, 0xffffffffffffffff, 0x5, r2, 0x9) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) write$FUSE_POLL(r0, &(0x7f0000000140)={0x18}, 0x18) r3 = inotify_init() r4 = inotify_init() dup3(r3, r4, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r3, 0x8008f513, &(0x7f0000000200)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000000)) [ 324.003613][T11711] kvm: pic: non byte read [ 324.079178][T11711] kvm: pic: non byte write 15:36:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1, 0x109083) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) r5 = getpid() kcmp(r5, r4, 0x0, r2, 0xffffffffffffffff) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x0, r4}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="6d616e676c6500000000007819407b501f00100000000000c876c4625250174d1979a39d4d0000000000000000000000e7ffff010000c1d61d5a75fa352400000000000000000000000b"], 0x44) [ 324.109783][T11711] kvm: pic: non byte read [ 324.140803][T11711] kvm: pic: non byte write [ 324.193236][T11711] kvm: pic: single mode not supported [ 324.193255][T11711] kvm: pic: level sensitive irq not supported [ 324.208737][T11711] kvm: pic: non byte write 15:36:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:36:12 executing program 4: getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000000100)) 15:36:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:36:13 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) 15:36:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x88}, 0x22040080) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x88, 0x0, 0x81, 0x16, 0x0, 0x0, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, @perf_bp={&(0x7f00000000c0), 0x5}, 0x8, 0xef, 0x100, 0x4, 0x1f, 0x0, 0x9}, 0xffffffffffffffff, 0x5, r2, 0x9) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) write$FUSE_POLL(r0, &(0x7f0000000140)={0x18}, 0x18) r3 = inotify_init() r4 = inotify_init() dup3(r3, r4, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r3, 0x8008f513, &(0x7f0000000200)) 15:36:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast2, @in=@remote}}, {{@in=@multicast2}, 0x0, @in6=@private0}}, &(0x7f0000000100)=0xe4) 15:36:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:36:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000100)) [ 324.972179][T11742] dlm: non-version read from control device 209 [ 325.080841][T11742] kvm: pic: non byte read 15:36:13 executing program 0: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) [ 325.108367][T11750] dlm: non-version read from control device 209 [ 325.169777][T11750] dlm: non-version read from control device 209 [ 325.171481][T11742] kvm: pic: non byte write [ 325.217110][T11742] kvm: pic: non byte read [ 325.268367][T11742] kvm: pic: non byte write 15:36:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x88}, 0x22040080) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x88, 0x0, 0x81, 0x16, 0x0, 0x0, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, @perf_bp={&(0x7f00000000c0), 0x5}, 0x8, 0xef, 0x100, 0x4, 0x1f, 0x0, 0x9}, 0xffffffffffffffff, 0x5, r2, 0x9) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) write$FUSE_POLL(r0, &(0x7f0000000140)={0x18}, 0x18) r3 = inotify_init() r4 = inotify_init() dup3(r3, r4, 0x0) [ 325.309789][T11742] kvm: pic: single mode not supported [ 325.309813][T11742] kvm: pic: level sensitive irq not supported [ 325.390869][T11742] kvm: pic: non byte write 15:36:14 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) sysinfo(&(0x7f0000000100)=""/222) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000000c0)={0xa10000, 0x101, 0x1000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9909d9, 0x9, [], @p_u32=&(0x7f0000000040)=0x80}}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc00c64b5, &(0x7f0000000400)={&(0x7f00000003c0)}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) readv(r2, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/209, 0xd1}], 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000580)=ANY=[], 0x44) 15:36:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:36:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000100)) 15:36:14 executing program 0: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) [ 325.954629][T11770] dlm: non-version read from control device 209 [ 325.985069][T11770] dlm: non-version read from control device 209 15:36:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x88}, 0x22040080) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x88, 0x0, 0x81, 0x16, 0x0, 0x0, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, @perf_bp={&(0x7f00000000c0), 0x5}, 0x8, 0xef, 0x100, 0x4, 0x1f, 0x0, 0x9}, 0xffffffffffffffff, 0x5, r2, 0x9) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) write$FUSE_POLL(r0, &(0x7f0000000140)={0x18}, 0x18) inotify_init() inotify_init() 15:36:14 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 15:36:14 executing program 0: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) [ 326.449010][T11783] dlm: non-version read from control device 209 15:36:15 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 15:36:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000100)) 15:36:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:36:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x88}, 0x22040080) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x88, 0x0, 0x81, 0x16, 0x0, 0x0, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, @perf_bp={&(0x7f00000000c0), 0x5}, 0x8, 0xef, 0x100, 0x4, 0x1f, 0x0, 0x9}, 0xffffffffffffffff, 0x5, r2, 0x9) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) write$FUSE_POLL(r0, &(0x7f0000000140)={0x18}, 0x18) inotify_init() 15:36:15 executing program 0: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) 15:36:15 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 327.336498][T11811] dlm: non-version read from control device 209 15:36:16 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000000100)) 15:36:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r2 = msgget$private(0x0, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x33) setregid(0xffffffffffffffff, r5) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r6, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000000c0)=0x0) r8 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x33) setregid(0xffffffffffffffff, r9) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, r9, r4}, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, r7}) msgsnd(r2, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgsnd(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000580)={{0x0}}) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000080)=""/53) splice(r0, &(0x7f0000000000)=0x7fffffff, r1, &(0x7f0000000040)=0x8, 0x0, 0x2) 15:36:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x88}, 0x22040080) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x88, 0x0, 0x81, 0x16, 0x0, 0x0, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, @perf_bp={&(0x7f00000000c0), 0x5}, 0x8, 0xef, 0x100, 0x4, 0x1f, 0x0, 0x9}, 0xffffffffffffffff, 0x5, r2, 0x9) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) write$FUSE_POLL(r0, &(0x7f0000000140)={0x18}, 0x18) 15:36:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:36:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000000540)=""/126, 0x7e}, {0x0}], 0x3, &(0x7f00000005c0)=""/106, 0x6a}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=""/89, 0x59}, 0x9}, {{0x0, 0x0, 0x0}, 0x5}], 0x3, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socket$inet(0x2, 0x0, 0x9) [ 327.840255][T11824] dlm: non-version read from control device 209 [ 327.908345][T11824] dlm: non-version read from control device 209 15:36:16 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:36:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100), 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x88}, 0x22040080) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x88, 0x0, 0x81, 0x16, 0x0, 0x0, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, @perf_bp={&(0x7f00000000c0), 0x5}, 0x8, 0xef, 0x100, 0x4, 0x1f, 0x0, 0x9}, 0xffffffffffffffff, 0x5, r1, 0x9) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 15:36:16 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000000100)) [ 328.499139][T11846] dlm: non-version read from control device 209 [ 328.634189][T11833] dlm: non-version read from control device 209 [ 328.656542][T11833] dlm: non-version read from control device 209 15:36:17 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:36:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:36:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x59, 0x59, 0x3, [@datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "da"}, @var]}, {0x0, [0x0]}}, 0x0, 0x77}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:36:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100), 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x88}, 0x22040080) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 15:36:17 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000000100)) 15:36:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f00000002c0)={0x0, 0xfffffffa, 0x0, 0x7, 0x400, 0xabf, 0xfc000000}) io_setup(0x202, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000e00)=[0x0]) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r4, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x43, &(0x7f0000000340)={'NETMAP\x00'}, &(0x7f0000000380)=0x1e) truncate(&(0x7f0000000300)='./file0\x00', 0x5) readv(r3, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r5, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) io_submit(r2, 0x3, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x80, 0xffffffffffffffff, &(0x7f0000000000)="47dd39d0a4db7a6f8e05c1dba668944933f7e6d904fd9caeda1c704e9758ff6119bb2577b11608059fcc44382a8ccd52b8d6e2df24670d75d807c1f081997d736c9129", 0x43, 0x200, 0x0, 0x2}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0xa1af, r0, &(0x7f00000000c0)="a0c4aee37ca936484d8c37ca1cda117292b53765e0ce857a62f9153e5c68e78ccd3df488009690962c66c6d79655e3c2db92b2c8b0d3838e59bb3eadb9f24413d74ef97a0df6d238b0ce83ef9de1a9c6a0883003147c34b9570af40b0baa29e9157c9c2dee", 0x65, 0x100, 0x0, 0x2, r3}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x5, r0, &(0x7f0000000180)="4a1186c57f16edf441334960d9bcb734de5bdc0a77aaa6e0db41a642809a13db940a4e510d1bed52eba89d8e890503dcb3aee307264f00a9dc4e30ccc219eaa321d5d651f6dd6c940d9276b64375ae029d8930487df96a09b53f7352d4c26187eee365ce8e8b2345d4e9927fceb995b0b138b7969f4d07328cded270", 0x7c, 0x5, 0x0, 0x1, r5}]) [ 329.348297][T11863] dlm: non-version read from control device 209 15:36:17 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 329.497207][T11871] dlm: non-version read from control device 209 [ 329.544783][T11871] dlm: non-version read from control device 209 [ 329.625806][T11871] dlm: non-version read from control device 209 15:36:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:36:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@dev, @loopback, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) [ 329.672404][T11876] dlm: non-version read from control device 209 [ 329.693605][T11876] dlm: non-version read from control device 209 [ 329.738448][T11871] dlm: non-version read from control device 209 [ 329.748076][T11881] dlm: non-version read from control device 209 15:36:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100), 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(0xffffffffffffffff) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 15:36:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) 15:36:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="6d6104c4bb295b297029000000000000000000000000000000000000000000000200000000000000400000000000004000000000000000000000000000000000000000003fb48dea4855519cb09a368846b78a2732cbd0fa6136a75f53c5da28393a87a5c39b"], 0x44) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r2 = openat2(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x40, 0x8c, 0x13}, 0x18) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000100)) 15:36:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 330.060764][T11887] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 330.226798][T11887] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 330.250909][T11896] dlm: non-version read from control device 209 15:36:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100), 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(0xffffffffffffffff) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 15:36:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) 15:36:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@dev, @loopback, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) [ 330.507146][T11909] dlm: non-version read from control device 209 15:36:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 330.589778][T11909] dlm: non-version read from control device 209 15:36:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:36:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, r3, 0x301, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x3c, r3, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x101}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24004080}, 0x1c662a20027641b3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r7, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc01cf509, &(0x7f00000002c0)={r7, 0x9, 0x0, 0x2}) ioctl$DRM_IOCTL_RES_CTX(r8, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{}]}) [ 330.922070][T11920] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 330.970072][T11927] dlm: non-version read from control device 209 15:36:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100), 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 15:36:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) 15:36:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:36:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 331.282043][T11934] dlm: non-version read from control device 209 15:36:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@dev, @loopback, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) [ 331.436223][T11934] dlm: non-version read from control device 209 15:36:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10, 0x800) splice(r1, &(0x7f0000000080)=0x6, r0, &(0x7f00000000c0)=0x1957, 0xff, 0x8) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000900"/68], 0x44) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r3 = socket$inet(0x2, 0x4000000809, 0x40000) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r5}, 0x8) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r5, 0x80000000}, &(0x7f0000000140)=0x8) [ 331.736810][T11951] dlm: non-version read from control device 209 15:36:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100), 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) [ 331.862416][T11953] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:36:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_set$pid(0x2, 0x0, 0x7e35) clone(0x28e500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:36:20 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 332.106027][T11961] dlm: non-version read from control device 209 [ 332.206281][T11961] dlm: non-version read from control device 209 [ 332.269626][T11949] kvm: pic: non byte write 15:36:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@dev, @loopback, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 15:36:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101040, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x200, 0x70fd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x480d0}, 0x8810) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r5, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) dup2(r4, r5) readv(r4, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) fsync(r4) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000280)={'nat\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000240)=[{}], 0x0, [{}, {}, {}]}, 0x80) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="736563757269747900000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000ffdd"], 0x44) syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) 15:36:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:36:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100), 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 15:36:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x5, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 332.626623][T11975] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:36:21 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 332.793606][ T32] audit: type=1400 audit(1595259381.264:16): avc: denied { write } for pid=11982 comm="syz-executor.2" name="net" dev="proc" ino=37757 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 332.817041][ T32] audit: type=1400 audit(1595259381.264:17): avc: denied { add_name } for pid=11982 comm="syz-executor.2" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 332.839201][ T32] audit: type=1400 audit(1595259381.264:18): avc: denied { create } for pid=11982 comm="syz-executor.2" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 [ 332.851602][T11985] dlm: non-version read from control device 209 15:36:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@dev, @loopback, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) [ 332.897275][T11983] dlm: non-version read from control device 209 [ 332.926701][T11983] dlm: non-version read from control device 209 [ 332.991415][T11987] dlm: non-version read from control device 209 [ 332.998145][T11983] dlm: non-version read from control device 209 [ 333.013904][T11994] dlm: non-version read from control device 209 [ 333.045477][T11985] dlm: non-version read from control device 209 15:36:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100), 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) [ 333.260943][T12001] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:36:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="6d0fb081c35306616e676c650000000000000000000000000000000000000000000000000000020075000000000000000000000000000000000000001100"/74], 0x44) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000480)={0x42180, 0xc}, 0x18) openat$mice(0xffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x100) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r4, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) getpeername$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x8d) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000440)={'ip_vti0\x00', &(0x7f00000002c0)={'tunl0\x00', r5, 0x7, 0x7800, 0x2, 0xe93, {{0x4b, 0x4, 0x2, 0x33, 0x12c, 0x67, 0x0, 0x78, 0x29, 0x0, @loopback, @private=0xa010100, {[@ra={0x94, 0x4, 0x1}, @rr={0x7, 0xb, 0x63, [@private=0xa010101, @empty]}, @rr={0x7, 0xb, 0x51, [@broadcast, @empty]}, @timestamp_prespec={0x44, 0x14, 0x5b, 0x3, 0xb, [{@loopback, 0x50}, {@empty, 0xfffffff7}]}, @rr={0x7, 0xf, 0x50, [@loopback, @multicast2, @rand_addr=0x64010102]}, @cipso={0x86, 0x54, 0xffffffffffffffff, [{0x0, 0xa, "392dce58b08d8e0d"}, {0x0, 0xd, "9230c34cb9b27465bbc5a8"}, {0x6, 0xd, "ca52a3fe7ce255cb041eb9"}, {0x2, 0xc, "bc58cebfef51ee448098"}, {0x7, 0x2}, {0x1, 0xc, "7fce5d86bb2efbab7e36"}, {0x0, 0x10, "2a6005f516cdf9c4f1a820a7823a"}]}, @cipso={0x86, 0x4d, 0x1, [{0x2, 0x10, "952e94e3a84343c7d6825e90557e"}, {0x2, 0x3, "f7"}, {0x6, 0x12, "67ff2ca7cda34bd8b7e8ea0fffe639e2"}, {0x5, 0x2}, {0x0, 0x9, "867b5ebeae08a8"}, {0x0, 0x11, "82cff001cfb21de23b2a3e4cddcbf2"}, {0x1, 0x6, "b678f106"}]}, @rr={0x7, 0x17, 0x19, [@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102]}, @timestamp={0x44, 0x18, 0xd3, 0x0, 0x9, [0xabb, 0x6, 0x4, 0x2, 0x7]}, @lsrr={0x83, 0xb, 0xd, [@local, @empty]}]}}}}}) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xfffffffffffffecb}], 0x1) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10) [ 333.377772][T11987] kvm: pic: non byte write 15:36:21 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:36:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:36:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@dev, @loopback, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) [ 333.590739][T12013] dlm: non-version read from control device 209 [ 333.598217][T12013] dlm: non-version read from control device 209 [ 333.612694][T12013] dlm: non-version read from control device 209 15:36:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 333.771782][T12019] dlm: non-version read from control device 209 [ 333.805719][T12015] dlm: non-version read from control device 209 15:36:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 333.824773][T12015] dlm: non-version read from control device 209 [ 333.853029][T12020] dlm: non-version read from control device 209 15:36:22 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) [ 334.009120][T12026] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:36:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00'}, 0x1e) [ 334.263196][T12020] kvm: pic: non byte write 15:36:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@dev, @loopback, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 15:36:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 15:36:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:36:23 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) [ 334.799620][T12049] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:36:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) 15:36:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:36:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 15:36:23 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r2}) [ 335.275542][T12068] dlm: non-version read from control device 209 [ 335.292860][T12063] dlm: non-version read from control device 209 15:36:23 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 15:36:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:36:24 executing program 2: socket$pppl2tp(0x18, 0x1, 0x1) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc00c6419, &(0x7f00000002c0)={0x5, &(0x7f0000000600)=""/4096, &(0x7f0000000240)=[{0x1, 0x1000, 0x9, &(0x7f0000001600)=""/4096}, {0xfffffffe, 0x2b, 0xffffffcb, &(0x7f0000000000)=""/43}, {0x9, 0xd, 0x7, &(0x7f0000000040)=""/13}, {0x8, 0xe1, 0x10001, &(0x7f0000000080)=""/225}, {0x5, 0x90, 0x80000, &(0x7f0000000180)=""/144}]}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) [ 335.639969][T12081] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:36:24 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) [ 335.996667][T12093] dlm: non-version read from control device 209 [ 336.057771][T12100] dlm: non-version read from control device 209 [ 336.057941][T12099] dlm: non-version read from control device 209 15:36:24 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r2}) 15:36:24 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 15:36:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x44) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000140)=0x5) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$CHAR_RAW_GETSIZE64(r1, 0x80041272, &(0x7f0000000180)) 15:36:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:36:24 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 15:36:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 336.490158][T12107] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 336.685776][T12119] dlm: non-version read from control device 209 15:36:25 executing program 4: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, 0xffffffffffffffff, 0x0) [ 336.745819][T12122] dlm: non-version read from control device 209 15:36:25 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r2}) [ 336.943029][T12127] dlm: non-version read from control device 209 15:36:25 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 15:36:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'security\x00', 0x2, [{}, {}]}, 0x44) [ 337.200230][T12134] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:36:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:36:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:36:25 executing program 4: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 15:36:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@dev, @loopback, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r2}) 15:36:26 executing program 1: 15:36:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'nat\x00'}, 0x24) [ 337.739308][T12155] dlm: non-version read from control device 209 15:36:26 executing program 4: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 15:36:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:36:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@dev, @loopback, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r2}) 15:36:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:36:26 executing program 1: 15:36:26 executing program 2: r0 = openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x100, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="3e8a4222b795b9b9e27f0ccdab99bb0434ed5d1501ae5a965055d57f17", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r4, 0x8982, &(0x7f0000000000)={0x6, 'bond0\x00', {0x9}, 0xf801}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r5, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000140)=0x5, 0x4) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000580)=ANY=[@ANYBLOB="6d616e676c650000003c9c665ee65564bded6b69d25d70200000000000000000000000000000000000000000000000020000000900"/68], 0x44) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x49, 0x2, {0x10, 0x2, 0x5}}, 0x14) [ 338.287325][T12170] dlm: non-version read from control device 209 15:36:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:36:26 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 15:36:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@dev, @loopback, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r2}) 15:36:27 executing program 1: [ 338.637311][T12185] dlm: non-version read from control device 209 [ 338.662718][T12185] dlm: non-version read from control device 209 [ 338.800981][T12195] dlm: non-version read from control device 209 15:36:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:36:27 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 15:36:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40001, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r3], 0xfd14) readv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x10, 0xa, 0x5, 0x0, 0x0, {0xc, 0x0, 0x2}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x8000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc020662a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x8, 0x10001, "2525a32cafc8e1072c33f9b352bde3203545b0c9efa01b35c7d4f46e132d8c5159252f5bc1e64c6c4915eb2bdd48eee4514f65b170adca074acdf24eba6e17dec9dd7fbc721b11c5bf93f266853c1648fbf7cf70ce76d625c1068048ea3ce1cb651ae050c19b8f969bcb6538398ff71289bb9bc4994fc369c09eca192d1321a6398262863976ed248d0cfc8ea6ef3c3d8ba7ec60c0dd03c802be628a65feaf8439469b5e66b34729d5c64055f8bc1164f834f6e224b2642fcab61a08ed7f253fd1b28bd83f38c79ac96fb1745bcf9b1bca9363850eac081fafe78b45858373c0786fda77ff53482dcba48fe2bc09925e75d740964478ee893e9906799c956061", 0x1, 0x1, 0x6, 0xe1, 0x8, 0x80, 0xff}, r4}}, 0x120) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r6 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0x1, 0xfffffffffffffffe) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r7, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @ipv4={[], [], @multicast2}, 0x1}, r4}}, 0x30) keyctl$dh_compute(0x17, &(0x7f0000000100)={r6, r5, r6}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r6) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000540)={'mangle\x00'}, 0x24) 15:36:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:36:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@dev, @loopback, @rand_addr=' \x01\x00'}) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) 15:36:27 executing program 1: [ 339.292779][T12206] dlm: non-version read from control device 209 [ 339.416052][T12215] dlm: non-version read from control device 209 [ 339.421107][T12214] dlm: non-version read from control device 209 15:36:27 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 15:36:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 339.587828][T12222] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:36:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'filter\x00', 0x2, [{}, {}]}, 0x44) 15:36:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:36:28 executing program 1: 15:36:28 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 15:36:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@dev, @loopback, @rand_addr=' \x01\x00'}) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) [ 340.096750][T12246] dlm: non-version read from control device 209 15:36:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:36:28 executing program 1: 15:36:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 340.432626][T12252] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:36:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 15:36:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@dev, @loopback, @rand_addr=' \x01\x00'}) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) [ 340.767410][T12266] dlm: non-version read from control device 209 15:36:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x3d, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) pipe(&(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000008c0)=ANY=[@ANYBLOB="020000000080000001000000000005"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:36:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:36:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) [ 341.005324][T12275] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:36:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:36:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@dev, @loopback, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) [ 341.493583][T12300] dlm: non-version read from control device 209 15:36:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:36:30 executing program 4: syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 15:36:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xaa}, @ra={0x94, 0x4}]}}}], 0x18}}], 0x1, 0x0) 15:36:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 341.785429][T12309] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 341.937580][T12311] kvm: pic: non byte read [ 341.962213][T12322] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 341.973795][T12311] kvm: pic: non byte write 15:36:30 executing program 4: syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, 0xffffffffffffffff, 0x0) [ 342.071373][T12311] kvm: pic: non byte read [ 342.076343][T12324] dlm: non-version read from control device 209 [ 342.100494][T12311] kvm: pic: non byte write 15:36:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@dev, @loopback, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) [ 342.134028][T12311] kvm: pic: single mode not supported [ 342.134046][T12311] kvm: pic: level sensitive irq not supported [ 342.141344][T12311] kvm: pic: non byte write 15:36:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x7ffff048) 15:36:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$TCSBRK(r2, 0x5409, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 342.444991][T12333] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:36:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:36:31 executing program 4: syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, 0xffffffffffffffff, 0x0) [ 342.760390][T12344] dlm: non-version read from control device 209 15:36:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@dev, @loopback, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 15:36:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 343.045322][T12352] kvm: pic: non byte read [ 343.079367][T12352] kvm: pic: non byte write [ 343.107381][T12352] kvm: pic: non byte read 15:36:31 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x7ffff048) [ 343.137293][T12352] kvm: pic: non byte write [ 343.170150][T12352] kvm: pic: single mode not supported [ 343.170167][T12352] kvm: pic: level sensitive irq not supported [ 343.191005][T12360] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 343.243171][T12352] kvm: pic: non byte write [ 343.291732][T12366] dlm: non-version read from control device 209 15:36:31 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001580)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400001800) [ 343.402975][T12366] kvm: pic: non byte read [ 343.442682][T12366] kvm: pic: non byte write [ 343.455822][T12366] kvm: pic: non byte read [ 343.483505][T12366] kvm: pic: non byte write 15:36:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 343.505245][T12366] kvm: pic: single mode not supported [ 343.505263][T12366] kvm: pic: level sensitive irq not supported [ 343.545562][T12366] kvm: pic: non byte write 15:36:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@dev, @loopback, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r2}) 15:36:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 344.095355][T12381] kvm: pic: non byte read 15:36:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x7ffff048) [ 344.219995][T12381] kvm: pic: non byte write [ 344.246932][T12388] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 344.287945][T12381] kvm: pic: non byte read [ 344.348985][T12381] kvm: pic: single mode not supported 15:36:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@dev, @loopback, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r2}) 15:36:33 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001580)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400001800) 15:36:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 344.349005][T12381] kvm: pic: level sensitive irq not supported [ 346.145231][T12410] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 346.147443][T12408] kvm: pic: non byte read [ 346.184374][T12408] kvm: pic: non byte read [ 346.201375][T12408] kvm: pic: single mode not supported 15:36:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@dev, @loopback, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r2}) 15:36:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:36:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:36:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180)='wireguard\x00') ioctl$VFIO_IOMMU_UNMAP_DMA(r1, 0x3b72, &(0x7f0000000300)={0x5d, 0x0, 0x0, 0x7, "bc65116f4d11d0ebb4547e55cc0dfb71d907f6ee86680490e0d1ff7fb42adb83a2e5eed5343c8e614a5bdc3d29747bc11764100773cd4948e58969570b466b30884eac04b9"}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000001280)=0x6, &(0x7f00000012c0)=0x2) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001500)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x4, 0x2b, 0x1, 0x3, 0x20, @private1={0xfc, 0x1, [], 0x1}, @loopback, 0x7, 0x40, 0x4, 0x200}}) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="cc1a0000", @ANYRES16=r2, @ANYBLOB="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"/6842, @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB], 0x1acc}, 0x1, 0x0, 0x0, 0x20000084}, 0x20000000) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000040)=""/205, 0xcd}], 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x91cc) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r7, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r8 = fcntl$dupfd(r1, 0x0, r7) ioctl$TIOCSIG(r8, 0x40045436, 0x29) ioctl$SNDCTL_DSP_SETDUPLEX(r1, 0x5016, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x2, [{}, {}]}, 0x44) 15:36:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x7ffff048) [ 346.201393][T12408] kvm: pic: level sensitive irq not supported [ 346.793412][T12430] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:36:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xfffffffffffffcb9, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) [ 347.032011][T12444] device geneve2 entered promiscuous mode [ 347.066087][T12454] dlm: non-version read from control device 205 [ 347.078414][T12446] kvm: pic: non byte read [ 347.115942][T12446] picdev_write: 5 callbacks suppressed [ 347.115957][T12446] kvm: pic: non byte write [ 347.127819][T12438] dlm: non-version read from control device 209 [ 347.198969][T12446] kvm: pic: non byte read [ 347.258683][T12446] kvm: pic: non byte write [ 347.323758][T12446] kvm: pic: single mode not supported [ 347.323778][T12446] kvm: pic: level sensitive irq not supported [ 347.348365][T12446] kvm: pic: non byte write 15:36:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) socket(0x10, 0x3, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:36:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:36:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) sendfile(r1, r0, 0x0, 0x7ffff048) [ 347.789652][T12466] dlm: non-version read from control device 205 [ 347.827302][T12454] dlm: non-version read from control device 209 [ 347.948825][T12465] device geneve2 entered promiscuous mode 15:36:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:36:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@dev, @loopback, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r2}) 15:36:36 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 15:36:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x0, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:36:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="6d616e7d6c6500000000000000000000f50000000000000000000000000000000200000000000000000000000000000000000000000000000800000000000000000000009d7a18b9466ec539a6100e08047c0f9d2d05"], 0x44) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc01cf509, &(0x7f0000000180)={0xffffffffffffffff, 0x6b, 0x4, 0x3}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r3, 0x28, &(0x7f00000002c0)}, 0x10) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r4, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x3, 0x8, 0x201, 0x0, 0x0, {0x7, 0x0, 0x5}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6558}]}, 0x1c}}, 0x4000) r5 = socket$inet(0x2, 0x4000000805, 0x0) tee(r0, 0xffffffffffffffff, 0xf5f, 0xe) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r7}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000340)={r7, 0x1ff}, 0x8) 15:36:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x7ffff048) 15:36:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@dev, @loopback, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r2}) [ 348.774636][T12501] dlm: non-version read from control device 209 [ 348.812030][T12501] dlm: non-version read from control device 209 [ 348.875487][T12507] dlm: non-version read from control device 209 [ 348.915230][T12504] kvm: pic: non byte read [ 348.915875][T12501] dlm: non-version read from control device 209 [ 348.994276][T12504] kvm: pic: non byte write [ 348.999142][T12507] dlm: non-version read from control device 209 [ 349.020223][T12504] kvm: pic: non byte read [ 349.028731][T12504] kvm: pic: non byte write [ 349.047054][T12504] kvm: pic: single mode not supported [ 349.047073][T12504] kvm: pic: level sensitive irq not supported [ 349.060688][T12501] dlm: non-version read from control device 209 [ 349.061268][T12504] kvm: pic: non byte write [ 349.082393][T12507] dlm: non-version read from control device 209 [ 349.084951][T12513] dlm: non-version read from control device 209 15:36:37 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/icmp6\x00') sendfile(r0, r1, 0x0, 0x1000007ffffffd) 15:36:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:36:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@dev, @loopback, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r2}) 15:36:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x0, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:36:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000100)={0x88, @broadcast, 0x4e21, 0x2, 'wrr\x00', 0x6, 0x7, 0x5c}, 0x2c) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000002c0)=ANY=[@ANYRES16=r1, @ANYRESOCT, @ANYBLOB="c8e4e80d9252423a42364e2b98c543c5bbd151153ebcf9a11a755988280b0c45074c097b759826a2b85b5f415b7aa37810fe13dec137590830f0b8ca4d42d07f038ce35135780352f38663bcd6d8cd0db0abe829d18073f242976f70a1b62d691ff905c1e7b29c800418ac2207a9c13d9c7e907165cdc567064d98f5b6056cafd23cba29a98fd4802a9f6e65dbfb5048bbc65c83d80bbd42e6326c330718277abb3f43068c200033160ed0df2c21"], 0x44) openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2180, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) write$UHID_GET_REPORT_REPLY(r3, &(0x7f00000000c0)={0xa, {0x3, 0x40, 0x1}}, 0xa) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r6}, 0x8) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) readv(r7, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r6, 0x20ef81}, 0x3) [ 349.598549][T12522] ===================================================== [ 349.605608][T12522] BUG: KMSAN: uninit-value in selinux_netlink_send+0x413/0xba0 [ 349.613163][T12522] CPU: 1 PID: 12522 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 349.621827][T12522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.631881][T12522] Call Trace: [ 349.635185][T12522] dump_stack+0x1df/0x240 [ 349.639550][T12522] kmsan_report+0xf7/0x1e0 [ 349.643996][T12522] __msan_warning+0x58/0xa0 [ 349.648514][T12522] selinux_netlink_send+0x413/0xba0 [ 349.653760][T12522] ? kmsan_get_metadata+0x11d/0x180 [ 349.659006][T12522] ? kmsan_get_metadata+0x11d/0x180 [ 349.664228][T12522] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 349.669952][T12522] security_netlink_send+0xef/0x1e0 [ 349.675171][T12522] netlink_sendmsg+0x1008/0x14d0 [ 349.680147][T12522] ? netlink_getsockopt+0x1440/0x1440 [ 349.685524][T12522] kernel_sendmsg+0x433/0x440 [ 349.690224][T12522] sock_no_sendpage+0x235/0x300 [ 349.695104][T12522] ? sock_no_mmap+0x30/0x30 [ 349.699615][T12522] sock_sendpage+0x1e1/0x2c0 [ 349.704234][T12522] pipe_to_sendpage+0x38c/0x4c0 [ 349.709106][T12522] ? sock_fasync+0x250/0x250 [ 349.713737][T12522] __splice_from_pipe+0x565/0xf00 [ 349.718770][T12522] ? generic_splice_sendpage+0x2d0/0x2d0 [ 349.724448][T12522] generic_splice_sendpage+0x1d5/0x2d0 [ 349.729932][T12522] ? iter_file_splice_write+0x1800/0x1800 [ 349.735662][T12522] direct_splice_actor+0x1fd/0x580 [ 349.740793][T12522] ? kmsan_get_metadata+0x4f/0x180 [ 349.745921][T12522] splice_direct_to_actor+0x6b2/0xf50 [ 349.751299][T12522] ? do_splice_direct+0x580/0x580 [ 349.756370][T12522] do_splice_direct+0x342/0x580 [ 349.761257][T12522] do_sendfile+0x101b/0x1d40 [ 349.765894][T12522] __se_compat_sys_sendfile+0x301/0x3c0 [ 349.771454][T12522] ? kmsan_get_metadata+0x11d/0x180 [ 349.776663][T12522] ? __ia32_sys_sendfile64+0x70/0x70 [ 349.781992][T12522] __ia32_compat_sys_sendfile+0x56/0x70 [ 349.787545][T12522] __do_fast_syscall_32+0x2aa/0x400 [ 349.792771][T12522] do_fast_syscall_32+0x6b/0xd0 [ 349.797634][T12522] do_SYSENTER_32+0x73/0x90 [ 349.802146][T12522] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 349.808483][T12522] RIP: 0023:0xf7f13549 [ 349.812544][T12522] Code: Bad RIP value. [ 349.816607][T12522] RSP: 002b:00000000f5d0e0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 349.825020][T12522] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 349.833014][T12522] RDX: 0000000000000000 RSI: 000000007ffffffd RDI: 0000000000000000 [ 349.840994][T12522] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 349.848966][T12522] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 349.856938][T12522] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 349.864930][T12522] [ 349.867268][T12522] Uninit was stored to memory at: [ 349.872301][T12522] kmsan_internal_chain_origin+0xad/0x130 [ 349.878021][T12522] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 349.884017][T12522] kmsan_memcpy_metadata+0xb/0x10 [ 349.889041][T12522] __msan_memcpy+0x43/0x50 [ 349.893460][T12522] _copy_from_iter_full+0xbfe/0x13b0 [ 349.898751][T12522] netlink_sendmsg+0xfaa/0x14d0 [ 349.903604][T12522] kernel_sendmsg+0x433/0x440 [ 349.908281][T12522] sock_no_sendpage+0x235/0x300 [ 349.913137][T12522] sock_sendpage+0x1e1/0x2c0 [ 349.917752][T12522] pipe_to_sendpage+0x38c/0x4c0 [ 349.922602][T12522] __splice_from_pipe+0x565/0xf00 [ 349.927625][T12522] generic_splice_sendpage+0x1d5/0x2d0 [ 349.933091][T12522] direct_splice_actor+0x1fd/0x580 [ 349.938203][T12522] splice_direct_to_actor+0x6b2/0xf50 [ 349.943572][T12522] do_splice_direct+0x342/0x580 [ 349.948424][T12522] do_sendfile+0x101b/0x1d40 [ 349.953033][T12522] __se_compat_sys_sendfile+0x301/0x3c0 [ 349.958605][T12522] __ia32_compat_sys_sendfile+0x56/0x70 [ 349.964173][T12522] __do_fast_syscall_32+0x2aa/0x400 [ 349.969375][T12522] do_fast_syscall_32+0x6b/0xd0 [ 349.974227][T12522] do_SYSENTER_32+0x73/0x90 [ 349.978732][T12522] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 349.985047][T12522] [ 349.987371][T12522] Uninit was created at: [ 349.991616][T12522] kmsan_save_stack_with_flags+0x3c/0x90 [ 349.997248][T12522] kmsan_alloc_page+0xb9/0x180 [ 350.002015][T12522] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 350.007563][T12522] alloc_pages_current+0x672/0x990 [ 350.012674][T12522] push_pipe+0x605/0xb70 [ 350.016917][T12522] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 350.022637][T12522] do_splice_to+0x4fc/0x14f0 [ 350.027226][T12522] splice_direct_to_actor+0x45c/0xf50 [ 350.032600][T12522] do_splice_direct+0x342/0x580 [ 350.037455][T12522] do_sendfile+0x101b/0x1d40 [ 350.042044][T12522] __se_compat_sys_sendfile+0x301/0x3c0 [ 350.047586][T12522] __ia32_compat_sys_sendfile+0x56/0x70 [ 350.053136][T12522] __do_fast_syscall_32+0x2aa/0x400 [ 350.058335][T12522] do_fast_syscall_32+0x6b/0xd0 [ 350.063187][T12522] do_SYSENTER_32+0x73/0x90 [ 350.067694][T12522] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 350.074012][T12522] ===================================================== [ 350.080932][T12522] Disabling lock debugging due to kernel taint [ 350.087097][T12522] Kernel panic - not syncing: panic_on_warn set ... [ 350.093693][T12522] CPU: 1 PID: 12522 Comm: syz-executor.4 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 350.103750][T12522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 350.113802][T12522] Call Trace: [ 350.117107][T12522] dump_stack+0x1df/0x240 [ 350.121454][T12522] panic+0x3d5/0xc3e [ 350.125394][T12522] kmsan_report+0x1df/0x1e0 [ 350.129911][T12522] __msan_warning+0x58/0xa0 [ 350.134428][T12522] selinux_netlink_send+0x413/0xba0 [ 350.139646][T12522] ? kmsan_get_metadata+0x11d/0x180 [ 350.144851][T12522] ? kmsan_get_metadata+0x11d/0x180 [ 350.150061][T12522] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 350.155786][T12522] security_netlink_send+0xef/0x1e0 [ 350.161013][T12522] netlink_sendmsg+0x1008/0x14d0 [ 350.166010][T12522] ? netlink_getsockopt+0x1440/0x1440 [ 350.171389][T12522] kernel_sendmsg+0x433/0x440 [ 350.176089][T12522] sock_no_sendpage+0x235/0x300 [ 350.180964][T12522] ? sock_no_mmap+0x30/0x30 [ 350.185479][T12522] sock_sendpage+0x1e1/0x2c0 [ 350.190094][T12522] pipe_to_sendpage+0x38c/0x4c0 [ 350.194953][T12522] ? sock_fasync+0x250/0x250 [ 350.199583][T12522] __splice_from_pipe+0x565/0xf00 [ 350.204616][T12522] ? generic_splice_sendpage+0x2d0/0x2d0 [ 350.210285][T12522] generic_splice_sendpage+0x1d5/0x2d0 [ 350.215770][T12522] ? iter_file_splice_write+0x1800/0x1800 [ 350.222891][T12522] direct_splice_actor+0x1fd/0x580 [ 350.228033][T12522] ? kmsan_get_metadata+0x4f/0x180 [ 350.233156][T12522] splice_direct_to_actor+0x6b2/0xf50 [ 350.238539][T12522] ? do_splice_direct+0x580/0x580 [ 350.243604][T12522] do_splice_direct+0x342/0x580 [ 350.248497][T12522] do_sendfile+0x101b/0x1d40 [ 350.253135][T12522] __se_compat_sys_sendfile+0x301/0x3c0 [ 350.258694][T12522] ? kmsan_get_metadata+0x11d/0x180 [ 350.263897][T12522] ? __ia32_sys_sendfile64+0x70/0x70 [ 350.269187][T12522] __ia32_compat_sys_sendfile+0x56/0x70 [ 350.274744][T12522] __do_fast_syscall_32+0x2aa/0x400 [ 350.279960][T12522] do_fast_syscall_32+0x6b/0xd0 [ 350.284887][T12522] do_SYSENTER_32+0x73/0x90 [ 350.289412][T12522] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 350.295751][T12522] RIP: 0023:0xf7f13549 [ 350.299811][T12522] Code: Bad RIP value. [ 350.303871][T12522] RSP: 002b:00000000f5d0e0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 350.312284][T12522] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 350.320255][T12522] RDX: 0000000000000000 RSI: 000000007ffffffd RDI: 0000000000000000 [ 350.328230][T12522] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 350.336200][T12522] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 350.344190][T12522] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 350.353153][T12522] Kernel Offset: 0x26600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 350.364804][T12522] Rebooting in 86400 seconds..