[info] Using makefile-style concurrent boot in runlevel 2. [ 48.130546][ T27] audit: type=1800 audit(1577766558.854:21): pid=7734 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 48.175427][ T27] audit: type=1800 audit(1577766558.854:22): pid=7734 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.59' (ECDSA) to the list of known hosts. 2019/12/31 04:29:30 fuzzer started 2019/12/31 04:29:32 dialing manager at 10.128.0.105:41975 2019/12/31 04:29:32 syscalls: 2699 2019/12/31 04:29:32 code coverage: enabled 2019/12/31 04:29:32 comparison tracing: enabled 2019/12/31 04:29:32 extra coverage: enabled 2019/12/31 04:29:32 setuid sandbox: enabled 2019/12/31 04:29:32 namespace sandbox: enabled 2019/12/31 04:29:32 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/31 04:29:32 fault injection: enabled 2019/12/31 04:29:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/31 04:29:32 net packet injection: enabled 2019/12/31 04:29:32 net device setup: enabled 2019/12/31 04:29:32 concurrency sanitizer: enabled 2019/12/31 04:29:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2019/12/31 04:29:32 adding functions to KCSAN blacklist: '__hrtimer_run_queues' 'find_next_bit' 04:29:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000240)) 04:29:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) syzkaller login: [ 63.918290][ T7907] IPVS: ftp: loaded support on port[0] = 21 [ 64.045454][ T7907] chnl_net:caif_netlink_parms(): no params data found [ 64.076951][ T7907] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.084066][ T7907] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.091889][ T7907] device bridge_slave_0 entered promiscuous mode [ 64.099491][ T7907] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.103985][ T7910] IPVS: ftp: loaded support on port[0] = 21 [ 64.107067][ T7907] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.120345][ T7907] device bridge_slave_1 entered promiscuous mode 04:29:34 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000008dc0)=[{{0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000004ec0)=""/37, 0x25}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) sendmmsg(r0, &(0x7f0000002780), 0x400004d, 0x0) [ 64.139934][ T7907] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.151664][ T7907] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.181914][ T7907] team0: Port device team_slave_0 added [ 64.221220][ T7907] team0: Port device team_slave_1 added [ 64.302396][ T7907] device hsr_slave_0 entered promiscuous mode [ 64.330580][ T7907] device hsr_slave_1 entered promiscuous mode 04:29:35 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockname(r0, 0x0, &(0x7f0000000080)) [ 64.432771][ T7912] IPVS: ftp: loaded support on port[0] = 21 [ 64.507688][ T7907] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 64.557575][ T7910] chnl_net:caif_netlink_parms(): no params data found [ 64.571439][ T7907] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 64.620873][ T7907] netdevsim netdevsim0 netdevsim2: renamed from eth2 04:29:35 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 64.673468][ T7907] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 64.678816][ T7915] IPVS: ftp: loaded support on port[0] = 21 [ 64.753193][ T7907] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.760388][ T7907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.767765][ T7907] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.774856][ T7907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.793483][ T7910] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.802941][ T7910] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.811191][ T7910] device bridge_slave_0 entered promiscuous mode [ 64.832360][ T7910] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.850354][ T7910] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.857998][ T7910] device bridge_slave_1 entered promiscuous mode [ 64.901507][ T7910] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.955455][ T7907] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.963673][ T7910] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:29:35 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/202, 0xca) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045003, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)) [ 65.001050][ T7910] team0: Port device team_slave_0 added [ 65.009531][ T7910] team0: Port device team_slave_1 added [ 65.030306][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.051436][ T7916] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.071498][ T7916] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.081184][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 65.098402][ T7918] IPVS: ftp: loaded support on port[0] = 21 [ 65.113619][ T7907] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.156256][ T7912] chnl_net:caif_netlink_parms(): no params data found [ 65.193132][ T2418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.202698][ T2418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.211307][ T2418] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.218423][ T2418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.253077][ T7923] IPVS: ftp: loaded support on port[0] = 21 [ 65.282091][ T7910] device hsr_slave_0 entered promiscuous mode [ 65.340571][ T7910] device hsr_slave_1 entered promiscuous mode [ 65.380360][ T7910] debugfs: Directory 'hsr0' with parent '/' already present! [ 65.400706][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.409151][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.417866][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.424910][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.433329][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.442262][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.451471][ T7915] chnl_net:caif_netlink_parms(): no params data found [ 65.472373][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.481344][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.493125][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.513962][ T7912] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.521060][ T7912] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.528607][ T7912] device bridge_slave_0 entered promiscuous mode [ 65.535815][ T7912] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.542918][ T7912] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.550498][ T7912] device bridge_slave_1 entered promiscuous mode [ 65.595703][ T7918] chnl_net:caif_netlink_parms(): no params data found [ 65.613820][ T7912] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.623559][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.632378][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.645008][ T7907] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 65.655531][ T7907] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 65.675093][ T7915] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.683532][ T7915] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.691529][ T7915] device bridge_slave_0 entered promiscuous mode [ 65.699570][ T7912] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.713518][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.721925][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.730653][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.739019][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.747584][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.768014][ T7915] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.775232][ T7915] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.783009][ T7915] device bridge_slave_1 entered promiscuous mode [ 65.795608][ T7912] team0: Port device team_slave_0 added [ 65.829225][ T7912] team0: Port device team_slave_1 added [ 65.834960][ T7910] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 65.916597][ T7910] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 65.973656][ T7910] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 66.014283][ T7910] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 66.087457][ T7918] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.095968][ T7918] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.103823][ T7918] device bridge_slave_0 entered promiscuous mode [ 66.115956][ T7907] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.125523][ T7915] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.135883][ T7915] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.150708][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.158061][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.166793][ T7918] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.173896][ T7918] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.181687][ T7918] device bridge_slave_1 entered promiscuous mode [ 66.206543][ T7915] team0: Port device team_slave_0 added [ 66.242100][ T7912] device hsr_slave_0 entered promiscuous mode [ 66.311000][ T7912] device hsr_slave_1 entered promiscuous mode [ 66.370639][ T7912] debugfs: Directory 'hsr0' with parent '/' already present! [ 66.403212][ T7915] team0: Port device team_slave_1 added [ 66.429590][ T7923] chnl_net:caif_netlink_parms(): no params data found [ 66.439487][ T7918] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.451750][ T7918] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.489713][ T7923] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.496806][ T7923] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.504683][ T7923] device bridge_slave_0 entered promiscuous mode [ 66.516689][ T7923] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.523766][ T7923] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.531435][ T7923] device bridge_slave_1 entered promiscuous mode 04:29:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000240)) [ 66.594293][ T7918] team0: Port device team_slave_0 added 04:29:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000240)) [ 66.636085][ T7915] device hsr_slave_0 entered promiscuous mode 04:29:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000240)) [ 66.700676][ T7915] device hsr_slave_1 entered promiscuous mode [ 66.733144][ T7915] debugfs: Directory 'hsr0' with parent '/' already present! [ 66.743062][ T7912] netdevsim netdevsim2 netdevsim0: renamed from eth0 04:29:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000240)) [ 66.792179][ T7912] netdevsim netdevsim2 netdevsim1: renamed from eth1 04:29:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000240)) [ 66.832834][ T7923] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.848139][ T7918] team0: Port device team_slave_1 added [ 66.863113][ T7912] netdevsim netdevsim2 netdevsim2: renamed from eth2 04:29:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000240)) [ 66.905823][ T7910] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.925196][ T7923] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:29:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000240)) [ 66.951491][ T7912] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 67.023622][ T7923] team0: Port device team_slave_0 added [ 67.042312][ T7923] team0: Port device team_slave_1 added [ 67.053839][ T7910] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.071090][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.078829][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.112302][ T7915] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 67.152395][ T7915] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 67.182243][ T7915] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 67.272593][ T7918] device hsr_slave_0 entered promiscuous mode [ 67.300611][ T7918] device hsr_slave_1 entered promiscuous mode [ 67.370494][ T7918] debugfs: Directory 'hsr0' with parent '/' already present! [ 67.381015][ T7915] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 67.472314][ T7923] device hsr_slave_0 entered promiscuous mode [ 67.520616][ T7923] device hsr_slave_1 entered promiscuous mode [ 67.560661][ T7923] debugfs: Directory 'hsr0' with parent '/' already present! [ 67.588374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.598208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.606745][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.613799][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.622832][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.630910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.639561][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.648037][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.655089][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.663519][ T7923] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 67.723056][ T7923] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 67.761821][ T7923] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 67.811807][ T7923] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 67.872019][ T7912] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.884157][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.893389][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.921416][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.935370][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.944090][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.952863][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.961807][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.970308][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.978423][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.986729][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.994816][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.002370][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.009969][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.022093][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.034016][ T7918] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 68.082715][ T7912] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.103775][ T7918] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 68.161272][ T7910] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.174983][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.184158][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.194422][ T7916] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.201492][ T7916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.209595][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 68.219460][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 68.227212][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.235803][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.244110][ T7916] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.251177][ T7916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.258820][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 68.267928][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.276141][ T7918] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 68.342737][ T7918] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 68.399921][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 68.408823][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.418209][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.427015][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.439063][ T7923] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.463811][ T7915] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.479891][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.490984][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.519305][ T7912] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 68.529732][ T7912] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 68.547793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.559274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.567918][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.578798][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.587229][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.595151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.603500][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.616159][ T7923] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.637852][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.646167][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.654229][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.663024][ T7956] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 68.673301][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.681852][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.688922][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.702244][ T7915] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.712987][ T7956] bond0: (slave bond_slave_1): Releasing backup interface [ 68.798344][ T7912] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.805773][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.814060][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.822928][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.831805][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.838956][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.848086][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 68.855758][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 68.884250][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 04:29:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000240)) [ 68.900948][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.909451][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.916561][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.950893][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.973746][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.984517][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.991689][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.019744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.028949][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 69.038050][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.046680][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 69.055470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 69.064068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 69.072887][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.080782][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.102341][ T7915] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 69.113077][ T7915] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.133540][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 69.142309][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 69.151313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.159695][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.169175][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.179625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.188183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.196365][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.204833][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.213187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.221808][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.230176][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.238366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.246785][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.255445][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.263563][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.273413][ T7923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.306064][ T7923] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.323728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.332209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.344300][ T7915] 8021q: adding VLAN 0 to HW filter on device batadv0 04:29:40 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000008dc0)=[{{0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000004ec0)=""/37, 0x25}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) sendmmsg(r0, &(0x7f0000002780), 0x400004d, 0x0) [ 69.368570][ T7918] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.377005][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.385107][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.416335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.427107][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.440150][ T7918] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.452443][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.468011][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.486921][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.494013][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.507334][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.544337][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.566021][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.587298][ T26] bridge0: port 2(bridge_slave_1) entered blocking state 04:29:40 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockname(r0, 0x0, &(0x7f0000000080)) [ 69.594510][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.621038][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.647548][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 69.659777][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 69.670241][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 69.679160][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.704134][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.713770][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.734082][ T7918] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 69.745083][ T7918] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.757174][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.765632][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.776670][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.785033][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.793486][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.809161][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.816976][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.827133][ T7918] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.997155][ T7998] input: syz1 as /devices/virtual/input/input5 [ 70.062090][ T8000] input: syz1 as /devices/virtual/input/input6 04:29:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000240)) 04:29:41 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/202, 0xca) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045003, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)) 04:29:41 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockname(r0, 0x0, &(0x7f0000000080)) 04:29:41 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 04:29:41 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000008dc0)=[{{0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000004ec0)=""/37, 0x25}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) sendmmsg(r0, &(0x7f0000002780), 0x400004d, 0x0) 04:29:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 70.575620][ T8017] input: syz1 as /devices/virtual/input/input8 [ 70.583413][ T8010] input: syz1 as /devices/virtual/input/input7 04:29:41 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockname(r0, 0x0, &(0x7f0000000080)) 04:29:41 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000008dc0)=[{{0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000004ec0)=""/37, 0x25}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) sendmmsg(r0, &(0x7f0000002780), 0x400004d, 0x0) 04:29:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:41 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/202, 0xca) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045003, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)) 04:29:41 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 04:29:41 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/202, 0xca) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045003, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)) [ 70.980422][ T8042] input: syz1 as /devices/virtual/input/input9 04:29:41 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/202, 0xca) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045003, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)) 04:29:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 04:29:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:41 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 71.194773][ T8051] input: syz1 as /devices/virtual/input/input10 [ 71.218007][ T8054] input: syz1 as /devices/virtual/input/input11 04:29:42 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/202, 0xca) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045003, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)) 04:29:42 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 04:29:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 04:29:42 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/202, 0xca) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045003, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)) [ 71.472575][ T8070] input: syz1 as /devices/virtual/input/input12 [ 71.492595][ T8071] input: syz1 as /devices/virtual/input/input13 04:29:42 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/202, 0xca) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045003, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)) 04:29:42 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 04:29:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 71.737276][ T8086] input: syz1 as /devices/virtual/input/input14 [ 71.769650][ T8090] input: syz1 as /devices/virtual/input/input15 04:29:42 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/202, 0xca) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045003, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)) 04:29:42 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 04:29:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 71.940202][ T8096] input: syz1 as /devices/virtual/input/input16 04:29:42 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/202, 0xca) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045003, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)) [ 72.020500][ T8102] input: syz1 as /devices/virtual/input/input17 04:29:42 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 04:29:42 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockname(r0, 0x0, &(0x7f0000000080)) 04:29:42 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/202, 0xca) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045003, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)) [ 72.218172][ T8113] input: syz1 as /devices/virtual/input/input18 04:29:43 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/202, 0xca) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045003, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)) 04:29:43 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockname(r0, 0x0, &(0x7f0000000080)) 04:29:43 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockname(r0, 0x0, &(0x7f0000000080)) 04:29:43 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockname(r0, 0x0, &(0x7f0000000080)) 04:29:43 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockname(r0, 0x0, &(0x7f0000000080)) 04:29:43 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000008dc0)=[{{0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000004ec0)=""/37, 0x25}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) sendmmsg(r0, &(0x7f0000002780), 0x400004d, 0x0) 04:29:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:43 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockname(r0, 0x0, &(0x7f0000000080)) 04:29:43 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/202, 0xca) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045003, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)) 04:29:43 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000008dc0)=[{{0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000004ec0)=""/37, 0x25}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) sendmmsg(r0, &(0x7f0000002780), 0x400004d, 0x0) 04:29:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) [ 72.771167][ T8145] bond0: (slave bond_slave_1): Releasing backup interface 04:29:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) [ 72.940271][ C1] hrtimer: interrupt took 29705 ns 04:29:43 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000008dc0)=[{{0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000004ec0)=""/37, 0x25}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) sendmmsg(r0, &(0x7f0000002780), 0x400004d, 0x0) 04:29:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) [ 73.087268][ T8162] bond0: (slave bond_slave_1): Releasing backup interface 04:29:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) [ 73.293766][ T8174] bond0: (slave bond_slave_1): Releasing backup interface 04:29:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) [ 73.482414][ T8178] bond0: (slave bond_slave_1): Releasing backup interface 04:29:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) [ 73.630083][ T8189] bond0: (slave bond_slave_1): Releasing backup interface 04:29:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:45 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x1000) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xa6ba0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000dc0)={{}, "", [[], [], []]}, 0x320) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:29:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendfile(r0, r2, 0x0, 0xedc0) 04:29:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) [ 75.213657][ T8293] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:29:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0xffffffffffffffe3) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x11, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f62569193773dc6b70331e1", @generic="4d47fec1dc7e5765819fae1fea8a49e92049449530239537e11400715ad0fdedabb2c3c45dfa163d2945238d"]}]}, 0x64}}, 0x0) accept4(r2, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}], 0xfffffe3a) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r3 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) capset(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)={0xa7, 0x83e, 0x1, 0x81}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) setfsuid(0xee00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 04:29:46 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 04:29:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendfile(r0, r2, 0x0, 0xedc0) 04:29:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendfile(r0, r2, 0x0, 0xedc0) [ 76.027186][ T8330] kvm: pic: non byte read [ 76.061812][ T8330] kvm: pic: non byte write [ 76.093814][ T8330] kvm: pic: non byte read [ 76.112458][ T8330] kvm: pic: non byte write [ 76.134147][ T8342] kvm: pic: non byte read 04:29:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 76.141986][ T8330] kvm: pic: non byte read [ 76.149148][ T8330] kvm: pic: non byte write [ 76.157628][ T8330] kvm: pic: non byte read [ 76.165303][ T8330] kvm: pic: non byte read [ 76.178039][ T8342] kvm: pic: non byte write [ 76.179605][ T8330] kvm: pic: non byte read [ 76.193540][ T8330] kvm: pic: non byte read [ 76.203901][ T8342] kvm: pic: non byte read [ 76.237781][ T8342] kvm: pic: non byte write [ 76.249370][ T8342] kvm: pic: non byte read [ 76.294526][ T8342] kvm: pic: non byte write 04:29:47 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x1000) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xa6ba0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000dc0)={{}, "", [[], [], []]}, 0x320) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:29:47 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 04:29:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendfile(r0, r2, 0x0, 0xedc0) 04:29:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:47 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x1000) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xa6ba0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000dc0)={{}, "", [[], [], []]}, 0x320) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 76.929977][ T8369] kvm: pic: non byte write [ 76.934267][ T8363] kvm: pic: non byte write [ 76.956048][ T8363] kvm: pic: non byte write [ 76.959283][ T8369] kvm: pic: non byte write 04:29:47 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x1000) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xa6ba0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000dc0)={{}, "", [[], [], []]}, 0x320) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:29:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:48 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x1000) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xa6ba0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000dc0)={{}, "", [[], [], []]}, 0x320) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:29:48 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 04:29:48 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x1000) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xa6ba0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000dc0)={{}, "", [[], [], []]}, 0x320) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:29:48 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x1000) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xa6ba0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000dc0)={{}, "", [[], [], []]}, 0x320) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:29:48 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x1000) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xa6ba0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000dc0)={{}, "", [[], [], []]}, 0x320) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:29:48 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x1000) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xa6ba0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000dc0)={{}, "", [[], [], []]}, 0x320) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:29:49 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x1000) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xa6ba0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000dc0)={{}, "", [[], [], []]}, 0x320) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:29:49 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 04:29:49 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x1000) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xa6ba0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000dc0)={{}, "", [[], [], []]}, 0x320) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:29:50 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x1000) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xa6ba0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000dc0)={{}, "", [[], [], []]}, 0x320) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:29:50 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x1000) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xa6ba0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000dc0)={{}, "", [[], [], []]}, 0x320) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:29:50 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x1000) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xa6ba0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000dc0)={{}, "", [[], [], []]}, 0x320) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:29:50 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x1000) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xa6ba0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000dc0)={{}, "", [[], [], []]}, 0x320) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:29:50 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x1000) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xa6ba0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000dc0)={{}, "", [[], [], []]}, 0x320) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:29:50 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x1000) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xa6ba0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000dc0)={{}, "", [[], [], []]}, 0x320) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:29:51 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x1000) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xa6ba0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000dc0)={{}, "", [[], [], []]}, 0x320) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:29:51 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 04:29:51 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 04:29:51 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x1000) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xa6ba0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000dc0)={{}, "", [[], [], []]}, 0x320) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:29:51 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 04:29:52 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x1000) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xa6ba0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000dc0)={{}, "", [[], [], []]}, 0x320) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:29:52 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 04:29:52 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x1000) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xa6ba0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000dc0)={{}, "", [[], [], []]}, 0x320) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:29:52 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 04:29:52 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 04:29:52 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x1000) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xa6ba0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000dc0)={{}, "", [[], [], []]}, 0x320) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:29:52 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 04:29:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 82.612196][ T8504] picdev_read: 32 callbacks suppressed [ 82.618070][ T8504] kvm: pic: non byte read [ 82.637176][ T8504] picdev_write: 8 callbacks suppressed [ 82.642959][ T8504] kvm: pic: non byte write [ 82.655421][ T8504] kvm: pic: non byte read [ 82.663538][ T8504] kvm: pic: non byte write 04:29:53 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") [ 82.700058][ T8504] kvm: pic: non byte read [ 82.706970][ T8504] kvm: pic: non byte write [ 82.717392][ T8504] kvm: pic: non byte read [ 82.736100][ T8504] kvm: pic: non byte read [ 82.759231][ T8504] kvm: pic: non byte read 04:29:53 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") [ 82.783780][ T8504] kvm: pic: non byte read 04:29:53 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 04:29:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 82.976350][ T8509] kvm: pic: non byte read [ 83.003875][ T8509] kvm: pic: non byte write 04:29:53 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") [ 83.029376][ T8509] kvm: pic: non byte read [ 83.049196][ T8509] kvm: pic: non byte write [ 83.060172][ T8509] kvm: pic: non byte read [ 83.069822][ T8509] kvm: pic: non byte write 04:29:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 83.420893][ T8541] kvm: pic: non byte write [ 83.429964][ T8541] kvm: pic: non byte write [ 83.442609][ T8541] kvm: pic: non byte write 04:29:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 83.680160][ T8545] kvm: pic: non byte write 04:29:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:54 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 04:29:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendfile(r0, r2, 0x0, 0xedc0) 04:29:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 85.660288][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 85.666099][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:29:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendfile(r0, r2, 0x0, 0xedc0) 04:29:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendfile(r0, r2, 0x0, 0xedc0) 04:29:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendfile(r0, r2, 0x0, 0xedc0) 04:29:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendfile(r0, r2, 0x0, 0xedc0) 04:29:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x7, 0x0, 0xffff, 0x0, 0x0]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendfile(r0, r2, 0x0, 0xedc0) 04:29:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendfile(r0, r2, 0x0, 0xedc0) 04:29:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendfile(r0, r2, 0x0, 0xedc0) 04:29:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendfile(r0, r2, 0x0, 0xedc0) 04:29:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendfile(r0, r2, 0x0, 0xedc0) 04:29:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendfile(r0, r2, 0x0, 0xedc0) 04:29:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendfile(r0, r2, 0x0, 0xedc0) 04:29:57 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f0000000b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@commit={'commit'}, 0x3d}]}) 04:29:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x4000000000002) fcntl$dupfd(r3, 0x0, r4) r5 = dup3(r4, r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) fcntl$setstatus(r4, 0x4, 0x2000) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$char_usb(r5, &(0x7f00000002c0)='>', 0x300) tkill(r2, 0x15) [ 86.940337][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 86.946128][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:29:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendfile(r0, r2, 0x0, 0xedc0) 04:29:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x28, 0x1a, [{0x4, 0x2}, {0xfffffffffffffe2c}, {0x4}, {0x4}, {0x4}, {0x4, 0x2}, {0x4}, {0x4}, {0xfffffffffffffdc2}]}, @IFLA_GROUP={0x8}]}, 0x50}}, 0x0) [ 87.080041][ T8690] REISERFS warning (device loop2): super-6508 reiserfs_parse_options: bad value 0x0000000000000000= for -ocommit [ 87.080041][ T8690] 04:29:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendfile(r0, r2, 0x0, 0xedc0) 04:29:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x28, r1, 0x5, 0x0, 0x0, {{}, {0x0, 0x3}, {0xc}}}, 0x28}}, 0x0) [ 87.188328][ T8690] REISERFS warning (device loop2): super-6508 reiserfs_parse_options: bad value 0x0000000000000000= for -ocommit [ 87.188328][ T8690] [ 87.249892][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 87.312975][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 87.375349][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:29:58 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f0000000b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@commit={'commit'}, 0x3d}]}) 04:29:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x28, r1, 0x5, 0x0, 0x0, {{}, {0x0, 0x3}, {0xc}}}, 0x28}}, 0x0) 04:29:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x28, 0x1a, [{0x4, 0x2}, {0xfffffffffffffe2c}, {0x4}, {0x4}, {0x4}, {0x4, 0x2}, {0x4}, {0x4}, {0xfffffffffffffdc2}]}, @IFLA_GROUP={0x8}]}, 0x50}}, 0x0) 04:29:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendfile(r0, r2, 0x0, 0xedc0) [ 87.600897][ T8723] REISERFS warning (device loop2): super-6508 reiserfs_parse_options: bad value 0x0000000000000000= for -ocommit [ 87.600897][ T8723] 04:29:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x28, r1, 0x5, 0x0, 0x0, {{}, {0x0, 0x3}, {0xc}}}, 0x28}}, 0x0) 04:29:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x28, 0x1a, [{0x4, 0x2}, {0xfffffffffffffe2c}, {0x4}, {0x4}, {0x4}, {0x4, 0x2}, {0x4}, {0x4}, {0xfffffffffffffdc2}]}, @IFLA_GROUP={0x8}]}, 0x50}}, 0x0) 04:29:58 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f0000000b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@commit={'commit'}, 0x3d}]}) [ 87.878899][ T8737] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 87.922540][ T8744] REISERFS warning (device loop2): super-6508 reiserfs_parse_options: bad value 0x0000000000000000= for -ocommit [ 87.922540][ T8744] [ 87.946569][ T8737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 87.954379][ T8737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.053166][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 88.104880][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.136249][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:29:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x4000000000002) fcntl$dupfd(r3, 0x0, r4) r5 = dup3(r4, r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) fcntl$setstatus(r4, 0x4, 0x2000) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$char_usb(r5, &(0x7f00000002c0)='>', 0x300) tkill(r2, 0x15) 04:29:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x28, 0x1a, [{0x4, 0x2}, {0xfffffffffffffe2c}, {0x4}, {0x4}, {0x4}, {0x4, 0x2}, {0x4}, {0x4}, {0xfffffffffffffdc2}]}, @IFLA_GROUP={0x8}]}, 0x50}}, 0x0) 04:29:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x28, r1, 0x5, 0x0, 0x0, {{}, {0x0, 0x3}, {0xc}}}, 0x28}}, 0x0) 04:29:59 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f0000000b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@commit={'commit'}, 0x3d}]}) 04:29:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x28, 0x1a, [{0x4, 0x2}, {0xfffffffffffffe2c}, {0x4}, {0x4}, {0x4}, {0x4, 0x2}, {0x4}, {0x4}, {0xfffffffffffffdc2}]}, @IFLA_GROUP={0x8}]}, 0x50}}, 0x0) 04:29:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x28, 0x1a, [{0x4, 0x2}, {0xfffffffffffffe2c}, {0x4}, {0x4}, {0x4}, {0x4, 0x2}, {0x4}, {0x4}, {0xfffffffffffffdc2}]}, @IFLA_GROUP={0x8}]}, 0x50}}, 0x0) [ 88.377471][ T8759] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 88.383553][ T8763] REISERFS warning (device loop2): super-6508 reiserfs_parse_options: bad value 0x0000000000000000= for -ocommit [ 88.383553][ T8763] 04:29:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x4000000000002) fcntl$dupfd(r3, 0x0, r4) r5 = dup3(r4, r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) fcntl$setstatus(r4, 0x4, 0x2000) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$char_usb(r5, &(0x7f00000002c0)='>', 0x300) tkill(r2, 0x15) [ 88.427865][ T8759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.467930][ T8759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:29:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x4000000000002) fcntl$dupfd(r3, 0x0, r4) r5 = dup3(r4, r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) fcntl$setstatus(r4, 0x4, 0x2000) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$char_usb(r5, &(0x7f00000002c0)='>', 0x300) tkill(r2, 0x15) 04:29:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x28, 0x1a, [{0x4, 0x2}, {0xfffffffffffffe2c}, {0x4}, {0x4}, {0x4}, {0x4, 0x2}, {0x4}, {0x4}, {0xfffffffffffffdc2}]}, @IFLA_GROUP={0x8}]}, 0x50}}, 0x0) [ 88.683148][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 88.719519][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.732676][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.823350][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 88.846884][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 04:29:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x28, 0x1a, [{0x4, 0x2}, {0xfffffffffffffe2c}, {0x4}, {0x4}, {0x4}, {0x4, 0x2}, {0x4}, {0x4}, {0xfffffffffffffdc2}]}, @IFLA_GROUP={0x8}]}, 0x50}}, 0x0) [ 88.871224][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:29:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x4000000000002) fcntl$dupfd(r3, 0x0, r4) r5 = dup3(r4, r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) fcntl$setstatus(r4, 0x4, 0x2000) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$char_usb(r5, &(0x7f00000002c0)='>', 0x300) tkill(r2, 0x15) [ 88.968468][ T8788] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 89.005400][ T8788] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 89.013843][ T8788] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:29:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x28, 0x1a, [{0x4, 0x2}, {0xfffffffffffffe2c}, {0x4}, {0x4}, {0x4}, {0x4, 0x2}, {0x4}, {0x4}, {0xfffffffffffffdc2}]}, @IFLA_GROUP={0x8}]}, 0x50}}, 0x0) 04:29:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x4000000000002) fcntl$dupfd(r3, 0x0, r4) r5 = dup3(r4, r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) fcntl$setstatus(r4, 0x4, 0x2000) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$char_usb(r5, &(0x7f00000002c0)='>', 0x300) tkill(r2, 0x15) 04:29:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x4000000000002) fcntl$dupfd(r3, 0x0, r4) r5 = dup3(r4, r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) fcntl$setstatus(r4, 0x4, 0x2000) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$char_usb(r5, &(0x7f00000002c0)='>', 0x300) tkill(r2, 0x15) [ 89.195996][ T8791] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 89.227286][ T8791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 89.271598][ T8791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:30:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x4000000000002) fcntl$dupfd(r3, 0x0, r4) r5 = dup3(r4, r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) fcntl$setstatus(r4, 0x4, 0x2000) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$char_usb(r5, &(0x7f00000002c0)='>', 0x300) tkill(r2, 0x15) [ 89.414069][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:30:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x4000000000002) fcntl$dupfd(r3, 0x0, r4) r5 = dup3(r4, r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) fcntl$setstatus(r4, 0x4, 0x2000) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$char_usb(r5, &(0x7f00000002c0)='>', 0x300) tkill(r2, 0x15) 04:30:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x28, 0x1a, [{0x4, 0x2}, {0xfffffffffffffe2c}, {0x4}, {0x4}, {0x4}, {0x4, 0x2}, {0x4}, {0x4}, {0xfffffffffffffdc2}]}, @IFLA_GROUP={0x8}]}, 0x50}}, 0x0) [ 89.464303][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 89.487407][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:30:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x4000000000002) fcntl$dupfd(r3, 0x0, r4) r5 = dup3(r4, r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) fcntl$setstatus(r4, 0x4, 0x2000) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$char_usb(r5, &(0x7f00000002c0)='>', 0x300) tkill(r2, 0x15) [ 89.634577][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 89.662391][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 89.671429][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:30:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x4000000000002) fcntl$dupfd(r3, 0x0, r4) r5 = dup3(r4, r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) fcntl$setstatus(r4, 0x4, 0x2000) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$char_usb(r5, &(0x7f00000002c0)='>', 0x300) tkill(r2, 0x15) [ 90.109868][ T8805] ================================================================== [ 90.117977][ T8805] BUG: KCSAN: data-race in fasync_remove_entry / n_tty_write [ 90.125320][ T8805] [ 90.127633][ T8805] read to 0xffff8881017e1e40 of 4 bytes by task 8810 on cpu 0: [ 90.135177][ T8805] n_tty_write+0x8ad/0x9f0 [ 90.139629][ T8805] tty_write+0x2fb/0x4e0 [ 90.143863][ T8805] __vfs_write+0x67/0xc0 [ 90.148094][ T8805] vfs_write+0x18a/0x390 [ 90.152319][ T8805] ksys_write+0xd5/0x1b0 [ 90.156553][ T8805] __x64_sys_write+0x4c/0x60 [ 90.161152][ T8805] do_syscall_64+0xcc/0x3a0 [ 90.165648][ T8805] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 90.171510][ T8805] [ 90.173822][ T8805] write to 0xffff8881017e1e40 of 4 bytes by task 8805 on cpu 1: [ 90.181440][ T8805] fasync_remove_entry+0xec/0x120 [ 90.186462][ T8805] fasync_helper+0xcf/0xdc [ 90.190865][ T8805] __tty_fasync+0xae/0x1f0 [ 90.195264][ T8805] __tty_hangup+0x162/0x460 [ 90.199748][ T8805] tty_vhangup+0x21/0x30 [ 90.204027][ T8805] pty_close+0x25b/0x2d0 [ 90.208273][ T8805] tty_release+0x285/0x910 [ 90.212681][ T8805] __fput+0x1e1/0x520 [ 90.216645][ T8805] ____fput+0x1f/0x30 [ 90.220624][ T8805] task_work_run+0xf6/0x130 [ 90.225129][ T8805] exit_to_usermode_loop+0x2b4/0x2c0 [ 90.230402][ T8805] do_syscall_64+0x384/0x3a0 [ 90.234993][ T8805] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 90.240859][ T8805] [ 90.243179][ T8805] Reported by Kernel Concurrency Sanitizer on: [ 90.249327][ T8805] CPU: 1 PID: 8805 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 90.257887][ T8805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 90.267928][ T8805] ================================================================== [ 90.275983][ T8805] Kernel panic - not syncing: panic_on_warn set ... [ 90.282571][ T8805] CPU: 1 PID: 8805 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 90.291150][ T8805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 90.301193][ T8805] Call Trace: [ 90.304530][ T8805] dump_stack+0x11d/0x181 [ 90.308849][ T8805] panic+0x210/0x640 [ 90.312734][ T8805] ? vprintk_func+0x8d/0x140 [ 90.317311][ T8805] kcsan_report.cold+0xc/0xd [ 90.321893][ T8805] kcsan_setup_watchpoint+0x3fe/0x460 [ 90.327262][ T8805] __tsan_unaligned_write4+0xc7/0x110 [ 90.332623][ T8805] fasync_remove_entry+0xec/0x120 [ 90.338764][ T8805] fasync_helper+0xcf/0xdc [ 90.343170][ T8805] __tty_fasync+0xae/0x1f0 [ 90.347574][ T8805] __tty_hangup+0x162/0x460 [ 90.352073][ T8805] ? tty_read+0x1c0/0x1c0 [ 90.356392][ T8805] tty_vhangup+0x21/0x30 [ 90.360639][ T8805] pty_close+0x25b/0x2d0 [ 90.364868][ T8805] ? pty_cleanup+0x40/0x40 [ 90.369265][ T8805] tty_release+0x285/0x910 [ 90.373666][ T8805] ? ima_file_free+0x92/0x290 [ 90.378396][ T8805] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 90.384305][ T8805] __fput+0x1e1/0x520 [ 90.388333][ T8805] ? do_tty_hangup+0x30/0x30 [ 90.392910][ T8805] ____fput+0x1f/0x30 [ 90.396884][ T8805] task_work_run+0xf6/0x130 [ 90.401390][ T8805] exit_to_usermode_loop+0x2b4/0x2c0 [ 90.406665][ T8805] do_syscall_64+0x384/0x3a0 [ 90.411259][ T8805] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 90.417172][ T8805] RIP: 0033:0x414581 [ 90.421059][ T8805] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 90.440649][ T8805] RSP: 002b:00007ffdf4305810 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 90.449091][ T8805] RAX: 0000000000000000 RBX: 0000000000000009 RCX: 0000000000414581 [ 90.457051][ T8805] RDX: 0000000000000000 RSI: 00000000ffffffff RDI: 0000000000000008 [ 90.465063][ T8805] RBP: 0000000000000001 R08: 0000000081007015 R09: 0000000063b54b83 [ 90.473031][ T8805] R10: 00007ffdf43058f0 R11: 0000000000000293 R12: 000000000075c9a0 [ 90.481022][ T8805] R13: 000000000075c9a0 R14: 0000000000760948 R15: 000000000075c124 [ 90.490550][ T8805] Kernel Offset: disabled [ 90.494886][ T8805] Rebooting in 86400 seconds..