[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 102.991016][ T31] audit: type=1800 audit(1565494580.039:25): pid=11907 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 103.016041][ T31] audit: type=1800 audit(1565494580.069:26): pid=11907 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 103.055631][ T31] audit: type=1800 audit(1565494580.089:27): pid=11907 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.122' (ECDSA) to the list of known hosts. 2019/08/11 03:36:36 fuzzer started 2019/08/11 03:36:42 dialing manager at 10.128.0.26:44833 2019/08/11 03:36:43 syscalls: 2374 2019/08/11 03:36:43 code coverage: enabled 2019/08/11 03:36:43 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/11 03:36:43 extra coverage: enabled 2019/08/11 03:36:43 setuid sandbox: enabled 2019/08/11 03:36:43 namespace sandbox: enabled 2019/08/11 03:36:43 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/11 03:36:43 fault injection: enabled 2019/08/11 03:36:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/11 03:36:43 net packet injection: enabled 2019/08/11 03:36:43 net device setup: enabled 03:40:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) syzkaller login: [ 327.856840][T12071] IPVS: ftp: loaded support on port[0] = 21 [ 328.034775][T12071] chnl_net:caif_netlink_parms(): no params data found [ 328.115962][T12071] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.123379][T12071] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.132536][T12071] device bridge_slave_0 entered promiscuous mode [ 328.144568][T12071] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.151928][T12071] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.160954][T12071] device bridge_slave_1 entered promiscuous mode [ 328.199689][T12071] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.213427][T12071] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.253661][T12071] team0: Port device team_slave_0 added [ 328.264018][T12071] team0: Port device team_slave_1 added [ 328.448428][T12071] device hsr_slave_0 entered promiscuous mode [ 328.722805][T12071] device hsr_slave_1 entered promiscuous mode [ 328.940161][T12071] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.947520][T12071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.955541][T12071] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.963065][T12071] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.056263][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.066299][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.114627][T12071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.139103][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.148460][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.166101][T12071] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.184339][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.194853][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.204279][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.211515][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.229961][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.240344][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.249783][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.257064][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.316854][T12071] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 329.327567][T12071] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 329.344024][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.354777][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.365607][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.377459][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.387675][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.398219][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.408381][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.418027][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.428267][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.437891][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.458150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.467643][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.517205][T12071] 8021q: adding VLAN 0 to HW filter on device batadv0 03:40:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x2001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "15dbacb9ddeeba95e95450797d40aaa946748171f7f2fa4e206423796c8df5863bef732d2b9213dbba57f40894140c6f8b054502cc1c52c03e2b2660fd9d2857", "15f6af4f6a44db514e97a68084b45ebdaaf18ad3d7d015d396c15ff7f46b73915b67552a44359d2027ca3509de6a7068990f744993f792dfe8d6b86569f9ce00", "b61407cd8c035fd4eb776f8f4903b3e339f05a2132feafb461a449f70da7d308"}) 03:40:06 executing program 0: setitimer(0x1, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x80000001) [ 329.824579][T12085] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 03:40:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000000101010000400000070000000000434810000100000000000000020004000180"], 0x24}}, 0x0) 03:40:07 executing program 0: r0 = gettid() openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) setitimer(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000100)) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, 0x0) tkill(r0, 0x1000000000016) [ 330.547330][T12091] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 03:40:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 03:40:07 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000200)=""/178) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000080)=0x4) connect(r0, &(0x7f00000000c0)=@hci, 0x80) 03:40:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001640)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(r3, 0x8400ae8e, &(0x7f0000000100)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x432000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000039d4e131c8d208bbf1bb70d947e3182cd1201a4b3b2038b61bf19f2bba893e3a5cbf46a5229e1686677b9b30805c93e6a4ec398d674e56eb8751b326dea98f920b41311b7b0c953503114bcd2137554ab7007e93fbd9cc830fc127962f8cc8ef7067cc58e4edc15745c614956f10db6776726a2a503e0c3c12709471ceddf7d9659647addc01de85c68a46f4cd24925b3699c70747b18ecd8037da807162868102d15a314aef0da6f5bc97eb3eee9c84e57afcd4d553e1924626b062b70736e56479aec28509bb713edcaafe1ae8f30071c9e933b0f1d9222b526bf4db7d9b2eaa6ee1d5fb26ba51e7bbb165", @ANYRES16=r5, @ANYBLOB="01002bbd7000fddbdf250f0000001400020008000600060000000800090004000000"], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x20004800) dup2(r2, r3) [ 330.988550][T12106] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:40:08 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x3, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/raw6\x00') ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=""/144, &(0x7f0000000540)=""/4096, &(0x7f0000000200)=""/235, 0x3000}) r2 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x4, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/195, &(0x7f0000000100)=0xc3) ppoll(&(0x7f0000000500)=[{r0}, {r1, 0x2004}, {r2}], 0x3, 0x0, 0x0, 0x0) 03:40:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') fcntl$lock(r0, 0x409, &(0x7f0000000040)) 03:40:08 executing program 0: clone(0x1000800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x8100000b, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1000, 0x80) accept4(0xffffffffffffffff, &(0x7f0000000040)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000000c0)=0x80, 0x80800) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', r1}) 03:40:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r4, 0x8913, &(0x7f0000000080)={'batadv0\x00', 0x0}) read$hiddev(r3, &(0x7f00000000c0)=""/190, 0xbe) r5 = dup2(r0, r4) dup3(r5, r1, 0x0) 03:40:09 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x592, 0x1) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000040)={0x4, 0x0, [{0x7, 0x7, 0x5, 0x1f, 0x6, 0xe65, 0x6}, {0xc0000001, 0x407, 0x4, 0x1, 0x6, 0x228, 0x3}, {0x40000001, 0x44, 0x1, 0x3ff, 0x1, 0x9, 0x7}, {0x80000007, 0xfffffffffffffffa, 0x3, 0x0, 0x81, 0x6, 0x1}]}) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000002180)=0x7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000021c0)=0x1) pread64(r0, &(0x7f0000002200)=""/246, 0xf6, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) fsetxattr$security_capability(r1, &(0x7f0000002300)='security.capability\x00', &(0x7f0000002340)=@v2={0x2000000, [{0x1, 0xfffffffffffffff0}, {0x300000000000000, 0x629}]}, 0x14, 0x3) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000002500)={0x3, 0x1, &(0x7f0000002380)=""/206, &(0x7f0000002480)=""/49, &(0x7f00000024c0)=""/64}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000002540)={@multicast1, @loopback, 0x0, 0x2, [@empty, @initdev={0xac, 0x1e, 0x1, 0x0}]}, 0x18) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000002580)) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f00000025c0)={0x0, {0x4, 0x7fff}}) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000002600)=""/186) getsockopt$inet_buf(r0, 0x0, 0x2b, &(0x7f00000026c0)=""/117, &(0x7f0000002740)=0x75) getsockopt$inet_mreqn(r1, 0x0, 0xaf670a09946fff0, &(0x7f0000002780)={@dev, @loopback}, &(0x7f00000027c0)=0xc) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000002800)) mount(&(0x7f0000002840)=@nullb='/dev/nullb0\x00', &(0x7f0000002880)='./file0\x00', &(0x7f00000028c0)='cifs\x00', 0x1000000, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002900)=0x0) ptrace$getregs(0xc, r3, 0x1, &(0x7f0000002940)=""/165) clock_gettime(0x2, &(0x7f0000002a00)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000002a40)) pivot_root(&(0x7f0000002a80)='./file0\x00', &(0x7f0000002ac0)='./file0\x00') ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000002b00)) mknod$loop(&(0x7f0000002b40)='./file0\x00', 0x2400, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000002c00)={'filter\x00', 0x0, 0x4, 0x5, [], 0x0, &(0x7f0000002b80), &(0x7f0000002bc0)=""/5}, &(0x7f0000002c80)=0x78) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000002cc0)=r0, 0x4) 03:40:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup2(r2, r2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f00000003c0)={0x390, 0x1, 'client0\x00', 0xffffffff80000002, "ec3a1331a0360383", "a78cbd283a59c397ea228604c6751d4797bdccb9be15e0ab1493aaf2bb3c5e09", 0x8ce, 0xe8}) [ 332.502010][T12130] IPVS: ftp: loaded support on port[0] = 21 [ 332.697203][T12130] chnl_net:caif_netlink_parms(): no params data found 03:40:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup2(r2, r2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f00000003c0)={0x390, 0x1, 'client0\x00', 0xffffffff80000002, "ec3a1331a0360383", "a78cbd283a59c397ea228604c6751d4797bdccb9be15e0ab1493aaf2bb3c5e09", 0x8ce, 0xe8}) [ 332.789545][T12130] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.796905][T12130] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.806278][T12130] device bridge_slave_0 entered promiscuous mode [ 332.826045][T12130] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.833354][T12130] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.842439][T12130] device bridge_slave_1 entered promiscuous mode [ 332.905609][T12130] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.927083][T12130] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.968278][T12130] team0: Port device team_slave_0 added [ 332.979794][T12130] team0: Port device team_slave_1 added 03:40:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup2(r2, r2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f00000003c0)={0x390, 0x1, 'client0\x00', 0xffffffff80000002, "ec3a1331a0360383", "a78cbd283a59c397ea228604c6751d4797bdccb9be15e0ab1493aaf2bb3c5e09", 0x8ce, 0xe8}) [ 333.058270][T12130] device hsr_slave_0 entered promiscuous mode [ 333.083436][T12130] device hsr_slave_1 entered promiscuous mode [ 333.136393][T12130] debugfs: Directory 'hsr0' with parent '/' already present! [ 333.192599][T12130] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.199984][T12130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.208023][T12130] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.215358][T12130] bridge0: port 1(bridge_slave_0) entered forwarding state 03:40:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup2(r2, r2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f00000003c0)={0x390, 0x1, 'client0\x00', 0xffffffff80000002, "ec3a1331a0360383", "a78cbd283a59c397ea228604c6751d4797bdccb9be15e0ab1493aaf2bb3c5e09", 0x8ce, 0xe8}) [ 333.326413][T12130] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.357231][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.377110][ T2725] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.400674][ T2725] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.419113][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 333.458519][T12130] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.495409][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.504805][ T2725] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.512146][ T2725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.572607][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.581953][ T2725] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.589157][ T2725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.600732][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.611563][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.648478][T12130] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 333.659635][T12130] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 03:40:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(r2, r2) [ 333.703619][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.714748][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.724662][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.763722][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.788853][T12130] 8021q: adding VLAN 0 to HW filter on device batadv0 03:40:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sync_file_range(r0, 0x9, 0x1, 0x7) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80]}}, r2}}, 0x48) 03:40:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2, 0x10001) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)) 03:40:11 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x1, 0x8fff) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'ip6erspan0\x00', &(0x7f0000000000)=ANY=[]}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) 03:40:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:11 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000003c0)={'lo\x00', {0x2, 0x4e24, @empty}}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x2}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000280)={r4, 0xf9, "9364f942c4cd1b4a4dd8b9f6820baf46ab06ad60f7773e78e38c4d98b6739befd35fa6c73f1c62403f02c42526718371f5e1dc6cdfc132571d2ac6ed00742f9b7eceb511a1e31824ad39e3e36ee44e4632f9c287d325c4a0737e5466adb6eb57ad145646d7a09f0a18f620bd5b7223ac730c8be0cbdc3d10782eb330d3fb019cc11364d4c91f0251679f7f5adfb37dc8a125aee83731d0a8899b585485cc163f342441714c4cc1c73cd2fcd341aad397378f53060b748f64aa1cd2146456ccb6cb630501955e434e5aaa216c6edec769ec0812213e29ecd81f4c0ef1fee66d7978e535aa32736c094cdac33b9a9ab2a61f4cbe03265192706c"}, &(0x7f0000000100)=0x101) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000001c0)={r4, 0x7fff, 0x2, [0x81, 0xde7]}, &(0x7f0000000200)=0xc) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000240)) 03:40:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:11 executing program 1: socket$kcm(0x2b, 0x1, 0x0) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = openat$cgroup_procs(r1, &(0x7f0000001280)='cgroup.threads\x00', 0x2, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x20, 0x102) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xb) r4 = socket(0x18, 0x0, 0x1) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r3, &(0x7f00000001c0)="159bd06ed2a6e9b10f4ae909ea392b5d2fe864c98595a963d5d34f1e840fad9ec2fe9ca47b84e78d657bd16cdf73bdbda1d9ad55e1b38dc41c25e60ee94e9f4242008b0cd47ad02c884fa2f0c5be67ef928e7cf5", &(0x7f0000000240)=""/4096}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f00000012c0)) r5 = gettid() write$cgroup_pid(r2, &(0x7f0000000000)=r5, 0x12) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000001240)=r3) 03:40:12 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000180)={@link_local, @dev={[], 0x2b}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x2, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfff, 0x400400) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/209, &(0x7f0000000140)=0xd1) 03:40:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x9, 0x400000) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x4c, r2, 0xb79842f5491dc8a5, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x11610f8a}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xd27}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x80000000, 0x8, 0xb]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x810}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x5, 0x4) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="23000000140037728463007f03fe0500018701482a19d5557c157a4b7d4ccdbbaa1a67", 0x23}], 0x1}, 0x0) 03:40:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:12 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000040)=""/122, 0x7a}, {&(0x7f00000000c0)=""/61, 0x3d}, {&(0x7f0000000100)=""/131, 0x83}, {&(0x7f0000000300)=""/202, 0xca}, {&(0x7f0000000400)=""/105, 0x69}, {&(0x7f0000000480)=""/66, 0x42}, {&(0x7f0000000500)=""/106, 0x6a}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x8, &(0x7f00000001c0)=""/5, 0x5}, 0x1000}, {{&(0x7f0000001600)=@alg, 0x80, &(0x7f0000001840)=[{&(0x7f0000001680)=""/142, 0x8e}, {&(0x7f0000001740)=""/148, 0x94}, {&(0x7f0000001800)=""/63, 0x3f}], 0x3, &(0x7f0000001880)=""/17, 0x11}, 0x6}, {{&(0x7f00000018c0)=@xdp, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001940)=""/56, 0x38}, {&(0x7f0000001980)=""/49, 0x31}, {&(0x7f00000019c0)=""/213, 0xd5}], 0x3, &(0x7f0000001b00)=""/117, 0x75}, 0x3}, {{&(0x7f0000001b80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001c00)=""/156, 0x9c}, {&(0x7f0000001cc0)=""/254, 0xfe}, {&(0x7f0000001dc0)=""/140, 0x8c}, {&(0x7f0000001e80)=""/161, 0xa1}], 0x4, &(0x7f0000001f80)=""/109, 0x6d}, 0xffff}, {{&(0x7f0000002000)=@ipx, 0x80, &(0x7f0000002540)=[{&(0x7f0000002080)=""/70, 0x46}, {&(0x7f0000002100)=""/66, 0x42}, {&(0x7f0000002180)=""/38, 0x26}, {&(0x7f00000021c0)=""/86, 0x56}, {&(0x7f0000002240)=""/214, 0xd6}, {&(0x7f0000002340)=""/136, 0x88}, {&(0x7f0000002400)=""/230, 0xe6}, {&(0x7f0000002500)}], 0x8, &(0x7f00000025c0)=""/220, 0xdc}, 0x5}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/200, 0xc8}, {&(0x7f00000027c0)=""/5, 0x5}], 0x2, &(0x7f0000002840)=""/198, 0xc6}, 0x6}, {{&(0x7f0000002940)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000002bc0)=[{&(0x7f00000029c0)=""/80, 0x50}, {&(0x7f0000002a40)=""/105, 0x69}, {&(0x7f0000002ac0)=""/55, 0x37}, {&(0x7f0000002b00)=""/76, 0x4c}, {&(0x7f0000002b80)=""/3, 0x3}], 0x5, &(0x7f0000002c40)=""/4096, 0x1000}, 0xf1f}, {{&(0x7f0000003c40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000004cc0)=[{&(0x7f0000003cc0)=""/4096, 0x1000}], 0x1, &(0x7f0000004d00)=""/133, 0x85}}], 0x8, 0x21, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000004fc0)) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000200)="fc0000001c00071bab0925000900070002ab08000800000081001e93210001c000000000000000000c00000000039815fa2c1ec28656aaa79bb94b46fe0000000a000c00035a02036c6c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475ef8b29d3ef3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2ecb57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d57155870271773a580a75e63ecaa10000c880ac801f03000000000000000548deac270e33429fd311000000", 0xfc) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 03:40:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 335.592589][T12203] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 335.600833][T12203] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.1'. [ 335.616099][T12203] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 335.624498][T12203] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.1'. 03:40:12 executing program 1: mount(&(0x7f0000000080)=ANY=[@ANYBLOB="2f6465762fff04040000"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ext3\x00', 0x7331f6d75354f46, &(0x7f0000000180)='./cgroup\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000200)=0x8000, 0x4) r2 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r0, r2, 0x0, 0x20) write$UHID_DESTROY(r2, &(0x7f0000000040), 0x4) 03:40:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:12 executing program 1: r0 = socket$inet(0x2, 0x3, 0x800000800000001) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x5) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000000)=""/42, 0x2a}, &(0x7f0000000080)}, 0x20) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x20, 0x14, 0x207, 0x0, 0x0, {0x3, 0xf0ffff, 0x600}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @fd}]}]}, 0x20}}, 0x0) 03:40:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:13 executing program 1: getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x2, 0x0) ioctl$HIDIOCSFEATURE(r0, 0xc0404806, &(0x7f0000000500)="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") r1 = socket$inet(0x10, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000280)=""/166) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'irlan0\x00', 0x2}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 03:40:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:40:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:40:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:40:14 executing program 1: request_key(0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffb) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) mq_timedsend(r0, &(0x7f0000000040)="6b15355387ca78cb9752919459af1124c5", 0x11, 0x1, 0x0) fallocate(r0, 0x4, 0x3, 0x3) 03:40:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:14 executing program 1: process_vm_writev(0x0, &(0x7f0000000040), 0x0, &(0x7f0000c22fa0)=[{&(0x7f0000000000)=""/1, 0x1}], 0x1, 0x0) 03:40:14 executing program 1: unshare(0x20400) r0 = socket$inet(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, 0x0, &(0x7f0000000000)) 03:40:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_\xff\x01\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', r2}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000b0600000000000000edffffff00", @ANYRES32=r2, @ANYBLOB="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"/452], 0x74}}, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@generic={0x0, 0x8, 0x101}) 03:40:15 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {0x0}, {&(0x7f0000012000)=""/155, 0x9b}, {0x0}, {&(0x7f0000000000)=""/102, 0x66}], 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x4, "f3a9f1a7af97165ed226d2703bb8119e"}) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000080)) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 03:40:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "fd5798d169621fb297dd200dcd45c81680639848293c85a2b349ca27f90976373803a6e5e94cda4cab82538e0ccb49e31e620376714bfcc9381db3b9f100e06a6a0dc171e9a7c5d1173b4b8fa08deeed0873fdb529cbf08b8f42d832d0ce21f12c38cddc61d831dc7cd3951e6e7c683189458b1cf1819edd2e39647d443adaa7b91551789d810859d208115d6877c2c6a2c50ccc05be8a324531df70279229fa9d5806eef51b088c6f0e8ec835ef31dcfb5c8791cec988d28928b8fb7ecf0a613efdc69f7d8c0e51838f72c9c1b85352edaae4f2b2d0ed8e0bccd9c73938f3e7fbc3fa4bfe765221872c4248c82aa7a9d9567dad0c17b317380f746e2a3ef172"}}}, 0x128) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10000, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000080)={{0x69, 0x8000000000000000, 0x4, 0x9, 0x2c}, 0x6000}) r2 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)) 03:40:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:16 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") read$eventfd(r0, 0x0, 0x63d) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000400)='\x00', 0xffffffffffffffff}, 0x30) timer_create(0x1, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @tid=r2}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = gettid() r5 = dup2(r1, r1) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$int_in(r3, 0x5452, &(0x7f0000000480)=0x4) sendmsg$IPVS_CMD_DEL_DAEMON(r5, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r6, 0x20, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) r7 = syz_open_procfs(r4, &(0x7f0000000000)='net/ip_mr_cache\x00') write$apparmor_exec(r7, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x6) tkill(r4, 0x16) 03:40:16 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:40:16 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:40:16 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:40:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:16 executing program 0: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:40:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:16 executing program 1: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000280)) r0 = socket$netlink(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000200)='md5sum(em0\x00', 0xffffffffffffffff}, 0x30) r4 = fcntl$getown(r0, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001b80)={{{@in6=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000001c80)=0xe8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001cc0)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003240)={0x0}, &(0x7f0000003280)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000032c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f00000033c0)=0xe8) getresgid(&(0x7f0000003400), &(0x7f0000003440), &(0x7f0000003480)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000034c0)={0x0}, &(0x7f0000003500)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003540)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000003640)=0xe8) stat(&(0x7f0000003680)='./file0\x00', &(0x7f00000036c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f00000037c0)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfb, 0x40100000}, 0xc, &(0x7f00000031c0)=[{&(0x7f0000000080)={0x9c, 0x36, 0x400, 0x70bd25, 0x25dfdbff, "", [@generic="b7f342681358a4bcf72fe987f284ec7be3c8b3b256d65dc5d5c9be9cfb724225203a131eca276d8560c9c8312b80bc717debe38d27752b93ceb850202b28c8bd353353a22650cb5c59df52e46c371d35e4b68219d9b75dec165406efb752d3d66a0fffe9044fe9d93414e7bb5ee3bfd9262be3c0fea9cf0b2024bb66ac577d32", @typed={0xc, 0x3e, @u64=0x81}]}, 0x9c}, {&(0x7f00000002c0)={0x15f8, 0x25, 0x400, 0x70bd28, 0x25dfdbff, "", [@nested={0x127c, 0x95, [@generic="06ed3d614f72ce5795c921cacb3a722dc2cd83788b79369faca922b74012be446968a3205b340ea0fe89f86036643f8a769bd777c706f393afd3279447d9d8229d2e0f56ca429b65502288befc2a6e0735c29421b2b7c4f0fd5fe016a3b6bff922b452e94e5e1f7f36de25c22e9b9aa8120c2822298bffcec33dacff148d69e4973e339ef7f7719ac447bd70f168887572e3c0da87d6ab1d3af86c34e97694664fea17f3b71a35f34349af08d00c8dd896a8e9f45304e4e8a98900008e67735bdc7adc2c093fdc059fe537b79f", @generic="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", @generic="3bea1c85d783c05adee6b7fb0efab563770b3f4e34991f81e2415fc79f9daffa14cf06a7cd3af57f724ec02aa1050249b8af923bab6cc29c7601e9399065ede998d13b95f32763a637615107f57400c7e6d6428503e03407fcfd2c599289a2544a9105ece362d110a9a522772d3d9398897d9cf0c091eae199fd3ea99c6b4d7881c07be7a191fa20c1b608ac187c5ee6941a826426bab589d842fe66489176b4e0ca61", @typed={0x14, 0x2e, @ipv6=@rand_addr="6996d147475410ac9b1e88a288ea349a"}, @generic="3cbcbe3cba6ca5dd0c25f13d6276c904a183e2c9ccd2edbd16a3669b3556b462395c3d8c388ca17d271dfcd23e32bc1f0216652911f5289582dbe2597fbd92acdd1796db9eccd5f4e64b8e42221bfccd9fd53ed5170808038b48050d3a97662a93b94600bf3d25707c4e5a2460c171b9dd4eaee2aa851afb4414e48e643a1ae08cff3a646b3963065a29d0a403fe912ae63d19a41e832336430bb863a856d4aa52b057b7f2821825111cf62052a8d25d50d372dba52fc4de088d5375ec5901dbf1b1acac172fa0f68766fae50b724aa00a4479f39a6e047bfb96e5e8ecdc1216ed46785f4dfa9cbeace78534eb9d95a00856ec"]}, @generic="e6a7821af51f0f6f8da9e1c1517f3ca8aea93c55efa0f84171f4800d62969ba0f947463821e2295d6be901bd4954e4fbef802babca7452947e6f54dac24ebad90ece0fb3dbc37f9cddd96783394e36d05c03582deaec968cc931f387dc5b741d56f7a50455522ba61e5e7677a03ed04d610a9ac99ccd0fa4a1f2c12e11239d8dfc97521a91fee7a5223af21a066e87f3d6df50867cd5234c204937ecb7a5f851c44ea868eea2473fe9aeafbdc0d9fffc6adb3251066ec6206114f8874a7638d5c478ecb1baa51a6678d9051e", @nested={0x8c, 0x30, [@typed={0x14, 0x3a, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @typed={0x8, 0x6c, @u32=0x1000}, @generic, @generic="49f7c8173e702889362e9b8debb8bd9a3d71091eb05789b799ed299aa1533b60d5a6ed52d9c13d187901ecdb219f5cb65c5601f35fb480c8be77ee4e2777feddbc3eede7733c4029325ee02438d17e976e5cb12f3e6f822c156d2420bb94e6e95559fe8c436185", @typed={0x4, 0x6}]}, @nested={0x214, 0x59, [@generic, @typed={0xd8, 0x5a, @binary="23c407db4fffba49af3f0a23b44eedcf30a3c5245157441863af8958bb33dffb93b5f9fd60cec75571ce46aa9a37aa10be440d8883ee93d7e10700f523375f40052d4af5cd3e880ab45d4640c747d51a678c205527b301b8ec7413c298ec39f890d9859592520189a7ac948bb301bccfe660ce29c24fa28a61bd0913613b53b43c847d0505f4a81930806f08e50e5fc2d05c947f6effc65eed5e1b7a97712644e2b974dedb464e6b6b00cc2d534cbecdaf621a0c31551539cbbad85198d947a15cdad56434c787c4f87a7bead46ca728de"}, @generic="3711c1654b7e16dfcb255e7ff2babf4fe6723ad08e98fe96547ce359c6ab2eff1350485f37c161429b3f796a1434dead7d2bad2568003f35237876b765a2335bb5124d7523bd0e1ad790116d6c0e7c2ca88ba57be9bfb3e185a62076875ce7ec853c293c73c7", @generic="ef89d6b7dca38400242c632542129bbfbf056ee5a7200c23de612697b0f4985a5846bcc08ac712702e2188acc354644815c25c45b022bc8149f7f9db6cfb3df4a1a3040ed00e7de68328a287cb983b6467aa1ad49e98758c4f6ae0eff4f85cba9fb37a284835999e7c6621766ae324252bc7e5e9eb4c8c7bf9b497f99c8afc451f358c71f2e7510b9c33af0b9b115b42a3bff8740f2f71565b74ef0eef4393294494315f0c596051f0cf5ca3bc88", @generic="ae1618e0e459f13aae9aa63485506f15b9fbd3c8970a21b3acffbc8ec255a14fbf4228"]}]}, 0x15f8}, {&(0x7f00000018c0)={0xd8, 0x19, 0x1, 0x70bd2d, 0x25dfdbff, "", [@generic="82da329de83c718fd042bd3f25e72b59b00762d59e49d3f1566f2ae483f0a752cb639d85dd42903d2230bac09d25912932ec82700bde281165a2d4a9e748", @nested={0x18, 0x24, [@typed={0x8, 0x22, @uid=r1}, @typed={0xc, 0xf, @u64=0xd}]}, @generic="c3a8af471f9466b414591f3d3634c0a38fb91b06489e5d4c9f3553958a2d7c115e2457bf6e81dfde7c835c448d273dfd02ee1cec3f1caaa0ae27946d14ae72979657fc7cf2143465fe75a46f7df828a18806658df38cc85f184fbcbbbf371fa6b66891cf8dbfbf9f3fa5199b7262d89d2de3"]}, 0xd8}, {&(0x7f00000019c0)={0x88, 0x16, 0x404, 0x70bd2a, 0x25dfdbff, "", [@nested={0x14, 0x1c, [@typed={0x8, 0x8f, @pid=r2}, @typed={0x8, 0xf, @ipv4=@local}]}, @typed={0x8, 0x48, @u32=0x8001}, @generic="bc86aa101ab18a67f93e6266dd3813ddf7cc6648388259534cce73bcac39f8b59584dcb157a40f303044eb18a1b6b79e98b2f92b33c0b48513308f0ec586fe75693feba059b698dd804cbc23817c78328d57682bb844163af0d032"]}, 0x88}, {&(0x7f0000001a80)={0xe4, 0x14, 0x100, 0x70bd2c, 0x25dfdbfc, "", [@generic="1cdea106fdecfbbd022dc950ae5f064f13da41b02b9b1568a183d0df649868d9b3c755022faec38c2b44c639c6279ee45c4b6e9c517d1c1a3ab954d79fb6256fa7f8d2ba545a463fe06593e6f813cbf022feeee1662a4c6f47b2684cc81248f1ba072882e7a3b81f7cab38b29099ea2eee5d12ccdfe5dd9b1a53bdbdb434ac1e4828750415ba9ce92929d2e66599750d5215e2408348a8d7e50fdb154a9f2d890f3df1b3c8bb4fbedcbf133e37cc3db115f34c36386fb7799994169f0073022b3d89e2114ea015cfca7d", @typed={0x8, 0x7c, @pid=r3}]}, 0xe4}, {&(0x7f0000001d00)={0x14b4, 0x3b, 0x0, 0x70bd25, 0x25dfdbfc, "", [@generic="e0d73fbb90034e19458d287c88d3fa3621c3c2d683f1f84a307b1cb6ddef1d9acd287d42807109784d20d9ca791acf51541bf5bb6fc65bc0fefbf8b73db11c2dde636ca9e7eea69476f0e08e8c27540cc23d87b855eb5e583f81d545270cbb460b7093420e8e0fda30807f95faf56d50d00ad5a5c5a39c6ca59c3b5af9d75827", @nested={0x13c, 0xc, [@typed={0x4, 0x25}, @typed={0x8, 0x5b, @pid=r4}, @generic="0a2732adf0a0312b7714cbba522f7a99d089bca216c6ce4c14e745cad4162da78bf5b1269f58943321968f11ebd6ebdcf723080341156217e4b5d584066dcac2125a90ebb9f613505115ae8dd7e587b0ac8cd4f503374c30d4b13e3d3bdbc7d4eb256ad2dc6fce8fa65d3d30fa433aba9f44c15a081fb65aa23f3b0810486076e8c033f1cec04f695c42678efa17d7d35cad47f25b30ba40caacc976d9cf3dec0124cf2d9b7a5df8fa420eb0e4dba251791ea9de3b875a5cd518c969818673c0e005a5258ba4241fbe37e9453d3cd2665bc545cfc11d0c342d5643411720b886df568f32988d", @generic="7e8e306038a9436fcbdc460e5e6bea9cce2a1d6d29aaf180b1338e9211639aebf845e2ac2ccaa662b660e43d898b6019d4269899380c16b324477a564a73", @typed={0x8, 0x25, @ipv4=@remote}]}, @typed={0x8, 0x2e, @ipv4=@local}, @nested={0x1188, 0x14, [@typed={0x8, 0x1e, @ipv4=@multicast1}, @generic="899fd26ece228533c4654462e5c6469d014a41a273f5773a786d5d934f8cdbf1969f68b910ae5ecb41215c8b8d71c61fac373b8c975bba26331b484edc6d8b2338ad7f2d5a9161652b1f3584c73af96cbf9721813b537363b5c7694ef2438286a3a24ded0e6c1c5b3437b5d312fefe21307af6a67cd871a81d1fac9bba61ccb6efdd96e2954226724d9d01b85a4eb58af340263f5f9f12712729e8c60a9dd81fb37f9693404fc56be103e8657cd7f4af9a23fd58049b1b20a972552415", @generic="2bc6c6d84049d81dd32e2e06d4f2865c4b25f8b156528d5a9635be99ca3406dda9510e1d1ed27de1f9a90a483aace31d196130cb113886b29fdcc23e772d176d7e8e04d0fd38f612320988e62f9bd3a8c7b1d17f5e6f54b1aad831feb41540df6e8a06e3b83ac4c3", @generic="286766b9837c8b518f58694292ecd8b16e76645da317cf3f3ecdacbed10ae9f0cc5449384e35933e6be750a4b1b641cdc25badc1aa194b6c1685729fa3386605a68ace0a5671c90c1fc97e3aac019275e6cd5539b8c0753b51af9b8fcb4a5d5ab5ac03c1439faf1088b055918fce8f0490b3722688e6a188189a9059523cd4f25e9fd9dbc420d84fc42fbbacbd652311984a57794629b8ccdb938bf678f6c13bbea69bef8649306beb64e56ef7dc0a17734411c5edb8106ac772735ec187ed7900b1ebec8dbc00e040b5ac51141f78373ba87256268ce43e77da6fa3714e6d06e0aba1d708ee2fc292620f9b91fd2a4e6b925b66790b7e12b5bde8fbb4ca7effc998ed22569392d1803a03aeb1588bbcfc08f519d1543253e91b9137e31923518103aae320651dce5d8caeefaaf92b9179191606c1ed08020d8d6d836816fba4b389a24ac2f45bede00cfcad171096f9553265bfa1f5da821dcd28497cce5e1d02579475e6f0fb01d3ac69c1c2e692ac37233726f9f01fdc6b1912bbbdaf0313cccaacdee5200822c36b0ef40e19a522e5a1215f7e666dc55d314c16e1f51bf623974878a9c01f5f48b405331498a35cf61f7252de64e013012d8b57bb94ddc372c2fa9bb92dde4fca6684e586eb70b4839d890aa00d5393218f7b17321708ddb3129d22f04a8a3d4213f6904ce4a3921b5c710902ceb50803dc3a2c6fc02c31235d19b8b19e032f68084b4392ea8918cafe9fcacba7a2aff053b8e5a85b63d3f7a9ec13323285fe6421a243d7c0dc61c9af1a1861af6aeecc9683c021b38112c114edbece72be87617de21e2e4148fa58c8c982b94dfb3ea61ad0bffb77c3be61bbece93c2d4769db8610bb35547fcd9467b5378cb5303acf806a3bccacd75f00815b855c8d2f8ac4bcbdc471ff7dc66f798c56f8308d1ea7360bb12c741e4badb4ac78d047738d8fdb6cf818736a01c479d001391ffc710fe443d17d72f35908f9e0b5f18e7468c457bf1a264a996e76e4e883815ab5f6ea5bbfd6225adece535c794d2a785c18c3dc3c387d5628a0280b8ce34ba91766d1cd096e870d206138b74cf852333aa16de84a32097ad79f7634220770c209caa1dc660dcb80638ac9b5eb2c87cb88e2659ca5cc0520929e7c6aff13a01770fcd8d4c4149144c6bd0c6a8623079172fc51dc3215be4c02eca51c7b66c94d857445497996e9ac41119245ea20154b1e7b79aac982188734bfc757d5bd3d6f8030856cbef3d458a501d03f4ad69daa848ec77d6f1535f83e507917881d73648f3d18314026db6ca3304f11c44e4b531e6d2ba4e322c2c26e747d12734e6eabca905bb725e8c777906c5958efb6f13520d01d79a606b8101e2a7c4020d9a6106ae081d6127dca2a5e653823c3cda48a7d7962f84fcef0c77dc37075bcf8b3983eba490ff31d2d984d4c37708436a46b095f1ad6011d062b6a1680ab092b5c32463ccff83f06c7e63d4a6170cfdb344e12d43125c2edf83b34e72852c08b3adb5fa972e1b4d7e30dfe46b1198cf05d2a55b310ce6510f835d7e21a7e7389f2bc9a75d98c08a1d5eb7e254abed52d05cd7cee7c908d0c8172c40b103210b6c8b7fb0ecf318f71dd7b5b2b68b36a08f0c26de55127af95b3b1ba6eb0eb57ac85079951244b3e91c8b60bff6566d5569032ecf0bafa4f6e682366fcf919937d9b4692c587fb64df9a8581d02f69fbb07bb514a5176b735a3c474425d40e907b6c2170ef5188b472b28f701fabd8c67c66d69b2f9c3f9b837c47f0cddec47abbfe31a925af6ea97b430f132a771dee8d402725cd96b5080b90979a11c60772be55a1dc18445ea77e8ff98473106060fbb9d19b0b938e1365506054b42e4af45136ea45fc2ff1fce547d60a8844a19fea0497f32286af19322e0cad26513dfdd89a74912680193ded1e18960f996676c6bc2d5d075d23be111cad8af4596dc645f00f971ecae39d588ce5fd8ec1fb5f9782519a61aa74fd94917019d79668c60a1f61bf46ba153c41da7a6ec6d9370f5e3df804ea2d5760fddecaa3b01ce0cd9fa415a7313a3391391ba935f942e33aa9c9bac20b6f507e7c66cf4548270427391ffce59912d55f48b3e14814641ee42d26f1b0376dc19de96bf1dfe93633f539e0f613b360dd6676f0207740dfa313c50e1d9fd4c992906c3eb183913deb6b5c380ab78185bb9ecf822104f369b5be64f37671fa91ea645f8ead2401b3303a070b24b11ce2a50cdd8fafc58dd7f21898dbb364a8f57ebfedacc5997afd0099538342513d3279cd47ca7b59e497d674a243a3d4abfc81364418882f17baa392d2f903692cff9c2986f859f7ec642848fb9402e3c9448dd19693c0cc25e081879972e1fb0d425f4ce1a290b6cbf1235823357414cf1520263477b15d89454dc0011bd76dde7636f935e85cf0ee6ff10ed36c200324c2c74012abdfb5452b529a0361c5c8923dffc25cf7c1faadfb910c17fb8de137c1c16b13f96e50f900bccb6a35bf42d582ac5266a076f045500b8a856ccde6ceadb04bce99561c705a7320ae0ca0e226d02d712bf1bf82b3fb399be6124cb0ceecf816da17c646d801f9312a866365c382465d17efffcccfd97aada1dda6534e5c7d298824807ca45151ad16ca84d813169ffa02fcc0f01198ec8ed97aa90fe7f33b855ddf648d1fec0994ca431fbc1809a400c53e9cfc3f781b9e4ca3940efcbb12027ae74d0d263758797ee5d9ff12ba4072196c9e4811c6806c8c30660481bd5c917bed4fb60809effbf398c69b95e8520d444c0dc0f7efbb147d2e78dfca02354815e37350495b3536fee2043ece07601fccf8a96e76418aea1c54fc2773063b9454cc11999116c19c2c79bbd39b4cfd03458d68352a300f1a08623aaa6f2ce3a9313144260c261daa2e9b13fe20023fe96678ce505e54951dea69ceac52774ea9d7fa3607a9b72272bbe2f7e6c2a44c40cabc5fdbabf7e627571c369bd3842030c808cfe80202ceb38d97f15ab42cc2f319a89bc05c476417bc336959a1a5a70b38b480512dfc0348c6e4322a94a2910b077fe458f6d4aa6d8840b51a4e036e048f73629eaf70b322aa7055b1f1a2c7ef912aaddae5184ff155324a81f491792d1fde0619461260d4efcf82a437fb8aa35cf647344edf7d913f966c7297161f9725cd7c257b9a828d0d8198a5de672cbb406fda60b572a430ca00c6cd825cd9f6b38dc5ce4ff8c9245cfd500a69d3531c36e482dc8ab46fe5d1a18d8be9bc73327af7eaf17a77f11135e0cf1820a62519928d213296fd34f0164e9e37c1e7425295462d147bb1ee987eb03260e9523aaaa199f5e4033bc43a6e49c42ea8840f5f3a380d59dc67c2505d175e0b1e7fd687d03ff814380e8d54205b7ebf086477908c70c50c1bcf6813235c169029cf17d2fcf836334c6698e95b139401178db86c22cec6bd59f006d5f3eca6789c946085f38e3f31772a1d540051c4a40d6ecc501311a6512c37c665bbda0a5d98938b7c2adfce17b133a03a4f98de69977280e883c1836620577347d55f53857c3c16e5d5c2c9bb9d9639ce31a2909561f069a6a38e7c01970dec2316a400d987c3cef26351d5d694cf645554c302d1c7c564ce0a869b8ae579b0627d983c22743bc9b87f88b8e2e1358b6e40aebf9a1a56ee3bfc06de6b8dcb3432d31b8d6d3f22060e4a3eb5a456069b0bed7bd7a56724e68e77b23286fac5d7f0b3291d607ba68755eda26d3789eb82cbb397c1ce37012908b91466043a56b8bbf0335a9ec1474dde095bc12361b0ec537cf20968077878efcd3300dfea6ed854cc52fa56a563cd822882aa71b440175df2298779fcbdc4298dc277423446deabecf1ab78d0cf61e6f8afd20399914e82992433ac033f9fc430aa31fc14b47c671e82c2730b297e886767197a3bcbc5fc888b79a188ea40a6583760792c50b9e33f8753813729dffbd05069621ae6ff41556026f56a01f1eed0696a1ce9f5a45324d76739cd5169c0c551bae969630beff9ea0ad43993d2ef85fbad337c63c399efd8549e0246122faad76693de31fcff339ae810c91818ba9b0f0c049d1f2af8083d864079bb411d72f98fbd3b69aaa99141b4061cefd8024cd893e7ae7bfdb7ac82b0e1745d1bbc96da47fc026f47cf0a8f6b1b860399e325376f3dd54f496b03af53f2ba41221988c217031bafa9469d9081a3dab5c207bb35db86d9769174745035a6f9d344956886d7b050c19bfe066ab1b3dc4860ed56bdbbedd202a572dfafb45c7b1a119cbc67dd7d62ac9ed77bb283d901c495a1572d24736a41a1b9e82e041636e86f34349869d8a34aa5b934032b60ef0379f30c77a19699e04cba1b5fbdbe89f67d1bce9f811c4f892ff4eb0340ffac4e39ed8249b8da41ddabe04e4c6f86105078a7b24fb74bcab532f53b7f6db68e6bedb5be27d9fea1ca5412a3337370d3980a7c0b71e6a1d401757fbb0b0f4d06dd8a4ba40d847436ebcb2842cd632841e5a7578a04ba751d3ae93d666c1dcb38639917c37446d5c836a11beb98fcaa3d8c12e421dadcc543715a36e7da54ba17a1d099ccbb4912c8f39f5d70baf1fd49610aafaa286c65725b42440c361e6da723dcfdaacf8b1106097d8b31600973fb2a276a4918e11c9ebf552264e818bcd4f309dfcfbc47c8ec3b016b297508293dce47bd23019fd9b3829f93e370a801d3fb12fdf6abdb9d1e81f592abe07bfc3050e972a2df7b3b27e763e6de4e0bc0fd28baadc6ff9b96d0cbf14d76ae774c292ad6a1559bc4f4a606da336cc8eef77051f6d1df13c9e39c8399717c8e01a5df6e66be052789f3e5a00caa73c929de71c586dbe6768ecf9678559a562344dd9f709e4f9d5ef7eed842dac5124ca29dbc14d52d53383736d8e0d3d916bb0a1f124a9243ef29082507c535d5b5d3a8c5c35647aef32edf79e56e6963746d1bce7658bf42935b78847c739c319e25c00dec226456883d0f1be06f13eec7bd1793cac2e072d8f1cb8e814ed9871a9c7c8f76950d4da1b855b76ce72b59d1b7dbd3fef70d92a1e7bf627796819efcab18e3deffd602f3ff87795044f714e31816a1d418907a84ce5b2c5fb97ffcfc5c945844913e40305dcd4d3dcc5a429693ab86db0fc47615a37cfe426fa36c00f9887811becc2dcf790e2e3647c0c36170de24e0e0852b6948eb6d2e423dce74a8eff0a959617336a7bd22d4325b27093187b2d4eee0547a6792de59c66c419d9622f02bd95d2099563938cc8423291182d3b2ed35bc877d0a8402ec0bd50e598371998bffff506ac828aaef5bd7d90929437c5ecdd2531fdacfb37a5aed256e84ba21ab00a3635018d0ae70489cdfff024d02f39379ee5b42b32d56caad7a5be48850f663daa3e71fc694c42369c51f1747b91c89792e287d7e9828c71e12332572f274ce91d94debf9885516f3f259eda86245e9af802a6064fad49289044a0285bec5b1153a4a10df6236dc45b15d06cf8f826cfb8758127a6b0d93eebf2bae4f7f7ae4ee94325c6b693943dacce10822c547587cef2f6e53c2b1d5daa3330971b11ff2de7cd644e60aef23d4e9aef0a5204092cc0353b1e2e50a37183a7615f285da8f9ca65316fe63aa4a13e2ef15e34b1b027bb3bc5d4adf3fa6b88ff1ff7a4404e3069c9a46ee2085857c529d5a295107f2be0478f3bc0e4bfb054ba23207b441e4a9b8c9aea9662ccff44448b3615a924a4f41c14806a9f14b0dae2ba19f0a17c8c0cd2793798c0d2aa4c33565049a9a89a7c9cdef44cd59", @generic="98c8dd0a1063376d5c07f66306912a93804ef3e84a33112435c56f76fbf2", @generic="1afa9584a94038be3a7c4569e78150c162965081a623ee", @typed={0x8, 0x16, @u32=0xe27}, @typed={0x8, 0x8f, @uid=r5}, @typed={0x10, 0x93, @str='ppp0vmnet1\x00'}]}, @generic="c36e20d1454248eab17ed3fc6020ff20b1647aaecd229bcd949f05b14ad01440d24db714dc778ef40ae7304a2cca8b8026ff691affcf245a24890e6fe486b31c63c353f1fb", @typed={0x10, 0xc, @str='cpuset[\xdc\x00'}, @nested={0x1c, 0x64, [@typed={0x8, 0x63, @u32=0x101}, @typed={0x8, 0x7c, @str='\x00'}, @typed={0x8, 0x85, @ipv4=@multicast2}]}, @nested={0xa8, 0x7d, [@typed={0x8, 0x8f, @pid=r6}, @generic="173a709fe8ee97623c0574e0be97d14794651ced28fe989b7a7167d2101762dc354ab28db45b490a0ef2aa638419d583769593b1d09dbee11abe47f2ad724b20e5eaf8f61c0862c47b757a14f9f2ad3bc3215c30ea759e85cf54b1bc358fac34c1420871f7dfeab7732a94a72208207dd715d2ca56ac062c0fda8c0db3a024a55d1da116b28333380db6394d84ac1a991cfe3dd54d86d75fb9"]}, @generic="5601a39d247181434d0306e5b4cb90a24037ac02e2a0ad8b65776bb9a68e1b20c759e09a246eafbf6b3fc88d3a1fbf364e407b00a7beb7bf8fafa32745"]}, 0x14b4}], 0x6, &(0x7f0000003740)=[@cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @rights={{0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}], 0x78, 0x4008800}, 0x4000000) 03:40:17 executing program 0: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:40:17 executing program 0: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:40:17 executing program 1: socket$kcm(0xa, 0x2, 0x73) 03:40:17 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, &(0x7f00000003c0), 0xffffffffffffffff) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x40, 0x80000) setsockopt$inet_buf(r1, 0x0, 0x20, &(0x7f0000000040)="686f576c5cf75a104946dad9c1df46a0609babde6b189e2913ae2bcc9939086783929308ff02f3a8f6c717a12393e540c05fe8cfb74bf3ba665117261054116009f2452a8a5f0a3873ccd9a5afcd854208aebcc03b435e71f0135d4f5f92840554587835b3c2a7bff9d0f1d16200c0e2ffa336420667e27fb5547138e230de3f063164a342a3", 0x86) 03:40:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:17 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000009}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f000000ea80)=[{{&(0x7f0000000100)=@ethernet={0x307}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000000)="6bf006c9f25421c7532b15dc79a0ea78fc3dc0", 0x13}, {&(0x7f0000000180)="27a36bc35995", 0x6}, {&(0x7f00000001c0)="213e41ca7fe6f06db80d9387e936317e804a908e7887ca5f5248a382e0423b721d06de79bb31c191699cfdcba90ed889192a72acdfdf72c527ce281ea932069315b849e446e56025dc087874105e8c0ade04eb1d2d9519f1630421cb6f5191c04585a4d5882000ed8e23a6e1932cb6a347b4f039ea77912ec61bc85d5923927581a1f041ae2add72da7caccd325d32dee00817f5e10b116583a766b2626ea9e765cc5ed7eec791aafec9979ce43f9e9e7157", 0xb2}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="929008705946e8ba7dfea61c5045340e193c51068ec4f1d2356a0a3a27257c7839f70bd7f408c2404394d663637ea21b9e30a0b7c06a408df9f8e51a3d58ac68c8c03bfb84f644567af5436b27fcea45449bf00726cee4ed3487b1e830310b30ebddb047f970edb06d6e39cd554837ee2b31cda09e6c1139d4d3065c8cc2558308f62ddb2292f8ef0a444b45b743170fb6939bd4e5df4fbd646197bad65729e7e259e107df706136f97c7d075eb202b76cfcd7ed58e71f7eff473cdef7a3c911f9d1de3991dfc555", 0xc8}, {&(0x7f0000001380)="6fb1b2550f2381b6d331f7aca8156cb7d9c073839d88522e1639affa9ab0a6e77e06bf96a1ee08792802b75bd52e8403e311ed7f3ba6418bb8b07f373969856bf0c8eae850141e81a65f0636764ad83c45d84e0cbfa012417c32e6bf333b7c0b47baab6e59e3e7ed28968fd3fa2d36c77e5b0da697d4f498f50cdb112aa9a38805e24c2df207d0a8e8ebbc94006b2ba86ce0eaee35dd2df2", 0x98}], 0x6, &(0x7f00000014c0)=[{0x10, 0x1, 0x2}, {0x10, 0x103, 0x19}, {0x88, 0x104, 0x8001, "b8b5997a24bc5cd3b9fbd8052211232f494d16dc6df4a9bb1c7a771d46b8e5b183bc87ec701fad94dcf41e1ebda8d706287961d9a36187e31e54d82f76fda1143d5deb4461a8ca1ec753ab083759114469a4f70149ce523e6025dc59080c4e2605f117fa13b13780645764e3a11f4a38332f7a886a"}, {0x1010, 0x18c, 0x1000, "4aac9335c3b549855691e05daced738a53087e84a87cabcf8f3592b123b0ad709d4e527ebdbc1f9c2ac1d2f272aa6f9ba53c1b4ac286755a5b1acf9dcd60b2bb004ab36b6b004af9c24be9fb1e4048be3e3bc07be1f8d814bf830f41022ed37612ff1147f9b115f907722f33802cf9a5b804faa14109bed312dbf6d75af21564676df25247feedd35193358ef241b645ae915f3ff9b48022c498411d9519749fc80b20d91ba6a562be120d4edfb49670f10f9d594fdfa00cdffbce04a147f3d9e6d01270b7d01b0d8009fc179c0d267731bf4abe348d734a5ca235137ba43c59ae3c4c8f86955570db6ff4ddf12d76c3567991ce878eaa4b39bdc5a9ffbb9a6928f70671a4a92ba74121d5feb8c894e60691e8712d677e5a7e277019ef8bb3c8dd29a1ed365bd2baf310eb65e31b5d558609062c3f313fbd247defe92c21a5094c4c239a50811d16486493f89f85bc87e9844e977d587f859f03d7a1ac9d778227c4a7b043cbe02829dd04b6a108644ac1ea3b572047bed4991ab3ab6666ec2ce13510415cec7717b7fac91f6deac510929e3571ad54a585a7462c2b9ace53e1ee5119642145e173299541290851ae740bf3b48db90694da3fec057556b2372f615828809babb884f7df61b857c56bccf5d6b493bb6f837fa2563bd48d54c2bff1567ca692ee884b4f7eb35943c5f153351c30f54aa30fcd8d2228da8e75eafdafc7983f626383c86af7659cb02834fb42cb598d54c3fe03d7b71e7612f625802b673ab38ff4bb2a63b581815e582faaca27f8f32b9680ae14fb1c3a8ce80d755099bb3daca388a3a1c69d3a2160502092b7931bc3415641145ac4746d078c06347cba124cc6ddd6168061838e1f28ca8aa5484f2dee9b705dbb8f28664e7802991369f81340e4e8956b0d2655d5029269fd7fd2c8d246d3318797977f20a5c55a450aa171f84e68d191424a6be38c921cafcdfb5dfa5aa1f639d64358dcc8c0731c3aad3eceff9c4c6f1f85a25058f0345bfa6a89597ecb60eeb6bcaa6d2ad33ae828fc92a942d412d8e52e16439a71505095755b13114ce4919c4973b765ba5f56f54c9bf006cee09a70078e24e5db0c4c21e81f027062c339fb07e4a4011bcb553c105d6fd07e0dd4cfbb83386d574076256e40023e18cc98c8fd259bb2dee616b67e8981065c1e09d80e6702ac63eee26743cc56eec26167709cf5bbca7917982838c4efe99763e9587c3c02ed92981cede779ca215cfd8799500f41e805f42b937eaaffa98e8049207243c4a4fe0c9f3fa82953fe096584543a48fbdf4fdf8d97d054e5e98f38c47f361d3ba78f4aa9dc87f9f07dee6ca832eee7e265b356c36010c63e22837ffbef784cbd2789abaf745bf5fda399b6001a86eb8f7d3925449d5756017136c5290d23a6707dbc716f59d650382fea1a3f037ffc6a2489c26ab5b7bb3d863ae126baa59b212c70ad13e3af5230ca45bae510c7b9c654473435cdbc93d887684125f153cd5070f7f180e9f87fe0ee73d549a95c1046f75eadbc1db75dc84e8e9780f10bc217eee7fa170c0122994f937e47e3668351005b2a8722c9a74f1f59b9c60320c429b70d4570257dfbc3f3c04f82606b72628319fad2cf7ddc35f584127f09f8a93fecb22cec1ebf142baebe8a9d83ad5b5039f498c8dcec4bb2f7a0d002bf769a991b720672a85a11aa27fee9fc38ed3da942dc0c05bb294dd7c6946ece2cc10e0fadef599f138dff62ae803e0f2356c6c5bfc09d14a7889bd9e53804c427705cee22e736a51666299dd5a2bd5cc18d434c36d8027c10cace9fa1017b5c896e6288fd41388f6512b115df7c74b869138263e2a08de8c0227e52cc17b5da6ab31811b788a22f9f561512a3e756f8e19cc0f823aadf1a7c7ba2c2b5014bba77bfa0aab748af423178cb6e15332033c964c328d14d3ef063a8f12867302eef4e728b692d0da84b7041cc17b2e292b5cee8c4c6458363828183edcc4101941f3de3a3e0b9c38f2041107f1b4dc21cda7c2f935b1dd3c9e36ba8401b87cdc762abeaaf07b328d6ff0ba9433a745807409fb4316512320a2eaa6d4afa428ae7417975f02b3cdbf8faed34f46e34c41b081e3b03f715a11bec1dbd8da9f12ec95f81661a6ac3cc5fddbdd1db99e34bbd59fe6f6b3b3d0174ce756b4b122c0d673c93dec8ebdc8081df030aba4c8d0da9ad4b7150c83b540498a02c50d3995e776430b6d0a9ed8e4f0243b61f21eb8318cf605642954bddcd4086f65886486911631c880c3eb5951a38f0cdb4d2acd0404e3a742ac5347ab264f9edb551a9f759dbd96586ef997f61219fb6d8bc6e21153fb70839dfb0614375080419537ff40884089c3935bd36034c7b0064db3f164a3d7b4d2a9b3e6780acd89ed9ceaae4420ee63f46814318ead6e48d4190af0514abc92e3cb063deaff8c9b2f862932d1f0a6164dee97258a230aca6303dbb910c47acecd7734536aec877c96ae9f346442400c87befaa428e3aab32e83c677bcc4d0cddb6535f5b943cc90883d339b34e7ccf990886ae43731c2987157310150aa029d1880bc7e8853c0851e281e1fbdcd66f5981feb894f31726a08eff54d76e9abaf67b90698aa2f78adf8f0559ef484040bd44657c8282e4a6af932e2906c6d2f05fd44216b7122a02bf6c55d3272dcabd9dfc27066c091777ab0295cd1dafc3ee5bc8688f266822431d09a5d423fc80f2cf1af1685290e2cc1d17bd3ad6ecea21c9945de09c5180c81ec219dd8bd1c2fd1cf8e1e3eda9b224a30def02ca180c72a96718cf81084e7ed5b5a8c0ddf4621d549869bd0b2a203a95caaa4526e2eef3262a236cd5db23b49972723f4fb0492b50cc9137d457f0d8f7e5b7ab0f21c054932498c27325f9e2ec4e6f092ede7737bce46a7b355b9fe50d43f82c40f3ee3101fe1bb9b9721e89738158fdf857841519fdc4e7c0e27271fcc01646fd03fa117251969fd38111d5b449802d1d37ef01d5613e5cc86760c866797351174947afabf98166f150f84ff1c2c03c91425ab1b94bb1c398971535bd0cf9637dd5783c0e65387c0a05aa43c87f9bf34581e079be04b5f6df28acd8633ef429ecf25dd7356565ce359316d924a460274c3a08722e0749f2fad5424e7cf06eea1ed90b3628e22c5b9652a39fdaf4b6e65ba5f171f999009830a3a704579224cad61dac6a573348ca0081322453e94a9e4eabeb8a2c5be75a702156241875b2888a8d2c9755ec0bf8b7802f8fb2c58f9cee1d07ff9a1567b1ad490a87237cfd751ddaa7a6746c48492b2e2552dd6fd7264b4b55520fea71745cea1ec4bab13ce90a400470ed8d42fb9588593cdbe6b35c8a2203c38c62fbd92d0d2c44bef0b0fcf96a43ccb729c19af10530694c39b226a09318e0b732a7c5da0d7a7f6465d3d546316c2b39c5129949d49f67173fedf53f5344d2bd0c1dcd70222c4ad2c7d37362e03cd7f44f6e4099d6b38b686998e4712c331a1c9ae1e8511939c66d53ce66ed1f2b6847701e010424d802bad2c49617e997a83350e89865adc94ea16fc2d3961e934d3a6229270052e7c50dfc6647c657107b84489c9b5be34e503c1124208a38ccb41e893b84acf1ea75e732523d5a4c8b498f37d0f9a26aa5d29ca1c759b4fa90b167b3e4e9b9fbc8e03dcb3cda6a80f7fb3ede2a54734c68ba1c88b5fe083a3f7b7c3357464f809eb7372cf08c9a546c553d7fc51653866150219392c37d4b7697e725256fff26f018922ef9dfda71a200b122a5f7f690ea3eac4465f31a8ec519dfd3ec6038f897ed01bc62cc2dca478628feadd37bbc469c272d86eaf93a65b72354abf04e81f8e09352f5f0aa51e1113933ab37a7fa9e1904dbbaaf2db8dcdf139e01d33949682b892d8f5fa948d0e5b3f834b6981a59960eb436426b8f25a50d6bccf39e10f192cd3d63085577975251f0590850ac2b4a030225533a232e45e0ea16d12e72bd73f59c38705a93aafabb687c355aee3f6765561c71176583b42bbb92664b460980c7528723fea66c894b684c158c61001f72619613f816eb4f2f86a92bd5a571bca3662603a9f4c46cd7648dc768a6a5b72deab57a1ac7ebc24148787c9782151316b02f80e0854b11ac4ed6d2b909ae13948fa316b98118176df96bd1251be3c7ae846ab13f6fe0d4035047484a56bd519f3da66c0d323b35136bfa425bd5f92283db8a110cfdfdf2191f2dd9fe7ac6b6d0444eee5bee1e993afacd9c3cd863eb53b7015a4345999412ba63dbe0b3c9cd905d03d59016730aaac6917d8b388170d5fbaa7695b062e2b12b383c16ca5ac459a1b0c5e8914e8ca1c030f3de033893b39ce697806d3d4ae0c2d268eb67392ac6c302268f86fbf26bda69815a32f0fa392aec335aae0db7041354f8141594abf089261e4292f3a7eb74904c6773270e1bd8a85c6a08927097cb22040f23f5adcdc787b13c75a8e2f513e93ab9531b8ce97f270fc7a5117bf912411ae73d55b1b5de0ae47b7137b2c4903790ce81e9ebdfd16a0e96b17d56f5984dde1d8ed6004f638273eb7eeb5d085a9796c9e90ef47e90ca41c17a8778b4d8814dc9bd261ab5159e075c8294e4173f8e2c00ef9258e4ca242960feefd0bbdff1c42d26160f30b9ab1ce9085f7867fe1b9bd378a1ca8af22a30a0d89c9c0857990d3ad2d4a99e5ce6a3b0fb6786375d1c87be0eaaee174e915b17c9a287bf4df7d8ed7d1d3d6e6e4b144f5c4c51e8e2950cb25492c3575522ac6e606bafeb9f91019bb4c8ffae706c58c37f541b23d107f20805a762e954927b95dae44597447ce1f992be2b10412ce380994e725aae9d5076cc96eb490638e244e670644b72494328f8ba81e206f13f754b593c368c788c60f0be1c043c01088be7fa821b10a5c3f2cea05c4c75e462248200acdd9ec323848e4a796776672b67b0eac3c19622003d6ea03bde330be409ac3cc9c02c5519cfded13ccbe5967f8da7944033ee114736ae0227e888e0ddaa78155cc927b116df10eec4939a6aea8bcadd63c9af4765f291ca4008315f3762dc0db007039af5e233f45884286df3a0aeed81a564371b0184c47b33663ded493663dd828de933b0506870f470c88f5ae8f05e0b4cbd76bf7b2122205a2ab3c2e26b16757c1d1c3a1d259efb58e60208266206475b0e1dbd63ca0003991a7a0de4668505c8385ae4322671c7f7d8ac51bde42e352d1689b7b0f75cae4c2dc86840d9db3eb4f3a47519f2f3abcf3a4bee83035e508b858da2f59caea62a5b439a7e8ee6f6ab5d0d3719dcbc35f5d24f6bb6f29878ffa2d3477a3b1841ee27a3a11092e0d6abd0db5358fa8abb0642d38a1a2736db02473d562590861bd5ca11f0c55a58d16b7fdfc82099e2f95297778f27cf0af41706cea5b5103d28160e56687727e5be6146104e018548d1d27220b1ea54c289895064b2084eaa6d2330c976359305c03391370a94dda945578f9deb39061fbd73511759c75f98299f8cb297b961585d27e891ef6045ac154b8bcb8c5e7e736e0f8a57ef0ec7c3fae1fc96fd70ac996363e2cc2b6851e14f95f53244b06b26d2fca025d8026f94df120b28089d0fcc10cb39c8dd4a734eb2d1f89c29d4efc47bcfb68f583e18a1641728fecb429e262f577e8d924958850238a6f01e7fc4262b728d57a0f544ecfd61d852e8b9294c461550199fdd65841f7ad16c8a1174de521feef8d40dd9dd90ad45b81fe4565ec2548fa82d144194c31dde55f9eb477669772e71ae697ce658ddb5bbf990d4ada8b83a8a5c"}], 0x10b8}}, {{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000002580)="7606533ae97be061837eef3d647cdcb67bcdeeb315efdfa220428345199003a2be710a75c6f4d27bc7e50cbbc531263539160195d0466e8a3028488cf333948a18", 0x41}, {&(0x7f0000002600)="2b07a48cdb22b9a14edd7582eea79a0e867609046d8be3674cec67d5", 0x1c}, {&(0x7f0000002640)="f251fe9a7ee451f0e384478c833f68a78deeb3bc30517540726404a8a26511f9fc1b19ce42f944fe6d94a9dc85ba7e94ea654199ecf0ad7ddc14f94a1a31242e48e5823d753bf05d4a5c1f1db3b3d48404c9ee63cd718ac7670be3d60d2910cce85f7a5d9e08c9973a14d14c423aad64edb29246c36412c60184adcaf8343b2242a6ea48e1319ecac3e8bf1e6179d488d13d22c785668b8a25b2db2a2d2072ec284cac4b8b810598087166db34e386993410944bbcb4db7879f96abfaf4195f5248f17361cf945d20960ef5a159283cb63473173b243e77fefb418c89ec461e50b8ae74c3c2fe63985b509", 0xeb}, {&(0x7f0000002740)="8fa35adb8c4db4dbdda7027220509534d8fc5c980fc76db776d98ed46f1c304bd1d8f0b2858fd288782f9928dcd62a6f786fc74b6104d48a19d4d99c04915a391f73515a42015f315989ab83df34a81118fd075875cbf1dbff7441d6f5f5e117a2d0c8ac49650aa0a4423e99f2144ff86340aad7c68f88a573fa5b471eefff16c71f99f92ab4267c523de5ece5c9e86b0e9d28688248d51ca22b67659cd6c8c476d94871fe68d5747bf64fc621660f7ff898aefdb0af1f265bcf772313b47c15d99c386f62fd652b5f6a1d27eb3848bff5fb778630834490c2b55609a6b077ce25ec53e7e4a6de4a0e8667cc7dceb00e7dca42", 0xf3}], 0x4, &(0x7f0000002880)=[{0xa8, 0x110, 0xfffffffffffffffd, "543592b44222d7991f15b139454bb9f246ca8dd6bcedd032ca1a0c7e4ed7cb63238c124b77b2e7af3bbcf31ed811daa155479ee5850057b79534f4cb4f111040700d3f0db9ec35fcd2a5c80c318ea9d6ae3c9e58fecfdd81ebfbd788f8622350ab27837e6279397cbf66c02d3ecb9226029422c647c7495c9087c785267553b8a0f12e5e94f7e0fde6e65e60efc054100fc43ab3c76dad6a"}], 0xa8}}, {{&(0x7f0000002940)=@pptp={0x18, 0x2, {0x1, @local}}, 0x80, &(0x7f0000003dc0)=[{&(0x7f00000029c0)="7f3f61b0b607edf3bfbfcaaf74a4c6d1c5536ee3d419e403fd629d617e21a9edc2db5afa21de8de2c1fcb3cd01052fc29a7eee742e72f523e2ad0acdf4e75757c43a04d49fe4b2f067933e2fc5d87c14d16f27ebde4784974f08649444c670ead2164171bfeef7847d823f00cea4dc3228861815792e3f8b7adb212278a2acab4314773dfe186158481c298293ab2c82451ce279eea35d6db98f", 0x9a}, {&(0x7f0000002a80)="443f3784e90d94edd572267c98275af61c1b36585ad24f1c81397a09172aa6b2aaba29ee6ef8d88e97fc4d08bf9345cf31af554d3b304a", 0x37}, {&(0x7f0000002ac0)="fef346a756194fc28b2ab0a35c50e5cc27673c90636881fad2bf8362f14afa7383601e7db4269e07f42643b1c3727c9c6407527736f24a38f7db56355791cea9bebb6c082fb91549080f5f458333cc7d24aed5292de92495a3480afa49f937a6ad7cba26", 0x64}, {&(0x7f0000002b40)="586ca88764b75d9a80924c4b3052a3108a82be29d7da9d645b8b39d992a6053a53736398908dfa5d401d464cb913b36a224061f529f5eed5c894bdece43d65fa04474f4f72505d38243a03010ba567096562024dbb28b5cc3e4eab2f00d061ddbab3ea129ab02afd2128af854e303e97f1a39ccb7bdb188529a8b930da", 0x7d}, {&(0x7f0000002bc0)="3c31e792a01d080ec70307e0d31776e575d5356dbdcfa4f1ba885f5336452d7f6d6c486c144125106cab9dd8cba8aed1e4f680f5ffb46d9055da6674f67d9865549f9bccb4f09b21a9af21b91c4c91a88a02ccae3b13e7c328c3e886b4f16f6f099eb8099400e9b7d13de081b3d07916a6d0cf9585bbd7eb6c6f530c6a200ee70a7b02a9fabb9e0a466ae72f8294145e", 0x90}, {&(0x7f0000002c80)="3750cf3ac49a7a94b64d9e8b26aa09c120d98de18a571b4b0489064bcc0c18c6d27b65a7de613e80e3ad37345d58e51cbcef4bd37bb78a9070b9e54294bd", 0x3e}, {&(0x7f0000002cc0)="c4a0c2525c06e80dce008cbe61299c06215a0c67bda5e1ea5fc6a8ddf18c2211fd79f8ae947030141a93f7af82c3b9dd3c3bca100aa72af931a9ee0ec2", 0x3d}, {&(0x7f0000002d00)}, {&(0x7f0000002d40)="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", 0x1000}, {&(0x7f0000003d40)="79f2bd296dddfe51bd25541465821e671efec5bf97f84aefe0a18751896d82dd9487b406c7d7d3c033d863f982fd0189592fd791fe1f99a4cfa454c18e73a67eff808b3d14668ec98332c433f5ac2949a512", 0x52}], 0xa, &(0x7f0000003e80)=[{0x58, 0x11d, 0x6, "3b22794ad66b52f5f414d8b02cf65c9367cd13d4c6a48da9fb4d0685feed921d8419c0fa5b92c5cdb0eb74cf8d5218cac2b63c35e04818286ec987e1a8d80a89ab30f28edfc1"}, {0x48, 0x3a, 0x7, "3da1be01e97831b52ef06000d9c730b5f372f25839851f07844faa89a18cbb3a9544d649286ab19fada951ee3bca44b2ec60a0e0f5"}, {0x80, 0x10f, 0x200, "eff3f15057634fcd680cb848ffc80f109dc666059cd6b8540c5130317d1e937b4207f94f7ce4d9b45370119c50012222823ad2aea285692ed36ca26e80af16cb446196aad21d8c9aae97ea27b3297e59e1e3fa2bacd86365fae0cb1b3073053ec6fcb3b09857806702d300"}, {0x80, 0x1, 0x8, "d869d278894222e30fac8e474e7985108fb21e6beeb5189fdcb3831797c8c1ad7244248c959512621fc975f6bafb54ed2a9fd8e2d6bd43656f53ede2a945d8ff3ef27b22a4878b754799328a8f533eaef4f091e9e8906498c0de15b82b5535a75d7d7742f8d599462a"}, {0xd8, 0x112, 0x7, "01941befe7f8ab66dfacdab8d58247ad6c4bb43fc28001627496530a6a612e04e319ed2679af64c3b39d6972a98ca1ae72e28ab0932251136ea8ae686c7a8d01d0000e86314c3006b5bdc51d2ca7b43cbe4fe844c5895b935c6173961257b25d5deaa6dd1103ffdae2b2a9c8550f49d731a011f02760bb1b68a274e8b5217b127ab6dfec9ef4880d7156fbec51c7151b76e7860198bf532e2b1637b2e9b1f346ebb00c11f628aae67f4e7a27dd7e938db4a8c41e8daa9dfb4d27e63b1d833be5ea"}, {0xf8, 0x13f, 0x8000, "57fb9cf72cfe78b1933333f12b8471829ce8c4917e79c6b2cc8885604286defd6814c5b73ba920f9680a6d020b203d46db1e45172ba6e67ce84e0bf686cf450663b786fd7ea96f90f50b6390c594ba7dc7a429d96cfd4184fdf940f03ff401fc1477b19df9f13e27739304d364a1d2ebb16cea82c9621ba1c0a600ad09554fb910d2d8ec414b029c67541265dc6cf83a3201539f4548c2147608749ca7c0a5ddd915503245d2a69a18ac7298a59aadca392728cb2c0669dbed52f734668608101d1b131c89b45df53bcdacefcfc958979de9c17651ad510a608b375c74be1caf7f77d8c1b2c3af11"}], 0x370}}, {{&(0x7f0000004200)=@pppoe={0x18, 0x0, {0x0, @dev={[], 0x23}, 'ip_vti0\x00'}}, 0x80, &(0x7f0000006400)=[{&(0x7f0000004280)="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", 0x1000}, {&(0x7f0000005280)="21f56a36f646f2d4fd771d9691b7a8fbcfb60cb7f54312e0ed6a7af5aadb361907e32f4fc122f2b12d03d9e91de0f0d34b20fcfe1173fbc159f03052fdfc194e9c904ff904165838b2c10550e0f9e7f8dda45ea1572ee0f4623ca13110145887ccbfa6e57e7c560c4b00c481508be259a631f9d1fd0cef04ff9fae9e1e4ded9a3cd050c21bdc9cf4f44adce63898932838ea5d3ddf33da262ea3f499abc5f8e4e82a5ac73030f3aa6f13836d69154d04fe119e95de344be605415b4a680e7136878a63c48c9efff823d259f8792c69626ab8fc55f1eb0385cc56cbbaf51b85eb4ec3c65569b78bfec249b3256b5213382ad2da15f083b87472e253f690acb1f4771f23837bf1994878bf8701421a54ee02580a71bc253bc73799e7eb339bd0409e677f36486e3d9713badf8a36f3081b95b527e61265b942396882994bfc1218353f678e27c58a1b73c825c3491e83f6c66208b0f0f63ca2002d938f3e3db8adbf92181935248e07382b375de7fe5d60be776b27adbd7be2c5c56efe28f90a1d2334c06bde493e30879317f0155ac197a23abbebe524502910e01e052da443e26483e700f46716eb6c7dc7f87bbbe4adbde70601354d4aa38d38dffebed549d71006babdceea3362241d64ceda353a41dc50aa53469b17cbe9b89b7f189e02f4e5f864229b5533b16621081db29e135c2f46463374a9d2f2f0590847bce0e85dfb8c5646aac1a032a4c7d7ed82e831d6e05a2b9366a4db1e915f7ef0b5f70caf96a577aee98f245afe2aedbda1cfd49dacc68de4edc8335c2c865b693e7744aea031bcc4e79bcb48e826ae89d11a5df9b25667d10b17d42445c281e0164709a5ec3098fff6e3cb3a191dc32547e7398764cb4a0d5d47047b71b220e2381d186444edc72d4aa06ea8e59eaf8bde18cd553d1f32d1dfd90a9720b8e514ed2ea95e28f133c0023e5c02eb1531ffff149d2186c3253f2fd55b78280dafd70cd442b06c64cc857e8c5a95a351ba2f89a02ef00909d8b8c9bdee3302d2bc821bc7cf77112d13c52fe2900c16c59fd317abc63ade43364455767b62555abbb4e3ab83fb868a0d77636853410574c6725c0ae5e76e9921347bf5a8a673ff1240fcf41fb861441fb831659dfff1eb58f81d1f59776892fa6899ec15f0b0c9e5e2d826bb2261731bf79c79c7f5a6e0acc6bc52af6e807a47ad48a0103d2a3b1d3f35820fd419d6d9e3c2a45f4de4cdc4c4fa6a360bfdf7a2542532aa02d30009f7c01827d7eee402937b9bdf1735513d56d64138ae1a6bd3d99203e2a8116738fa88f0310294a4ae5a9669f57e5f457b2f3371256fc030a124b73ee05c2f7ea5703cb7c25cb49edd5b63bddd94a4606a96d669350127d78b7a42f96e1f5b114fe32993be5224c975b60207ee75c619c3d1dddc5f71b1cc18f8ea7f0ca0ec35cacc785b8d2bbec6432aab6c62e7df1c52366fc75840e28d8b43c5ae0be07ae4728447a6e1f6ee2956f01eae58ccc3d7cdec753635fc090c976554493186b88d6a709620133f70ccb596bdcc9e7b12b9e79881eb82eb68a8a690a16e6bb74faf2768a7a4afaafad7c1f16fe8d2b4040229a0286659ef2f44693f879dc3f1ac62bd79bb071acdb074a58be4498ca92dc0bdaac795b5d49e7cc8ef5caef80b9e91bb7cce1aefd9e0d630ba755e4bcacfbff00914e5e9e359fc76b9716b8e3a41e12592773c1612a0592f98078278fa7af3a3ec57763f2728ffac3aa367394e46c443a3b4efce79eeee04d61bb1a154be0a9d2dfbf6e9fc72579b54900d9f0f2dac2eb000863b8862e58d1a364782f7b51e35c9e1157c14eee305720007e58bf58ff45f0bb277c4a4af1209cf1f43ae313514fc257697ebffc6e220ae0de25b9e805ae8b445ad47291cd2c748e455484b5761821c5c5bf182a6100b0d382ff3d6cd6dca4305e60975761f09f8f4b0712b162284728c8c1e431c0c3de7178f46b317432594471fbb344ffd9ba5249db5dc045adb98157e835fabdc3e77fa3a3c7212a396d182b81747b974656824a49eec4a5777ce7d8870542784795b859b7606ecfe268c23ba03b932df385ed1b8720705a620fdad47130942ae54cab2844cfb84ea64047f4d2e0b2b9228d6827e6fa0841b19e5ed9de8e4c2c897d9fd59b3bcf704251d2df97ea120b231be858cff55a9db622125f5fcb80409445917a4b2765b8e7281a47230b3cb3f6830dd9b89eb6025cac840b39f9b302954023e3f9fc081183d8fe4c8bcb5757ce4289c82a975615237c514b65f134215bc475484427d1624d9dda98719b7c5d1bc776f200f102904dc919b46c89701b9e4b804d52a569e9b6a2b54837a479a0c2bec3fe3521e8103b95cca4328c7ccb451e4d7ab55424775f0fbab54ee4f15429a0b15764cf659aa2582546e21bfee4a15d3d4dbf34e14b3ff1c7e2883471518f3622d39a079308c278ce513e947237267d622c265d4c57f6227187af887afcd939e565bb10db92eb2faba53ecaad41aefd6ce8e1c005b01e933d4c67ebf157d3df525c82872ac00190b0710527a17da249d4cc0cde17b3c529e37379655e89c10c6d2111fa51a47e5e8c0cb9b2f5f06e2cf6a2ce24d2e04d9ba97b9a28ea0064505a493fea95daf143479e03a1450ca0df2c7acb055a31152bd019c1944a05d4c03c94b3a60b2e005ef59be76fdbc38d1c35dfa159e04880f8f0860eb78a90a8904fbb3075f6a9ac0e0c24082402ababa38ce9b82d3786ab7fe0a116c459993fd35391ff6ada4c9914d579dd69460214fd33a094c1a6324ee2a685ee397dff8430a834507097098268ca89c6c9f5353ff0bf173edb7bc56216eaba0473945be188b74d79f6a2fa11777a59bdaa364ee458dd893cec4b04f0035b2d19ba51f3983137b6d7a6758d2d067bc441aa5438fd8c3909ccf1571d28d3cc50bca85595038f556bec8d2879b3900e64b40d9043d66c24a1e0ca3907e4c6436eed7c6c287dc644edacc666948e9c6577f9d645637e0425f574ff5ae82cd412ef7815bc68288937ec7015931063377b3fd541e4de5b663a87cc195ee2561aa628a71413c2469af5fe6e676c3cf514f42a8fc1ba1fe0dc8439b738978a82aa5a97ef5f8bc0fe357ba7710e325b030cbb56925af5a55db51b97c9c0cd17ea63bd571549c651c99bff4491a751e40b58a7031f5e551c3b048e0ae9ba5a4dac37b0f22e406ac7e3f3fee44916eba75b2ecb1d46814ee96a2ef37c91ae6df209dc3cb94ebefe5fef95b032489276fd6d154a3d4918af0340c58ef6fbb8f1a57ef4e8f408c30be37f105fc3115ffa1985f7250af52edf7c0275ab7bb938e51e9c3527aded2f0a697dbbd1dfc2cc5d1427907b82298abe1b25eaaf26bdb2868527cbd8dd53fb3e2942c060b87cafcf5c78ed55180719935ea1fd5534ba87c9584a46aaf49533dba5eab8875c721dbddd40d2175fdb9d0471ff4d3dc4134157a9d89e808e5369c22e604b25b4144d1388cdca385e49345c2c901aa036bcdb3f5786d3168ceaec60ca759a59cf4dc4fedd76d00f94b6e11d537e0f6ba09e81efe2ecfbeea5ba99fefdbc7acfbe70e063f65bb86bb92620ec167b60dda71170ad87274bdfd1e1901a8ebccdc0e2d77beaf716df461a2284b1035d23465503fed4c5d003ab3876b7082343f909df6792c2841e497eafbe0e083bd42e379eae8d255c3070b1398e898ac0f4c9b325626c22f696169ed548236deec25b350ebc0dd15d2772cd854c8b8e564c5da186dd233fa38ba3902a77b8242ba57bda3da9c3ccf830453e01c06cbe96de076941c1e3018cf848bb5f022577a2120f5a7826ab15a2938430f4dc37c58238342ada8a89d5d6364e167a6498dd30329630aaa37f25405cd0b9a073f59c74b5c807205c4feba28f0212ebcecfbabc20b01215e89cb744e81cf8a6b8dab363ee63fdca080abee4f7d1266e7774b9dfda40b476f7086af690b6405b08a1f1ea4be7185ea543dba083e292723cd7457833c8659ab3a483d55ac4365b63f8e68aaf4c67e7fc65e2e01e7706ca86cbd34337c1f3f399c1e07ebbcf3b9cf028c5ec2fd31270b58a34808afb9e07bacd62e4ffe84654c3d05e2cc2d2dfdd8446735d74829d8da132fb3e6271b006adeb8ecf2bcb549d4fded8bea8649798fd739ba34c054efb9d93ed42ef655033309fd8c10c8973227aa7019db21fe6988e0c9ef56df3ef1d3483cf4d430f166a8f8a42eb6ce76ae88d010f0da21f1b7a75a2b21000934ebd4a72cbae2da1e8b0ba07444e720b0cb1a815a825e939f6b82faa759564b80c8423a66a0826ff7cc433cd4cb2b12c28110b5fa48773786f79c839932a2afff4d8b40a8128b0c904998f64ce91f4fc2dc529e4ab5283aa6f8d5ead91bb028d97a36fa2720aa55a68ed4c714c549a0aed0669ec48cfebfd2cc16475c99fcdf78074d40db84c27277851bddc3f315d0d8a23f153116bcc6add8fa7d54c1fb2b0db1dc0bec7750c08ecf2524559d080cad7918c75f8db321daa26cda61ed2b825aacc300252e6f817144596f5af7fc173a3ed88b2f01dc3a09edebcbb50dd9abfaee58eadad97b440f53ebbfbeb6150a302ab2b05d0e6c0009452e60de09f491e6e480bccb48aa132498322a9de679beac0f881076b0bf36ba3b91d689e2245db4ccea4a992a06e949908eda75c97a4cf30333f4958fd9c67e4490c094f84e6ec06b29ae135eac599f2c4129579c5c05b9aa847e95ade097a79888f1bd97459fc1c8a1515872a5496963e4d1959c27b24a3703026f75a27ae0111b80fe52ac897c4f50128c14091026ba4461e5593d0727e777d4ef458f2777280f3bfb67b28756c3f77cd03a55e6edd1a56ed4d8fe8185b8ec254842239326440eb48dff92ce8b2c4076f56175248d820e290f94694bc29448e10711ea633a4046e6cd1df52d3f45977cd437b1951a859ac2fa040c5d10472c5ecda607a841e89853f596fe3ee30a3ee164443587007324e74dd0c6a9dabae16e47b5cef48db36f6be4d1a6cdad65e8c6e5a5a61439ed448f6299aabc8fdc775a64754c0553d17058c9cba8b83ec64b6fe869c0ca2c273d34ee4bc6c51c483c3a9fed7f9e1046866d4b58a691f18e51b1397788ff22b238fd36a4b8f66bdb4afcd3b70645b5eb5d8c2bece8a77b8c726aa2f2e59947244df04b29646f0a8d054a5b044c8f08c23edd9487093c55b32820e77b5220700f1e5c241bb67564a8624132f874fcdec3bb7f8a8501d7fbbbb21445f398c921fa0c2279d69f409ff2ca0502f42148f1a3ca6ac20b74e15210d52466ca8362e8561e0adae3edcdd07e5bc89291fe5f6d1403ef84f530190fec5318d51d679577670deef1fda3abb8fbd29d6f17650f296c4e85d4795320559ebb069cb7374038e722ca63e1e9e00c85f118c8c2dfb00224b8fa9d3c45a5abe7c65134dfb95b593f902f0edfd6d8e3f077a87d5469c90f5a871b3de3dcada99d0508824a01a43643702453c51653a0799fc861f8ad423ab489c2df5b026cc35626e426daa14fd543c5d355a638dbaaae8107fa7bb864ded7e4e2e89a9724db343c18a9085debbc4aec957af08dc3e7d932bdcec712f9b8f801dcf46abb773d05f9bbb4d741de5fc395501cb1374b0fffbd228ae76e78db3d7a0a75265f1c90ef0456190c0447023505b0c4ff139cc9cae4c469f6f1fa8bf89119718c6a4391c7fb2b03e877eb301383d7c78276b6d1fc129c5bf8b18eda861b9aed83cc2ed8f871c8fee43cf39238965d1a3ec415b59e80c217871a71807fcdf0", 0x1000}, {&(0x7f0000006280)="2826a301c54f7a57fa369ce7b2ffa9", 0xf}, {&(0x7f00000062c0)="d74694f83b87fb44f19385c50d1db9e321d2dcedb3dc6a3d3442d4ec038cb7688b0b4dbe513e8f57a6af55f5fa93c3b8883f856d070de72f7f44ec5b8a1791493ab08a5972dff521469b8f9efe5f76a2f61e6a71ba45e48b1c0cd32daf5fb46d176edb0628a66d3243b738ee21817e51398b6b3556c635acf1f63880ac6027538801cd73ba1df6c9bd4fc13d0459b3d8816960146f81b59c282dc634da9669aa953a605a659c0d0a40139a37cd3c684ff1ebcc40bc16610aa955b5352802cfecf3092d2378e455afeb930e5dc85972718410578ff3c2d388e6a995708dc46b20a2fd74bc202c2d975da358698f", 0xed}, {&(0x7f00000063c0)="8ac2e68d9be903c89e89a7d4d626dfa6816c94574ed9c50e398b6ba830c3a84240f01bb160", 0x25}], 0x5, &(0x7f0000006480)}}, {{&(0x7f00000064c0)=@nl=@kern={0x10, 0x0, 0x0, 0x10000}, 0x80, &(0x7f00000079c0)=[{&(0x7f0000006540)="53c305d78bba164d3f24e2552492a704f59177767a711236dfdb9f49aaa008474cb80f0ce77ae228a130c379108ce56913ce3934b275aa6e74d742671a9f9cbfdb84553f12384ab60a5d09517320f02508cddcb0a3670bfd047421f7f001ec64e39901ea36b3d5938219247d796c28a7140af23a8f91a56776e00461598963dbccd3608d810a1660cbfe719ee6aee368b8515958f6d58e8bc490244281afb99353b6cf5a0c85491ff1a040d4e6afbd0565564419453cb0c0941368712fa79b3ffe6c9d1003f11fbbd0a9545b25f91781c1672e639d0d67587c2be8e10a4f2cdc7e9574fc5ab8fb343f19b7a6a2ac6f7cce3a09d9", 0xf4}, {&(0x7f0000006640)="ed1ee795a454dc4b1462eeab867debcd074f9791ce267fbd253046563e6de9d4541255da80d5e7aa2f1f6711f7446a596a450701434a6ff0829f47eeabf39a7a8bc2f71d9abfa48521f10e122ac7373bb88c2e", 0x53}, {&(0x7f00000066c0)="f68c4f9b45c18981e7244d43c1c5955cc0de42649724835ff85d0690c82daa37756ff471cac8802f230f60ab14625f2e04c59b870a2b38d51f", 0x39}, {&(0x7f0000006700)="ed82fa7fc3fa1e21b15f7c995438c5c07f6c890cc2b40c0f25839c102ec4af0d42e25dceece4105a8863c0504406f68018f3c8d6b42278225c2002680679b51948ebeadb8fbb0bc1b309c63eca25f9513a54e99685547c1dcf716e7638453595e57bdaccd68fe8f3dfa01e5210ed23360e06abb0cfd0e86024e9f46da06e1b47915819b5ac6c3fd73577912f125c5acbbbb834cc9b3bde515edeb4e2c6526474297b6443bc744518232fb081eb3e2f9124ae82afdec63f5b645527375f42ab4f6a3a5e8bdb55", 0xc6}, {&(0x7f0000006800)="70640a4cbba47162e371227beadf13a11d4d43983563722617e92704c5d3d4db0d9ef4722f3ce13011d74b3fbdbcac80d6b0fa114bb0906e8e72eb146ed869c03eddae808ea47b08549c991b83d5a276f171b4e30a4223c9d1dfa9fde8bdd9ebd626041b2cc9242f39d35fbb51c8a95b739a7426d7890fa4966d34ff5b37821596b0930e6def951ea945733f6b88df22418ad1542af1f7c2d83b987aee0ccd7727684404c309c6b927fc89866ae29fc239aca49b30dec476e3ed5a6dd5353ea53d2f301e60032fb00288c150ec6aac75467a834ece2c042016de2de31cfd4580c17cc1491ece905d0a85b46f99f2db8d20", 0xf1}, {&(0x7f0000006900)="207d4948cb502f1f5a9579643ee8388a4c6192e40f8e3ad7f0b8d39d77ee4fd8530a3c02310af0e0a01a2669df8b3618ed47b94ca6edd1d233e53ae5d251094ddc7443e2735c463cc15c039b2cca4b749d0ea7ae094d1770355fe77ceb0615ea381ad3366c8e93266b1e1b63007359d9314d04e95f2d9f873f4c54fe", 0x7c}, {&(0x7f0000006980)="6121bd9151da7148cfafc29272dba2bd8386829d7203c571fa9ae341ae4e6c", 0x1f}, {&(0x7f00000069c0)="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", 0x1000}], 0x8}}, {{&(0x7f0000007a40)=@generic={0x10, "483233e26cade48af6b6291515cb820e6d2eea00dde6242bbeb4db33b5e074a16f9d1031545acd8f18047f9c43807136c679b9525bf74d1ea0ede219626457f4e7568cd082a407f29dea7c73baaa8fed2fd95e389539103ee9e26c9ac5d54a51cf0bb1f6c7528bcf7d12d1cd417261e01441b6d22662acdc15a121dc0a73"}, 0x80, &(0x7f0000007e80)=[{&(0x7f0000007ac0)="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", 0xfb}, {0x0}, {&(0x7f0000007bc0)}, {&(0x7f0000007c00)="bd917ca4688e4281ae892b031c5cb4b9571ff2ca4c6109509bb39eaa1d9fbc067f622bc20252f0f05b705283fd1f1dc669", 0x31}, {&(0x7f0000007c40)="a98a95a20ab0c22f9cc964e3", 0xc}, {&(0x7f0000007c80)="a621bb0c09f6af5078ddccebb46c5681d3f1c8a9ccf2d63978d67aac4150d413ef3ee7413e66612023254bbfebe29664fc8ff4686b2ecceaeaa2f0a0f6341a72c5d05c1986a746707f4ecc5131a389d08451e23c106888bab0b71518317c1d728ff9a04fbd155c252b0fda88da0042ad49e12bb58b2392b4ef22ad9bf2cb419034060004113dbf245db81ffb9062e82c516949db39087c7e69d132fc22ef75f5966e7cfe37d3c69ad33fb20cd53f6755267e1b9b7be6524761dd76242ca416c400", 0xc1}, {&(0x7f0000007d80)="d2025661656e3104124f5d7f5ebdcaf39a7695e0b7d39f00bcabf50a6e3e060b983dcb8dfce2b2d9cd446845975cc828", 0x30}, {&(0x7f0000007dc0)="7c047ac571a896e76fe5d9eafcf7831ff27802c22b11bfdb0ee3822b2f4bd67a1c4b48111502e13b3799", 0x2a}, {&(0x7f0000007e00)="8b2ed087e4a71fc79952ffb23104d2b91678853c526ec71d6506ed4fd36e95d1b8ff410b552594aa9e0373c3625b9c1f3bbf0c5f1881a35753f8f8b1661ca6e9d1e5dc0d041ac00cb40792ee1a89add7f476ded333d81ceac8ffc8e54b246df8c0a6485714df211a938ab529871394f6a87a41da99", 0x75}], 0x9, &(0x7f0000007f40)=[{0x1010, 0x10c, 0x1f, "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"}, {0x18, 0x130bf719b7fd0ef, 0x3, "5f69c54edc2889"}, {0x1010, 0x1, 0x0, "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"}, {0xb0, 0x11e, 0x3, "28038b1a88b495c771a8860d2a244e5f84ef993fb9e8cacb1c2381dcc9fd9fe84259dfd0633b7c5699507ef32a5eb37bb170e27d538a82aaca77239931c8671cd8e8e2f75f3f8ac1bd3959eb64f673b43cb648091c6fa98a857f3bdbbd38b8194b94afa00609fbc83ad07437405a1dbd96bda2ba0dfde9470ec4bc433e391273183f56daa26199eafdf664bd17b122fe3ea201cea9d9f57ea211b1b609"}, {0x100, 0x105, 0x5, "9ac28b7aab47e8ba3a25dc7f71b8410ada10cb7fb9a7fa5ba61ff744c767eb30f0521ccd4ff2ffeba34c8ff5b826425586a444e55d8c8c7c5a234b280e70c6a4681e520ad724634784a51dc99b15d1210af2091bd0e0b9c215637a2a9b979ce65ef750a7393426d43eff44b1e49509c07726fc8d3fddb1b346126ff13c2390bbba8947d752f4c516819fee72ac1f75f8455090a4a06dd7341b4624335310b2402152aafa71ecd88db245af2c7a25a1cf5ae06fd474e5432cfd0b31daae180be65cf1d79dc013dc69bacddb90af4b57d08e257582f4dd999c946aac2b57802de909313afc7c250ba5360664aee1"}, {0x60, 0x108, 0x603, "256087d64205d68f77b93c20fb01a97583d2dd41744a79960bf429a8aa40900cc6b1c57b6a2f5e23f9490282f1d4de7f44b030c1fb01a91bffd7ba8c1e977c4ed75af468d6e8e56e3509d6c2"}, {0x1010, 0x119, 0x9, "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"}, {0x40, 0x109, 0x8, "1ad82d68e75db9ba0a9b45656bfb407fc7fa72860a30dd986cc08964164121656cd7fa1e4eb44efd92"}, {0x90, 0xed8e0dc8df5dbad9, 0x8, "52554aa4383e163b9aa55ca5f348f1665cc6c22dbb6d9495d46bee9b8dbce8c97c299493d9b53da003fa86cb69456a1bba723c0c1b102d15ecdd5836c30808d22a164bbfcfe0dd36cd77c9ebb548c0a9358cfece5510d82aa607f7b7316705d231b1b8d47612aa5c4bcf605e401a1066411b2d9e15259a24c204cdc44e3d8e"}], 0x3328}}, {{&(0x7f000000b280)=@nfc={0x27, 0x0, 0x1, 0x7}, 0x80, &(0x7f000000c4c0)=[{&(0x7f000000b300)="e755a6c4cb58f8a1504e5d046ba8cb5ed92db90209e9e4ea40ea0a3e17f9077bef5b4ddbbfb77b729b322f9579c000593e1a0bdd32932c3c1b0e63ba9225118787713434a3f75527532a09e4ec38c5eade82b37dd655baba52df60f21cc858937bef03511380c47229c2fd7c582dd47b734ed4514ed6f830a599ad032589abcd6db1fd60d4", 0x85}, {&(0x7f000000b3c0)="390b35e6b5fbd51e214f3897256e06ba076ca84b3342cf685240261ab1549a384c8308eb9633e7fac39e44d9e2bef9e245dd96ee281a5aeeeda7779f913d93619e2b2e76f5f476915033ebf1dd7e113cddcd7df39109ef2187e41abe7e72191043838a010e4f9562e5f0be99772ff427e0e07b36a8d099c9fc3657af566f7641bc10390415e1", 0x86}, {&(0x7f000000b480)="ae1a33649b49c32656afba", 0xb}, {&(0x7f000000b4c0)="35e5ae9c6800682049c8e225d3ff88c6ec6fec2f4874231a29d36710cd6787188432cfa1f652f518473fcf8b9be8fbcc3233e3f3db627dc8d9d65ba0da60b7eaac7047d91cb48831c5d01a6e82583b02436461cacd3f2f9cc77405f3992ba9a7b4696c24a899938a9ce45fabc2a4ff3356f688892bc9bcb2f24144a67a4b20f6159de84aaa1e2f9fe352732c32af4a84f0cebe182138ff08e936de6f1f955f4f3fb12dbf5458341444877d1cac29c3c0b793e1ef6905ed04558f5a99c20cca60652cddf0d4ba5aa7a5cfb783ba94940376edf12a84d938e4551d5e93b716fa2ced99a8f9c76ba1463fe7b0c1586d754863b5b27e17598bfb750f1121112fbce859673d152006964c01989c68591776b43b9425c9adce41834ee7dd08c0f8c18d94b0be2abd6ca8427d1b547801f140d2b16f923e5cf9b33c3ad08c4ed4033281b487d9a7bf335a1e182734600b822c15c4da2949e206987372afda58867c5fb7f19eb23d8985bba238f9a49a6d5a2c02e6cf7549563bc5cfa5aa48193de8b687bac72bbc2c221ee4061c4a2893b3110bd59851652100d8e9f1c3b26649fb08ddffdfd2102ba1fd7232ac345bc74c69dac28e867e0e2a5165badd35814136d5902d689141c4be3f743d61c4404ebde1e881b465751542c014af117803b6fd63fd55b6130bdbd9747130d8254a2aeafef5f08cdd81db8665848b1d7e9ee973c863350b2d511055eced9aa13e881606a64d388c532ef39e17d22acf1590f96206973b20aee4471fe752c7d171df160f8d2372846f57a1ec61d0235d968b20d18b09cfe7c64294cc70f4f94b099164b665e38d62a10d0c5b7d1d446fd6ef8af05c62fa727691494b27e23b55d5ad570e424c27decdfab1ad9fe476a0097201f473b034b5716b9c4c540c0e7535e30239b4e8ba9dbb061eaaebf8ba61bd25894a9ebd7b1c716d1aa9329db90c3135be84fd4b4161a99f4f5a3ec4e7389fcd8670f41e442eb22e18a1b5ed491988f726416a2b87b5f2bc0b817031b681083f8c6fb3f78669ff0f9344e1a467233eabb3008253cb14ce3444dbe25da80f4845df89393da61e4b31da109aa90b09392bc7ac337ff716fb9657fe59427cf43a0095e1660b7a167c27e94e46bda2e152cf248e657d842d4a33bd80043d6f266529f5113c7bbd1a7e37c34333a1b8d31feff89619efbf8166de9c20c8e5040a6c1bc1209fbf4bca78c213a2a77eb6e1d7300600a498f6203b24608bcf75c9185d95a6199cd6fce5088b6659f01dffca180b6442c7241fc7f3ce654f888fdd9bc30ae635ba687094457b3979c8031feec2c8a7b55f6297a5655474b31ca54d9464b7b11e3cefe9f49f33250afd76be8cd20c28b373daeeb9780969dd705b989133c6e0dcc825f3b2711fdf2a65764d01a99bf39d7a888fd7cf20106b2ed367198a87a6bbde82339d24fad5414d1409dc6a10914963fccb2c9d5a5c2b755486408b7b629c3d60e88858c055967396a3403489bd77c9e7c0df8b926aa963f6ce1be509cd888bbb339739260d32f1341594709013f3062c079a9c5abd28c7bebe36710862c1fa4ffbedd37633890d628642938321676ed74c9ff96b602b74d24ecb72d1930d97e0b8a504834348de96473bf774a4333d0e5b6c3daa78c72a137b965539dcef4b960ce60a889bd54482dae72d27c14c1847cb12a151d6b7970d72f6dd4cb903185ad50e37af9f9b9657fa2242bcc6f46a63ceb7ee50e1c4ee7317c8fed4019b63a88f60241455beea7fd0ce75350095c482c3afb990c9ca2220d80a2633e6915af6a40045eac94209e7df994e480ca30620e4dd3d73541406344da9aaf1818568a72a7d5ab5fb1119bf6e0f38b1bccdc8c515da446441c6c72917ab7fc1f8716e4f51c0ee1ed64b4eca190cc6980a4fdb57cf02cc7e01ef9099445eda50194d31ad4a53cc766a57d1d3c8f86238b59540f166f6842a748ccc8957c14328648873e8eec8c6e3baa7e817b4a09b9760f88a1b0e03d9c20347854dbcad64ed86e0aefa29d9a300eeab68e2e69a854ecff6df0b1872c4a6a863bb498c4702ee47600b641243d4b5f37e354dee4a26e44c5d9c0e7b1032973b6e105f7058b7e8d562ca6749d74354aad1e2ee3d30d36316c8bf836f832e8964de4dc81b93d95b6abafe3416082af30991cd410e9ad3cde946f4f29b0a54b99ee6e7567c435000664893f0148311627e528ac5c01fb5d2a4f45f5660a387c4936c6cb150a1d6188d84f2bb7887fa238ea73c152ac147725e73fafd2721e0ff8a041fb6e3a3946c53e8d10ff5f3fca2c04f049a76ae6e6b997d49fcd9e8ad28a2e0ac58135374c5d5f2f62979bfb6d9c1e82370ca8c4a00a02e7033c77a5b308c1d9db63299a9681febb4beb34729e6f5f57c9be22d3d78e08d0db694c5336028b56a271958a2e70fca46daf8ebe9f830b6c6428c20cb2355b63857030caf34e068508418611bb9f1e43e54b3809476e01904579b67cc5c1b137125d38681bb1cd4e45d859369b053625ecb697a0bca5ea86028af48bb9aa88302c946b85a00aaa19e4037ece78dd101a0c900d2b9f354343ee279be0017f4d0ac61a802d3f2276dc5a28ebff4b76e079cefb685b7dd827dec3d7fc6d7d6ae5207b56a3117c3edb0c7152050f52d04b9699efe6c0baa4293ecfe4f32eca0105909b5ec336751b6c684514320a0eff10124747a349da93abc9f1b674c0431929db80b03bd23f89f88113a1b4a4d43710e7ec1f3b698317cdbe7b7c3f931b3b7fb4383c180c52bd5858ec1f9bc7d56c5123a5809613b9eb8fa8932207b91577d4fbbacd17c165e84fc401d03cf492fabc99e2720caef69dcc87f0424b3f87bb27c004c588d4297bd6566c104ff54533cca0d9aff7786706785b7cbf70ae139a7326e763e2e21b42d1af1ed70b13703fab4e8150d1b6d4d7ee0ef8d8a5ed134ea6d101cda336af4626593ae3a30a6d67abe38f638eb577ec3095c02d261230b7f2e8a0c72e50e1bbbd04607d058214191ac871ebe95252155bbf2d6b0f41dde73f8ac05a95226a99029e96842a03253e9a34a1d38fd95e5a3418c4471f9f344e35158851701f93016a76df0bd3d6491b584593092fee1b29fdc9e3bfc63bdacb66b0ba5e2d4b522369b91cb5b5765849c890a3877be23857ada1f056f682817d30e0e1440b68ade7e64529c859540664a7478346b8755d746a76c0ba94ecfe95e1bfc65a17bfb7c877a7fb29dce1c1767663bb4938173388c3a0149ee417735e04980a25f33d8af26d1add0239af2f003ed0d66622726516af35c7d0e3bd58cb9330ceb21bc504db6cf6408eea617c21829c1c49c6ea94a0e66bd2f15078cc1e9ebe40b7cbaa77353a867e1953b12766eddfaf4867daf6dc41cf8f5508cf3cac49376ced61896cfc2f3fb2ac29781efe014c2acd763467bddcf0c622743b726249605f2200cf0bd5269e31a0466b0614c80400e0bcedf7bae02e4edb6941313e4bd3ac462aac1cf6266f1be8cf291c166200a0a12ed7ef7b5239ae0fd47f876dea53ff66cdf10da4cfe2b632510581918f8828848dd5fc49a1e80b9e889c6d20402807cf28f80f56057e28855f79141f7dcddf01b39ad77576f3143abce82d412abeafd3559ad48bd1bfbfb056b983c471aa189039bd290a9af04ce4bb4f2703fbe99dee37885ab4eab115f4d576b8156575a2cb610262c1636d388bbe722ca3f19751a51df0567af7528c22e6a5bc98cf785e483032a0ff90a735feb7775b9a8dd543822a831dd87b60a69a6878fee7eaca883e9436614afb181868894cb6c5cf1309cdf4157a9e0717d4793cd1931e55c8c3ede778bb3c7ae6cb57c27712f8fd78cb3f419ea9b4cf40ab546d8d5a5bf6bdbf95987cb168a553ca1b3aad105ba1225b45c38970f219f8bdd80309be21928c378f401c4b41cd9439c5d19543c6b707e998a420d766b080f3df74d1b7c575d33127ad3411fd1fe93dfec12a348ad0381bfc4d15ce313e83a8c9b11531e5d1de462bb58df2723dd206b632d826c4b562fe1408d7951f5fb4c89638c1b3de4b8f305653950cc53bab6baae1c40c99c52bdfba8b18cada696e97057d8ff8a307bcd099bc41792a1b0be1604a6a03b130d99e5175bb351e1a6da97fade6779a6b543b66049fa9cd0e43418a47b1448218a98ca3f39911de313b96f2ca057e4951eb5cc0b888c660f9ea0934e208f031dca6809f886ebde5b2e9001f18e9ee00d89cb1330a387afb745e95a4139a29a39353ab212ef568e0a8680ff393499b1197dbffd17a3b474de2e02b2203857bf781f1be385e4bf171dfff348030d7aa1bcab7f89686abdbb7850f6c5d10b600039912295bd3ca2a485c3bd1fd27dd40968b80d94ad43c91207aec938d4948731c49d145041cb332b254e41467bbb479b64cddf78bf9f52146f75b53413295f1f406435e595e62eb02336430bb13f5e38a67a43d9355629e31dd8da943fd9ac12351b780263480dd4ae9dabc3829ce3e856b4969d80eaeb5c00e574264bec4ea7374093272fe6f44848e243816f0ffc6aa07cb74fda6665a853b79c75564f6a96fd0b3806ab10ef3cdb3860cffdaae91bfaa3aeeb0d2396e4e9cf8e7b79674746bd61c2eebc62800f66c2ae90e2d0272147e1b923f6780406408b0c099305a1f5a24a199f3f6f4c95e55c759580396a3c1b055dfa5b109886c689b56f70743d0a78495f73a353050aaf83053c9ea7b0206c158a7c1d89532dfac26570caa3828f1c8d6c6acc4453eab2938b4a696f76a15a87160852057f4f0469eb9e5fd0f8b20ce3676abacc16be1c7eb2ac822fa5b67c7377b0b8d70500afb6152f1e55870b3c273a07ab923a3dcc586575a693f80a2f1a7d335b427030b2cf080ff105082e3e8596d72bfa3be0584c6fd7b2672a32602b46f96180b24803fe9cf29eb0d999bd5d77600067140c3f3c28f44e55d99b11cb14d4cbc3a391ec994e64759ee5fc289388c646c074778ac3668859e0e0eefc01182238b6ff51f39ada520cf61949abe0acf95c8896e81afafb39a9eae9361458162428cbd55c3386efc4b50f3c8806830e568146eff3b5568ba7fd0e554b93445c90172a02bd4f99de47754141e956a6c89c6b74175eb47ac19ea563559b0cdb8a830e80b93118b446ac82c02eeec1766b9bed111d9d4ff8b1eeacda71b55e8c6ccfd477888e0e134483b7e330df489f0934ed5b7b8bc46dd6e8acf35ff0c349bbe74b74a441eb969039092ec5bda7436abeff8e6e967ff31584cb39a16dfb1dfd56777d0eaa550d81830112866a979510dbdf8f31d57e470a4e32fce87f140037adb62a4a31e419d168cdfa670fb68ace771dd997512f985dd10158863bb1bf3109b0311d755cffeab275a887182e902948082dff4733371c4a620861b9c5632f865fc230e99fb67052881481e7414c5fc2351807b0949455ed6e9f2b372bb56e1c7a172bd8c343d2040e455512ad553319f39839697ffd29c0179d6289cb0fc9be15707a58eac18355a34659f8e6267ac9f25b169f8e8e4ac6e6edfc4af41e70c6ab8598e42605672163eae4eafebdff0f22d9813812144fe32a67049cf5d31b26bd4089764d29dea08b2e837b7d2fb4882c9e5f57d477e0f9a980d01f44bd4cbdc47edd73ff6a927554c3ebad506288b7228d3b2b2908b903b2a6c903dd0e46c9b2e590e08c947629a3ba0825a74e08e23ff0681789498f78fbc604972934bd2ab98d0a4a2137a84fd60986c4c148965c03eb1275c1ccd69d199fdae743748a8a", 0x1000}], 0x4}}, {{&(0x7f000000c500)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x3, 0x2, 0x1, {0xa, 0x4e23, 0xfffffffffffff36a, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}, 0x7}}}, 0x80, &(0x7f000000c580)}}, {{&(0x7f000000c5c0)=@isdn={0x22, 0x8000, 0x5, 0x19fd, 0x3}, 0x80, &(0x7f000000c6c0)=[{&(0x7f000000c640)="257d52ffd5237503cd0275f20d9a794d3bb1ac6530b835782e5b4d173a2596d1d1f05bc5246c505a42bd70879ad59f3df00fc78304e0ca905708b3c209e5d0780b1a2463bad86f9196", 0x49}], 0x1, &(0x7f000000c700)=[{0x40, 0x11b, 0x1000, "ab1b4a3e6e8b70e7e28611a2e74333242e70544e637c231c03aacb6e63355356e43254ad1a8399a6c083abda94f3bc"}, {0x98, 0x113, 0x4, "787782e2bf9e0dd912966782424fd7afa009717d53506a1af990f34a501f5bb7e3bab61e4eea7a5a38a5b489f83079b81071661d81ce3d041d2bd88da7b4f923118f4c13fcbd2be6f964ebb586dc41d46c0762e23d0e8098cf3a1d6420a4b23e18eaab7199fe68e97796f94bc2388341c174bebaafbf80bb9c794cdd7a6ac09e005aa1b83c1eef09"}, {0x1010, 0x100, 0x9, "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"}, {0x1010, 0x119, 0x6, "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"}, {0x58, 0x0, 0x100, "59f6417694408f1e979b5e5412074a26fcf80c5af90759ea2b6af00701ec4c329530114e614e23df3d3b78d6c644a39744bf4b52a2524312dbd33e0009050e598d9120b1"}, {0x100, 0x10c, 0x9, "4e2216dd46fea94ee7147d0ce8e05ef09a7d09ad4c400aaa0b8297b7776534262d531d27a202286f0a327f5fa3fc9b5d96cb57c9caba530c74ef7932fc891f55edbf57e27388a945c2f621311b66c5b3ad63212925f56a82336b0763d555973b58b9ead7d909433d69cc3abf48b96635e525d2e1b0b68230d15dcf8d0616e82bbfbc95d261378ff5dadc6fec759b9d9101fdbfc7f93f204ffe8e380bede72d443443d611f0c637c69d28f083fe7a46ddb030599ab63c6517ea632f1ce1a8427b9efc58bf3aa4e994e412ec99e52d3c644957040c74e558f57044a82562a3342ed5c4fc434512fea6d65c927746"}, {0xf8, 0x10a, 0x8, "c74d2b358363a79a3d6f5cc4ea3ecdc82006c72dc7f1f9f8e77abccb426e2ba2017effc920dfb22d48f631ffc389dc8adc8218fba04b67e2177ad3278331537d9fd463be94daf827d2dc7800a763780b58213147a2ed3b48d9f933bc70b96f56c70b7b5a2492f1a90acfe8ff7dc28fd118ad16ca6434a3b114672ca9647f43298d0ed17ce133fb3cf8e29a9e2c09e6f8486e54f2390bb57a183b427bb4238f4560b07b3d51c500f7a291bec33ba7babdae237887a0df66682ad2b27651dc1f54f4384201f1293e9e90259c0b0a63d42bf453c546077ed84e6414329fe9edbb59197b"}], 0x2348}}], 0x9, 0x2400ffe0) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000000ecc0)=""/227, &(0x7f0000002d00)=0xe3) 03:40:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:17 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x260000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000001c0)={r0}) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000040)) madvise(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x1) [ 340.776244][T12481] IPVS: ftp: loaded support on port[0] = 21 03:40:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000003200010000000000070000db29000000"], 0x14}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xa2, &(0x7f0000002000)=[{0x0, 0x25dea643f7f81faa}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007f5300fe01b2a4a280930a600000ffa84335910000003900090035000c0006000000190005001d810000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x61d7128f2fa08f, 0x0) [ 341.082550][T12481] chnl_net:caif_netlink_parms(): no params data found [ 341.190318][T12481] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.198436][T12481] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.207460][T12481] device bridge_slave_0 entered promiscuous mode [ 341.232779][T12481] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.240057][T12481] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.249609][T12481] device bridge_slave_1 entered promiscuous mode [ 341.312885][T12481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.346425][T12481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.388220][T12481] team0: Port device team_slave_0 added [ 341.398764][T12481] team0: Port device team_slave_1 added [ 341.488974][T12481] device hsr_slave_0 entered promiscuous mode [ 341.512782][T12481] device hsr_slave_1 entered promiscuous mode [ 341.643354][T12481] debugfs: Directory 'hsr0' with parent '/' already present! [ 341.680232][T12481] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.687591][T12481] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.695674][T12481] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.703017][T12481] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.811911][T12481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.839507][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.850362][ T2725] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.866145][ T2725] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.880699][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 341.905604][T12481] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.928885][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.938309][ T2725] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.945599][ T2725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.995610][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.005399][ T2725] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.012704][ T2725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.024224][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.065875][T12481] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 342.076394][T12481] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.107866][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.118726][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.128895][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.139075][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.178208][T12481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.198594][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 03:40:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:19 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x9000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f00000000c0)) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000010407031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 342.485186][T12502] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 03:40:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:19 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0xb, 0x40001) ioctl$int_out(r0, 0x5464, &(0x7f0000000000)) 03:40:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:19 executing program 1: syz_emit_ethernet(0x12, &(0x7f00000000c0)=ANY=[@ANYBLOB="ec5e1f7a7eb2aaaaaaaaaa008100000088a85bf0fbd9cfabe644a972cc412d32ac9718c45065b7da2c567a81b6ac79b573a79152e52f8f8254eb592a2c983301f51ffa89db7e26535d0a3b521b1c185df5031394b2649702f2546c194321c49d90813d078eb8fd88e0c79823d5a42ebbb6909f5d06c64d583215b66d37fdd5ba99334cf3c26e8d6ecaa8d369f0882f3a0516b53f09c28c59aebe27"], 0x0) 03:40:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') fremovexattr(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="757323243a3d9fa42b5c7465722e6e65742f697076365f726f75746500"]) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x4d0, 0x7, 0xe36f, 0x9, 0x0, 0x0, 0x1240, 0xd, 0x7, 0x3ff, 0xffffffffffffffc1, 0xfffffffffffffff9, 0x10000, 0x9, 0x6, 0xc7a8, 0x4, 0x400, 0x0, 0x81, 0x80000001, 0x20, 0xd987, 0x1c8, 0x7, 0x8, 0x3f, 0x1ff, 0x8, 0x8, 0x0, 0x5, 0xf9, 0x80, 0x0, 0xffffffffffff31ef, 0x0, 0x200, 0x4, @perf_config_ext={0x2, 0x7}, 0x8580, 0xb15, 0x393, 0x5, 0x1, 0x1, 0x3}, 0x0, 0x1, r1, 0x8) sendfile(r0, r0, 0x0, 0x1000007ffff007) 03:40:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:apt_var_lib_t:s0\x00', 0x23, 0x3) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000006c0)='./file0\x00', 0x590081, 0x0) lseek(r1, 0x10000004000, 0x0) 03:40:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x406, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f, 0x56d85c279200e06f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000780)={0x13, 0x10, 0xfa00, {&(0x7f00000008c0), r5, 0x1}}, 0x18) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x70}, {0x3, 0xffffffffd927d9bc, 0x0, 0x0, 0x1, 0x0, 0x62c, 0x3, 0x6, 0x0, 0xffffffff, 0x0, 0x100000000}, {0x82, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1c, r8, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x80) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000007c0)=ANY=[@ANYBLOB="d9289f63ec9893edea00000000c56700213a7142b7b960e20e6d7168aec974ebc2d413c9626eda9833eb8418ec8602566e6643e23a6f6c89ea540b6f80d27c4f7fabbaf8173bd08df6cd5283bd3ff5122bc3cbdf8be81dd1975a54c3215bf3bb2604171a8f6612daccf8988d565b533a15aad082b8ae4c2fe4200d4539b2ddc87840ab3b24e01777590dd7c70dd0d42510e99c6d30ac164eca5064224cfdf1d6fabac9808783d640bca9b21e31cfa4685c1e12444f105bd8053367fb3705ac562566a288b5b298f8da2997b73410db9223c582256c6f220626bb2861055fd0b528dc68974f3e15686011c8701d9cf7055e"], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x8969], 0x4}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_open_dev$admmidi(&(0x7f0000000ac0)='/dev/admmidi#\x00', 0x6, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r7, 0xae80, 0x0) 03:40:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:20 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x81, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x0, &(0x7f0000000180)=""/87) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000300)={0x9, @sliced={0x7478, [0x7, 0xffff, 0xffffffff, 0x6, 0x0, 0xfffffffffffffffc, 0x8, 0x2, 0x7347, 0x1ff, 0x6, 0x4, 0x8, 0x0, 0x8, 0x3, 0x5, 0x5, 0x9, 0x3, 0x2, 0x7, 0x7, 0xfff, 0x6, 0x5, 0x5, 0x1, 0x100000000, 0x1, 0x0, 0x80, 0x101, 0x7fff, 0x6, 0xffffffffffffffff, 0x1, 0x1, 0x1, 0xce2, 0x8, 0x8, 0x5, 0x101, 0x7ff, 0x100000001, 0x3, 0x5], 0x7}}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000000)) 03:40:21 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000900)=@can, &(0x7f0000000980)=0x80) r1 = accept$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000a00)=0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000180)=""/125, 0x7d}, {&(0x7f0000000200)=""/10, 0xa}, {&(0x7f0000000240)=""/51, 0x33}, {&(0x7f0000000280)=""/159, 0x9f}, {&(0x7f00000004c0)=""/160, 0xa0}, {&(0x7f00000003c0)=""/124, 0x7c}, {&(0x7f0000000580)=""/201, 0xc9}, {&(0x7f0000000340)=""/58, 0x3a}], 0x8, &(0x7f0000000700)=""/108, 0x6c}, 0x40012100) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4008000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x10) keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) getresuid(&(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) socket$tipc(0x1e, 0x2, 0x0) ioprio_get$uid(0x3, r5) sendto$isdn(r2, &(0x7f0000000a40)=ANY=[@ANYBLOB="046a00008101d60500c89efe530137"], 0x11, 0x8800, &(0x7f0000000a80)={0x22, 0x0, 0x1, 0x6, 0x788}, 0x6) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz'}, 0x0, 0x0, r4) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000ac0), 0x4) 03:40:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:21 executing program 1: getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) socket$inet(0x10, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000000000800120000000100000000000000000200e00040e0ff00000020000000000000000000ada8008004000000200001000000000000000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000002ec0)=0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000001140)) ioctl$TCSETS(r1, 0x5402, &(0x7f0000001180)={0xfff, 0x0, 0x0, 0x3cdec40}) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 03:40:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:21 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0xc, @raw_data="8cb9b36c5926b76a52474234bbe3e0a50830302cce790865fb8879e163fc2435a3fe3a0fc7ad700fcb2a081a31169fb37f2ed0a9fcf875a2916949f107c6d25b6d684341036ceca4a3a4aaac2f3258913260617920172ceed02a9c17378367ee9574f6314ea545aa5731a7fd95a50728bf31ed853d2b85bbecd8403146f6b80d68d0f63f1e7e90c0f56596bf184cff38397338206aa6de817d233f540363dba1bd6cf598a1af538ba810574f46257594a4ed1294f85984e869bd7601c3d336755a633006024fc993"}) socket$key(0xf, 0x3, 0x2) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) 03:40:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:21 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@ipx={0x4, 0x7fff, 0x2, "aaea7f1dad6e", 0x2f2}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="1fb742dc2b9ad3a3ec57ab60a46dbe206e87d26921306e54fcf0ef0113af5ea5bef7ded3cf4711cc0eff8b170adf891c470e794a0d2f1fa9b78491c6f6fc0bd46e5ba13b02b4cd57fe9419109ac65f3580e9c025c230b5ff9bfee5fd727e8100d6da7f8264df371d5cb5bb47f94878360b08", 0x72}], 0x1}, 0x4040) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) read$rfkill(r0, &(0x7f00000001c0), 0x8) 03:40:22 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000480)='/dev/cachefiles\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000004c0)={0x5, 0x70, 0x401, 0x80000001, 0x1000, 0x1bbf7cb200000000, 0x0, 0x8, 0x4100, 0x1, 0x0, 0x3f, 0xfffffffffffffe01, 0x4, 0xcf4, 0x6, 0x20, 0x4, 0x0, 0x7fffffff, 0x8, 0x5, 0x400, 0xfffffffffffffff8, 0x8, 0x456c, 0xffffffffffff224a, 0x0, 0xc5, 0x2, 0x6, 0x1, 0x10a7f602, 0x4, 0x5dea, 0x7, 0xfff, 0x9, 0x0, 0x6d7, 0x2, @perf_config_ext={0xffff, 0x1}, 0x40, 0x5, 0x5, 0x6, 0x6, 0x9, 0x7}) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000540)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000580)=0x0) r3 = getpgid(r2) fcntl$lock(r1, 0x26, &(0x7f0000000040)={0x1, 0x3, 0x200, 0x0, r3}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x4000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x10, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x3}, [@ldst={0x0, 0x0, 0x1, 0x6, 0x9, 0xfffffffffffffffc, 0x10}, @jmp={0x5, 0x1, 0x0, 0x3, 0x42b7e809b32f00d0, 0x30, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x475, 0xde, &(0x7f0000000200)=""/222, 0x41f00, 0x2, [], r4, 0x1, r5, 0x8, &(0x7f0000000380)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0x1, 0xba8, 0x10001}, 0x10}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="8500040044000000c70a0000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) 03:40:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:22 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r1, 0x301, &(0x7f0000000040)={0x0, 0x800000}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)=0x0) sched_getscheduler(r2) 03:40:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000040)=ANY=[@ANYBLOB="3801000010000108000000000000000000006a00000000000000f1ff00000000ff01000000000000000000000000000100000000000000000000000000000000c550a6bc4a65229e4c7399b06286c0d751f14913174466135f8c6459a1eb4a99772a94914098af26cc3f05f7b2bab8131bdee6302c1f2d1af157ce302cfe8f593537ff90d0b31a9c53060d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020002000000000000000000480003006465666c61746500"/240], 0x138}}, 0x0) 03:40:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[]}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 345.459832][T12610] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 03:40:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:22 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000000dffffffff00a01b0100004939d445cecdd45cb13d095313d71387099bc78a6d7b9d91968879af8d67c154fa7228da02ff11cba28be0478b8997f20b280443347c830a27bad8b9f3a58c9433957d5f1f7fc48411867baaa258b5f4bd"], &(0x7f0000000040)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x1) connect$tipc(r0, &(0x7f0000000080)=@id={0x1e, 0x3, 0x2, {0x4e24, 0x3}}, 0x10) 03:40:22 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, r0/1000+30000}}, 0x0) setitimer(0x1, &(0x7f0000034000)={{}, {0x77359400}}, &(0x7f00000010c0)) 03:40:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[]}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:23 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x200000000, 0x4) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x7, @sliced}}) 03:40:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/185, 0xb9) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r2, 0x5000aea5, &(0x7f0000000080)=ANY=[@ANYBLOB]) r3 = msgget(0x2, 0x87) msgsnd(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000607f54ba106769b5a2dacd5eeaa1ac0573251b8454486d819fd71ce1cd639f0ba992d9331c44be04655a8250c5eb2b610119b307ad15daf3b7cd65439536612140b945c76213f15958e5904be91513c7833c2ebed921e81944165d7db4de941fce8550652d082a87fa085f1577a9b9c42b8e7096c648870340be31d0d13aef1246f4"], 0x96, 0x800) 03:40:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[]}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:40:23 executing program 1: getrandom(0x0, 0x0, 0x2) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) fchown(r0, r1, r2) 03:40:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:40:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) write$UHID_INPUT2(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="0c0000007300ec4e5fe4633d32837aab5a76a44d8b8b087454f35b8644aabbb57a3091b9471224c12da1f9893f9282953f8c7de413469e9246728de7fa3ea8b97e83701abe490ad429b4a305701d22585cc787d051ecab4ea151b7e66b38cd05122dfe96c237eba5beb67a34a1847becc0884c7986e318a6a0768fe1b6c2526bdc9a"], 0x79) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000180)=[{0x35, 0x0, 0x1}, {}, {0x6}]}, 0x10) 03:40:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:40:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:24 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x7, 0xfffffffffffffcd8, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "58244c9a"}, 0x0, 0x0, @userptr, 0x4}) 03:40:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f00000000c0)={0x242f4f928cbab880, 0x800000}) write$P9_ROPEN(r1, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x1, 0x1, 0x8}, 0x6}}, 0x18) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) ioctl$KDMKTONE(r1, 0x4b30, 0x1) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000100)={0xfffffffffffffffd, 0x1ff}) 03:40:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r1 = dup(r0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) set_robust_list(0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) memfd_create(0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000080)) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 03:40:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:26 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:40:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:26 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:40:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:26 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:40:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:26 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:40:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:26 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:40:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:26 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:40:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:27 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:40:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:28 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:40:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:28 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:40:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 351.543769][T12804] IPVS: ftp: loaded support on port[0] = 21 [ 351.967871][T12804] chnl_net:caif_netlink_parms(): no params data found [ 352.035472][T12804] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.042789][T12804] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.051980][T12804] device bridge_slave_0 entered promiscuous mode [ 352.062663][T12804] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.069886][T12804] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.079095][T12804] device bridge_slave_1 entered promiscuous mode [ 352.118961][T12804] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 352.133240][T12804] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.172041][T12804] team0: Port device team_slave_0 added [ 352.182558][T12804] team0: Port device team_slave_1 added [ 352.307576][T12804] device hsr_slave_0 entered promiscuous mode [ 352.342810][T12804] device hsr_slave_1 entered promiscuous mode [ 352.512492][T12804] debugfs: Directory 'hsr0' with parent '/' already present! [ 352.550413][T12804] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.557795][T12804] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.565841][T12804] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.573184][T12804] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.679569][T12804] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.704731][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.715806][ T2725] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.725713][ T2725] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.737944][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 352.764169][T12804] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.786608][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.796035][ T2725] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.803349][ T2725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.877932][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.887230][ T2725] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.894524][ T2725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.906446][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.917137][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.927029][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.948409][T12804] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 352.961680][T12804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.007995][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.017465][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.038301][T12804] 8021q: adding VLAN 0 to HW filter on device batadv0 03:40:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:40:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:40:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:40:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:32 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:40:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:33 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:40:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:33 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:40:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:34 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:40:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:35 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:40:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:40:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:35 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:40:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:40:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:40:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:36 executing program 1: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:40:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:37 executing program 1: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:40:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:37 executing program 1: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:40:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:38 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:40:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:38 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:40:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:39 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:40:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a58"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a58"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:40 executing program 3: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:40:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:40 executing program 3: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:40:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a58"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:41 executing program 3: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:40:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:41 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x7f69c23e9346dfc3) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000008, 0x12, r0, 0x0) getsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000040), &(0x7f0000000080)=0x4) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() fchownat(r0, &(0x7f00000000c0)='./file0\x00', r1, r2, 0x5c80d2f4f6c08f1b) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f00000001c0)) prctl$PR_GET_CHILD_SUBREAPER(0x25) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)=""/208, &(0x7f0000000300)=0xd0) readlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/121, 0x79) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x2, &(0x7f0000000440)=[{0xb3, 0x9, 0x7f, 0x7}, {0x1, 0x8, 0x3, 0x1}]}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1008}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r3, 0x400, 0x70bd27, 0x2ad6}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4004000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000600)={0x0, 0x0, 0x98c1, 0x1, '\x00', 0xae}) r4 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/attr/current\x00', 0x2, 0x0) write(r4, &(0x7f0000000680)="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", 0x1000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001680)=@assoc_value={0x0}, &(0x7f00000016c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001700)=@assoc_value={r5, 0xff}, 0x8) fsetxattr$security_selinux(r4, &(0x7f0000001740)='security.selinux\x00', &(0x7f0000001780)='system_u:object_r:policy_config_t:s0\x00', 0x25, 0x3) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000017c0), &(0x7f0000001800)=0x4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001900)={0x0, @rand_addr, @remote}, &(0x7f0000001940)=0xc) bind$packet(r0, &(0x7f0000001980)={0x11, 0x18, r6, 0x1, 0x200, 0x6, @broadcast}, 0x14) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000019c0)=0x3) sync() ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001a00)={0x6, [0x0, 0x3, 0x0, 0x3ff, 0x200, 0x1000, 0x6, 0x1a0, 0x6, 0x2, 0x3, 0x10001, 0x2, 0xe9, 0x4, 0xfff, 0x400, 0x4, 0x0, 0x3, 0x7, 0x1, 0x6, 0x7, 0x3, 0x67, 0x1, 0x100000001, 0x7fa2, 0xebb0, 0xff, 0x4, 0x1, 0x100, 0x4, 0x8, 0x1, 0x4, 0xc97, 0x7, 0x4, 0x948, 0x4, 0x5, 0x1, 0x5, 0x10001, 0x2], 0xb}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000001a80)={'filter\x00', 0x2, [{}, {}]}, 0x48) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000001b00)={'rose0\x00', 0x3f}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000001b40)={'TPROXY\x00'}, &(0x7f0000001b80)=0x1e) write$UHID_DESTROY(r0, &(0x7f0000001bc0), 0x4) 03:40:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ff"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[]}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ff"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[]}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ff"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 365.688110][T13258] IPVS: ftp: loaded support on port[0] = 21 [ 366.146886][T13258] chnl_net:caif_netlink_parms(): no params data found [ 366.242422][T13258] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.249663][T13258] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.258821][T13258] device bridge_slave_0 entered promiscuous mode [ 366.271111][T13258] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.278444][T13258] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.287534][T13258] device bridge_slave_1 entered promiscuous mode [ 366.330245][T13258] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 366.345885][T13258] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 366.385427][T13258] team0: Port device team_slave_0 added [ 366.396540][T13258] team0: Port device team_slave_1 added [ 366.488452][T13258] device hsr_slave_0 entered promiscuous mode [ 366.594629][T13258] device hsr_slave_1 entered promiscuous mode [ 366.831989][T13258] debugfs: Directory 'hsr0' with parent '/' already present! [ 366.872162][T13258] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.879662][T13258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.887669][T13258] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.895437][T13258] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.011721][T13258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 367.038630][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 367.056603][T12146] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.067530][T12146] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.085303][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 367.110542][T13258] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.143045][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 367.154777][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 367.164097][T12146] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.171297][T12146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.215923][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 367.226127][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 367.235455][T12146] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.242700][T12146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.252600][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 367.263243][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 367.273773][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 367.284068][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 367.301223][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 367.311569][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 367.322387][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 367.342412][T12073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.352123][T12073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.371355][T12073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.381664][T12073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.398900][T13258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.448186][T13258] 8021q: adding VLAN 0 to HW filter on device batadv0 03:40:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[]}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:44 executing program 4: r0 = userfaultfd(0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f0000000100)="145b954ef5cc763f21eb973d44c31b35ccb761bfd6e89204584e34acea4162c3848dd3918c", 0x25}, {&(0x7f00000002c0)="bb1eb06be9b15f6f4a7b6dc26cad4614a0a1ec3a2e16cf913a26e883633c5b91ea3e8a231a2cb12b388483745eba77f6a8faf65fae4a3aa5543ea9fec790003274ae0c1dd1f3db7779ab5ed709f19361908bba3752747e11ce950805e92afc948888b064751338890e3585279f9238643cc1c29f54230f3a873d5b9d6442230f5faab5a46a7ab66796e8ac544db08566e64e04df6520899c38d66e075649f736fb873784b3679adb747d53f7380272c32e30638fff0c8575ad9047bac72e1b0468f196c7e283131b64d3dd9e84eccd9d52661efa33edeb", 0xd7}, {&(0x7f00000003c0)="afe8f26603a0d9d919f98b84bf6232844b0a2a13b7a666638288f373f1c18dfdfe06b9529d9aee406aeabfe543ce53c4ab8200a51b4b0896de8f6686a541cb4d7b380b3d0d2b0fbc58f1ac3f6f2f", 0x4e}, {&(0x7f0000000440)="8e84a69d3f59ec4b8bc5dc7defb7c9d5eaf9a7c06eeb593118d198a526106cfbb2b1572dd81bb42840391c28421cba0bb273fa429d3c909f72d295ae036229369ca7d7c52d721775701cc3e83e1ea75fabb49af8ce5928758d506d2b667a85f47c5c91e40cb03303a20fd9ceae9a6e49c409d171682b0b8abfccace08043bca47ea239f6c12d03c4ff36b4dc331cbaa1ea56864d361e8d3499047b94e311e5b01d4f070a2b02d1db990a1017d41c6269cc64f27cb4ba8573e8d98fa5043c1f505c983eb9ddfee90f94dfb03fae347fed12a40202202e30e87633ab91bc8fc373", 0xe0}, {&(0x7f0000000540)="afc56d573d2c11186476c148e691f2335738a13c60179d2e576568386907ef385483a9cf930e3c6064848ae923d65bfae6bf2af02a904ee0114aa71889abd38bab19bd20051b59335c2ab4e3fd87581c2fe8f6cc2011f2998b72be897d785fba0ee23e29cbcd88a127e9294aac9ad90368af6bfd3a909ccdee20c2a21bbd652c90a1c94f8724d88b1280a52384bc0c5cc458babc50d596ea51475af94653b69c3201f4e642dc334abeaf164cc28ea89ece7e4add6739126e3eeb68a2e1417d8eea8af8e02d89bc13b51b206c821460731669d5b8764513c078aebcc8b6b77dea586203be65d809622cdedaab27a6a6", 0xef}], 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x294080, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x9, 0xe7b815cb21c5eb31, 0x2, 0x7fffffff, r3}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000140)={r3, 0x400}, 0x8) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f00000006c0)={{0x2, 0x4e20, @broadcast}, {0x306, @random="215b6ef3d92d"}, 0xa, {0x2, 0x4e21, @multicast2}, 'ip_vti0\x00'}) sendmsg$rds(r1, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/168, 0xa8}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x40000}}], 0x90}, 0x0) 03:40:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:45 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000140)=r0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) r2 = dup2(r0, r1) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f00000000c0)={0x8, 0x4}) 03:40:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x2140, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x30) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000080)=0x800) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x1e) write$P9_RAUTH(r2, &(0x7f0000000140)={0x14, 0x67, 0x2, {0x2, 0x1, 0x3}}, 0x14) 03:40:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:46 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x8, &(0x7f0000000080)) 03:40:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a58"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:46 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080), 0x0) 03:40:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 369.529158][T13349] IPVS: ftp: loaded support on port[0] = 21 03:40:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a58"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a58"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ff"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 371.279269][T13349] IPVS: ftp: loaded support on port[0] = 21 03:40:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ff"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ff"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[]}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:49 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) socket$kcm(0x29, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) r1 = socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) syz_open_dev$sndseq(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0, 0x10000) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000380)) socket$kcm(0x29, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) r2 = socket$kcm(0x29, 0x22, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f00000001c0)='veth0\x00') 03:40:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:50 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2c, 0x0) fstat(r0, &(0x7f00000003c0)) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f00000003c0)=""/226) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff1000/0x1000)=nil, &(0x7f0000fee000/0x2000)=nil, &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000000040)="a0113f589d0015c08c19a86606e9282e5243232bab2df4ee237d30ebf77fde0a745cdb78985e61e2b699cc776b85e7c26dce1e363dd14fea51eb1b70ffae86b3c36c1826933992460808681f5325d1f63b6a9e3a83edaef170702ac90c625a43", 0x60, r1}, 0x68) 03:40:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[]}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:50 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x500, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000080)={0x2, 0x35df, 0x2}) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x5, 0x8, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000140)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0x7, 0x3, 0x400}, {0x0, 0xd3a4, 0x1, 0x1}, {0x7ff, 0x9, 0x3, 0x4}]}) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:40:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[]}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[]}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:52 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) r2 = inotify_init1(0x0) r3 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'netdevsim0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}}) dup2(r2, r3) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) 03:40:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:52 executing program 4: r0 = socket$kcm(0x29, 0x7, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0xffffffff00000000, 0x7fff}) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0xb) write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="500000000600000000000000000072bc959a0f22c6b7ce6b1ed775724eba00931e7c18f282b67c9bf16300020000000000000000000000000000002700000000000000286370757365747b656d306e6f64657670726f632d25706f7369785f61636c5f6163636573735d00"], 0x50) r2 = accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 03:40:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, 0x0, 0x1b) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000140)={"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"}) setsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000040)="a37b7052c26eb6c419da50c3ef83ed01697c84406418676bc89d68e869adb50aaee057e27a6e5f79e14f6e1e447f359cb33a687250784dec64fc18b6871337bc1f696d20313ee958ad28549cf5d9126e9b1de089d5ab0dc39004180fc3e13ca67a776041cff72e6634415e6a2c84abb7f54b5e301105644baa597fdf6ed94579710d37729af9a27fc02239fba2bfd8fb5567bd23c8f516e9ffaec7d0a679727943b3354e7a7ff37b553ad3382fb4c28b3c5cf2e44e44b7e4b65f4c42bfc71873db6eefbc", 0xc4) 03:40:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f7"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) io_setup(0x6, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) write$binfmt_script(r1, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:40:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f7"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:53 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x6, 0x8002) ioctl$SG_IO(r0, 0x2285, &(0x7f00000027c0)={0x53, 0x0, 0x21, 0x3, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001700)="043b2ff3ffdbb94bd6d12d3e17e3315902271615c0fb5336f46687974b361723d2", &(0x7f00000017c0)=""/4096, 0x0, 0x0, 0x0, 0x0}) 03:40:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f7"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$TIOCCONS(r3, 0x541d) setsockopt$inet_mreq(r1, 0x0, 0x200000000000000f, &(0x7f0000000080)={@dev, @broadcast}, 0xfe90) 03:40:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:54 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x4000, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) get_robust_list(r1, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f00000001c0)={&(0x7f0000000180)}, 0x0, &(0x7f0000000240)={&(0x7f0000000200)}}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000340)={0x0, 0x4e2, 0x0, 0xffffffffffff01f3, 0x1c8c}, &(0x7f0000000380)=0x18) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000003c0)={r2, 0x5}, 0x8) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000400)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000440)={r3, 0x80000, r0}) write$cgroup_pid(r0, &(0x7f0000000480)=r1, 0x12) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000004c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={r2, 0x6}, &(0x7f0000000540)=0x8) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000580)={'veth1_to_hsr\x00', {0x2, 0x4e23, @rand_addr=0x400}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000005c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000600)=0x14) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000640)=""/4096) sendto(r0, &(0x7f0000001640)="2d702802bce2c4853b71e91cc2823dac3413acc46e6a6e", 0x17, 0x90, &(0x7f0000001680)=@ethernet={0x3f2c9392a6acf07b, @random="a5c852f06eae"}, 0x80) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001700), &(0x7f0000001740)=0xc) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000001780)='trusted.overlay.redirect\x00', &(0x7f00000017c0)='./file0\x00', 0x8, 0x2) open$dir(&(0x7f0000001800)='./file0\x00', 0x400000, 0x24) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000001840)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001880)=0x2c) prctl$PR_GET_CHILD_SUBREAPER(0x25) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000018c0)=[r4, r4, r4], 0x3) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000001900)={0x73, @broadcast, 0x4e23, 0x0, 'fo\x00', 0x4, 0x5, 0x71}, 0x2c) r8 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000001940)={0x3, 'batadv0\x00'}, 0x18) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000001980)={'filter\x00'}, &(0x7f0000001a00)=0x78) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000001a40), &(0x7f0000001a80)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001ac0)={r7, @in6={{0xa, 0x4e21, 0x80000000, @dev={0xfe, 0x80, [], 0x25}, 0x4}}, 0x100000000, 0x6}, &(0x7f0000001b80)=0x90) syz_open_dev$usb(&(0x7f0000001bc0)='/dev/bus/usb/00#/00#\x00', 0x4, 0x32c00) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001c00)=@assoc_value={r6}, &(0x7f0000001c40)=0x8) 03:40:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:54 executing program 4: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000200)=""/230) 03:40:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2713, 0x0, &(0x7f000033bffc)) 03:40:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:54 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl(r0, 0xffffffff4010aeae, &(0x7f0000000140)) 03:40:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:55 executing program 4: poll(&(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000040)=""/112, 0x70}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r0, 0x0) [ 378.519344][T13641] IPVS: ftp: loaded support on port[0] = 21 [ 378.688564][T13641] chnl_net:caif_netlink_parms(): no params data found [ 378.731224][T13641] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.738425][T13641] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.747272][T13641] device bridge_slave_0 entered promiscuous mode [ 378.756646][T13641] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.764100][T13641] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.772750][T13641] device bridge_slave_1 entered promiscuous mode [ 378.797971][T13641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 378.810200][T13641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 378.836850][T13641] team0: Port device team_slave_0 added [ 378.845387][T13641] team0: Port device team_slave_1 added [ 378.925539][T13641] device hsr_slave_0 entered promiscuous mode [ 378.972901][T13641] device hsr_slave_1 entered promiscuous mode [ 379.012098][T13641] debugfs: Directory 'hsr0' with parent '/' already present! [ 379.037684][T13641] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.044938][T13641] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.052862][T13641] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.060041][T13641] bridge0: port 1(bridge_slave_0) entered forwarding state [ 379.130912][T13641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 379.151355][ T758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 379.161588][ T758] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.171400][ T758] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.180957][ T758] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 379.200595][T13641] 8021q: adding VLAN 0 to HW filter on device team0 [ 379.215087][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 379.224449][ T2725] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.231646][ T2725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 379.253274][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 379.263129][ T2725] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.270366][ T2725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.305112][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 379.319856][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 379.330489][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 379.350425][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 379.368992][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 379.386820][T13641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 379.421072][T13641] 8021q: adding VLAN 0 to HW filter on device batadv0 03:40:56 executing program 5: ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) open(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) 03:40:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:56 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0xccee13f39837114c) fcntl$getownex(r0, 0x10, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000300)) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x10007) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) sendfile(r1, r2, 0x0, 0x100000001) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) 03:40:56 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, &(0x7f0000000640)) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 03:40:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:57 executing program 5: ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) open(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) 03:40:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 380.034589][ C0] hrtimer: interrupt took 31830 ns 03:40:57 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 03:40:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:40:57 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty=[0xf000, 0xe000000000000000, 0x0, 0xf0ffff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 03:40:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:40:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:57 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) 03:40:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000015000d03000000000000000002000000", @ANYRES32=r2, @ANYBLOB="080003000000000288d84204e33e9c18282f532b5fecc28c42a0c5171c6b268f8ffbfd68303cd6ca9e98a031f9d6b2a337bb42f24860dd94030000000000001568c7c6892c2748529c5aa481e0c775a326763fc54b4f673c45c80e20b63e0d92390c96e2d7ed333380a30e7d8268608865fb87401ed509b7a74e4d3d6c92081ef509b228d177c64f6001660fb9eba349e3b03ef5d6eda85d1cdf1a78015ffae221eb0689f5ec39fe8dd91bca01892e7e536f8ee9569e6fefa7ddf5c1f954ef2de6f86e1b61"], 0x20}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) 03:40:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x3}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:40:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000140)=0x3f36533b, 0xc0) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 382.090457][T13765] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 03:40:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1780e00"], 0x14) 03:40:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x10000000003, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r3, &(0x7f0000003d00)={&(0x7f0000000000)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="006d658c502707242d6844d8c2b459f8767fc4854d8720db"], 0xfdef) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) 03:40:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket(0x14, 0x0, 0x0) 03:40:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:59 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_ts_info={0x34}}) 03:40:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x400001000400a) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)) 03:41:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8c35, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10275, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 03:41:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x58}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:41:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:41:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000300)=""/36, 0x12}, {0x0, 0xfffffe68}, {0x0, 0x186}, {0x0, 0x361}, {0x0}, {0x0}], 0x10000000000000d9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/20, 0x14}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f0000000700)=[{&(0x7f0000000000)=""/35, 0x23}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) shutdown(r2, 0x0) 03:41:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x6c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:41:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:41:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x4, 0x0, 0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf74, 0x9000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x858, 0x20003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='cpuset\'*$#\x00', r0) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={0x6}, 0x8, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xf, 0x2, {{0x8, 0x0, 0x2}, 0x5}}, 0x18) r2 = dup(r1) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000003c0)) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 03:41:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 384.052653][T13860] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:41:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:41:01 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000340)=""/47}, {&(0x7f00000001c0)=""/190}, {&(0x7f0000000280)=""/81}], 0x3ee, 0x0) 03:41:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a8"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:01 executing program 5: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) r1 = gettid() setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x7, 0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0xa2bff1e7e746b5f) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) tkill(r1, 0x1000000000016) 03:41:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8c35, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) shmctl$SHM_LOCK(0x0, 0xb) recvfrom$inet(r2, 0x0, 0x10275, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 03:41:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:02 executing program 4: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/20, 0x14}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=""/35, 0x23}], 0x1) shutdown(r1, 0x0) 03:41:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:02 executing program 5: ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f00000001c0)) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:02 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_ts_info={0x32}}) 03:41:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8c35, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10275, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 03:41:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:03 executing program 5: 03:41:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:03 executing program 4: 03:41:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:03 executing program 5: 03:41:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x6b}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:41:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:41:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:41:04 executing program 5: semctl$GETZCNT(0x0, 0x4d2a731feba7829, 0xf, 0x0) 03:41:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x59}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:41:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:04 executing program 5: 03:41:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:04 executing program 4: 03:41:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:04 executing program 5: 03:41:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf52a87c9c76be33fbee16a068a7f4b3fa"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:41:05 executing program 4: 03:41:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:05 executing program 4: 03:41:05 executing program 5: 03:41:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:05 executing program 4: 03:41:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:05 executing program 5: 03:41:05 executing program 0: 03:41:05 executing program 4: 03:41:05 executing program 0: 03:41:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:06 executing program 5: 03:41:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:06 executing program 4: 03:41:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:06 executing program 5: 03:41:06 executing program 0: 03:41:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:06 executing program 4: 03:41:06 executing program 5: 03:41:06 executing program 0: 03:41:06 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:41:06 executing program 4: 03:41:06 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:06 executing program 5: 03:41:06 executing program 0: 03:41:07 executing program 4: 03:41:07 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:41:07 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:07 executing program 5: 03:41:07 executing program 4: 03:41:07 executing program 0: 03:41:07 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:41:07 executing program 4: 03:41:07 executing program 0: 03:41:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:07 executing program 5: 03:41:07 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:07 executing program 4: 03:41:07 executing program 0: 03:41:07 executing program 5: 03:41:08 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:08 executing program 0: 03:41:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:08 executing program 4: 03:41:08 executing program 5: 03:41:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:08 executing program 0: 03:41:08 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:08 executing program 4: 03:41:08 executing program 5: 03:41:08 executing program 0: 03:41:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:08 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:08 executing program 0: 03:41:08 executing program 4: 03:41:08 executing program 5: 03:41:09 executing program 0: 03:41:09 executing program 5: 03:41:09 executing program 4: 03:41:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:09 executing program 0: 03:41:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:09 executing program 4: 03:41:09 executing program 5: 03:41:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:09 executing program 0: 03:41:09 executing program 4: 03:41:09 executing program 5: 03:41:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:10 executing program 4: 03:41:10 executing program 0: 03:41:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:10 executing program 5: 03:41:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:10 executing program 4: 03:41:10 executing program 5: 03:41:10 executing program 0: 03:41:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:10 executing program 0: 03:41:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:10 executing program 4: 03:41:10 executing program 5: 03:41:11 executing program 0: 03:41:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:11 executing program 5: 03:41:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:11 executing program 4: 03:41:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:11 executing program 5: 03:41:11 executing program 0: 03:41:11 executing program 4: 03:41:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:11 executing program 5: 03:41:11 executing program 0: poll(0x0, 0x0, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0xb0e2d2c1f6f1674a) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) shutdown(r0, 0x0) shutdown(r1, 0x0) 03:41:11 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x1100a10080004518, 0x0) 03:41:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'vgth1Tto_bond\x00', 0x3802}) close(r0) 03:41:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a58"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:12 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x39c, 0x0, 0x0, 0xfffffcce) socket(0x0, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="80", 0x1, 0x44080, 0x0, 0x0) close(r1) 03:41:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x8ed2) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)={0xfffffffffffffeff}) 03:41:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x10c) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x134}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 03:41:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a58"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000800)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 03:41:12 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="09631040"], 0x0, 0x0, 0x0}) 03:41:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a58"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) [ 395.909189][T14381] input: syz0 as /devices/virtual/input/input5 03:41:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000780)={r0, r1, 0xf, 0x1}, 0x10) [ 396.076847][T14381] input: syz0 as /devices/virtual/input/input6 03:41:13 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}], 0x1, 0xfec00000) 03:41:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x14}, {0x80000006}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:41:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ff"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x20000000000002, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000000)=0x20001000001, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x2e, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:41:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 396.652529][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 396.659122][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:41:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:13 executing program 4: 03:41:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ff"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 396.892951][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 396.899617][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 397.052891][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 397.059625][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:41:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8c35, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10275, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 03:41:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ff"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:15 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffff9c, 0x0, 0x400, 0x800, &(0x7f0000000280)) 03:41:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:15 executing program 4: ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xf3) sendmmsg$inet6(r0, &(0x7f0000001c40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 03:41:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:15 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000000)={0x1, 0x0, 0x1000, 0x0, 0x0}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:15 executing program 4: 03:41:16 executing program 0: 03:41:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:16 executing program 4: 03:41:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:16 executing program 0: 03:41:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:16 executing program 5: 03:41:16 executing program 4: 03:41:16 executing program 0: 03:41:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:16 executing program 5: 03:41:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:16 executing program 0: 03:41:16 executing program 4: 03:41:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:17 executing program 5: 03:41:17 executing program 4: 03:41:17 executing program 0: 03:41:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:17 executing program 4: 03:41:17 executing program 5: 03:41:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:17 executing program 0: 03:41:17 executing program 4: 03:41:17 executing program 5: 03:41:17 executing program 0: 03:41:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:17 executing program 4: 03:41:17 executing program 5: 03:41:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:18 executing program 0: 03:41:18 executing program 5: 03:41:18 executing program 4: 03:41:18 executing program 0: 03:41:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:18 executing program 4: 03:41:18 executing program 5: 03:41:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x2}, 0xc) 03:41:18 executing program 0: 03:41:18 executing program 0: 03:41:18 executing program 4: 03:41:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:18 executing program 5: 03:41:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:19 executing program 4: 03:41:19 executing program 0: 03:41:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) 03:41:19 executing program 5: 03:41:19 executing program 4: 03:41:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:19 executing program 0: 03:41:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:19 executing program 5: 03:41:19 executing program 4: 03:41:19 executing program 0: 03:41:19 executing program 5: 03:41:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) 03:41:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:20 executing program 0: 03:41:20 executing program 5: 03:41:20 executing program 4: 03:41:20 executing program 5: 03:41:20 executing program 0: 03:41:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:20 executing program 4: 03:41:20 executing program 5: 03:41:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:20 executing program 0: 03:41:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) 03:41:20 executing program 5: 03:41:20 executing program 4: 03:41:21 executing program 4: 03:41:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:21 executing program 5: 03:41:21 executing program 0: 03:41:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:21 executing program 5: 03:41:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x400c744d) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)) timerfd_settime(r1, 0x1, 0x0, &(0x7f0000000200)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000002c0)='y\x00', 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0xfffffffffffffcbc) shutdown(r0, 0x1) 03:41:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000001d008100e00f80ecdb4cb90402c865160b000000d4126efb120001000e00e8e5ff3cda1b40d819a90600", 0x2e}], 0x1}, 0x0) 03:41:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080), 0xc) 03:41:21 executing program 5: 03:41:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a58"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:21 executing program 0: 03:41:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:21 executing program 5: 03:41:21 executing program 0: 03:41:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a58"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080), 0xc) 03:41:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x4, 0x0, 0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf74, 0x9000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001440)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) 03:41:22 executing program 4: poll(&(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x20001, 0xffffffffffffffff) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) shutdown(r0, 0x0) shutdown(r1, 0x0) 03:41:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x14, 0x0, 0x8f) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x27) getsockopt$inet6_tcp_int(r0, 0x6, 0xb, 0x0, &(0x7f00000000c0)) 03:41:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a58"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip_mr_vif\x00') preadv(r2, &(0x7f00000017c0), 0x3cc, 0x1f000000) r3 = memfd_create(&(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x100000000000) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) read$eventfd(r2, &(0x7f0000000180), 0x8) fchmod(r0, 0x12) 03:41:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8c35, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10275, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 03:41:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000200)=""/175, 0xaf}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/20, 0x14}], 0x1000000000000068}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f0000000700)=[{&(0x7f0000000000)=""/35, 0x23}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) shutdown(r2, 0x0) 03:41:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080), 0xc) 03:41:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ff"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip_mr_vif\x00') preadv(r2, &(0x7f00000017c0), 0x3cc, 0x1f000000) r3 = memfd_create(&(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x100000000000) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) read$eventfd(r2, &(0x7f0000000180), 0x8) fchmod(r0, 0x12) 03:41:23 executing program 5: socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 03:41:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip_mr_vif\x00') preadv(r2, &(0x7f00000017c0), 0x3cc, 0x1f000000) r3 = memfd_create(&(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x100000000000) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) read$eventfd(r2, &(0x7f0000000180), 0x8) fchmod(r0, 0x12) 03:41:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:23 executing program 4: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000080), 0x4) 03:41:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ff"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:23 executing program 2: syz_emit_ethernet(0x96, &(0x7f00000011c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "75cdeb", 0x60, 0x2f, 0x0, @remote, @dev, {[@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@mcast1, @empty, @mcast1, @mcast2, @mcast2]}], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 03:41:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip_mr_vif\x00') preadv(r2, &(0x7f00000017c0), 0x3cc, 0x1f000000) r3 = memfd_create(&(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x100000000000) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) read$eventfd(r2, &(0x7f0000000180), 0x8) fchmod(r0, 0x12) 03:41:23 executing program 4: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xf8) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "a935197b0552714f", "e2ffa9285d4c96b21648a0cce0c22a7c", "fae51fc8", "6369fe39d6fb53c8"}, 0x28) 03:41:23 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='#']}) 03:41:23 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x1100a1008000451a, 0x0) 03:41:23 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00\x00\x00\x00\x00\x00\b\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:41:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ff"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:24 executing program 2: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:41:24 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2003103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() r1 = syz_open_procfs(0x0, &(0x7f00000006c0)='syscall\x00') r2 = getpid() tkill(r2, 0x10) sendfile(r0, r1, 0x0, 0x40800007fffffdc) 03:41:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket(0x14, 0x3, 0x0) 03:41:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:24 executing program 4: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e02000000000000000000000000003a78a78499af904bdb000400000000005f00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) socket$kcm(0x11, 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) r4 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500)=r4, 0x12) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000000), 0x4) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x0}, 0x20) openat$cgroup_int(r1, 0x0, 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000540), 0x12) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000600)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, r0, 0x0, 0x12, &(0x7f0000000080)='./cgroup.net/syz1\x00'}, 0x30) [ 407.267062][T14850] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:41:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:24 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x143042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x27c) r1 = gettid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000100)) write$P9_RFLUSH(r0, 0x0, 0xfffffffffffffeca) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) pause() tkill(r1, 0x1000000000016) 03:41:24 executing program 2: 03:41:25 executing program 0: 03:41:25 executing program 4: 03:41:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:25 executing program 2: 03:41:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:25 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x2}, 0x20) accept$unix(r1, &(0x7f0000003900)=@abs, &(0x7f0000000c80)=0x6e) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 03:41:25 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x20200, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='sessionid\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:41:25 executing program 0: 03:41:25 executing program 0: 03:41:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:25 executing program 5: 03:41:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:25 executing program 0: 03:41:25 executing program 4: 03:41:26 executing program 4: 03:41:26 executing program 2: poll(&(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000000)={0x0, 0x1}, 0x8) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) shutdown(r0, 0x0) shutdown(r1, 0x0) 03:41:26 executing program 0: 03:41:26 executing program 5: 03:41:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:26 executing program 4: 03:41:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:26 executing program 0: 03:41:26 executing program 5: 03:41:26 executing program 4: 03:41:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:26 executing program 4: 03:41:26 executing program 0: 03:41:26 executing program 2: 03:41:26 executing program 5: 03:41:26 executing program 4: 03:41:26 executing program 5: 03:41:26 executing program 2: 03:41:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:26 executing program 0: 03:41:27 executing program 4: 03:41:27 executing program 5: 03:41:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:27 executing program 0: 03:41:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:41:27 executing program 2: 03:41:27 executing program 4: 03:41:27 executing program 5: 03:41:27 executing program 2: 03:41:27 executing program 0: 03:41:27 executing program 4: 03:41:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:27 executing program 2: 03:41:27 executing program 5: 03:41:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:41:27 executing program 0: 03:41:27 executing program 4: 03:41:28 executing program 5: 03:41:28 executing program 2: 03:41:28 executing program 0: 03:41:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:28 executing program 4: 03:41:28 executing program 5: 03:41:28 executing program 0: 03:41:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:41:28 executing program 2: 03:41:28 executing program 4: 03:41:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:28 executing program 5: 03:41:28 executing program 0: 03:41:28 executing program 2: 03:41:28 executing program 4: 03:41:28 executing program 5: 03:41:28 executing program 0: 03:41:29 executing program 4: 03:41:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:29 executing program 2: 03:41:29 executing program 1: 03:41:29 executing program 1: 03:41:29 executing program 0: 03:41:29 executing program 4: 03:41:29 executing program 5: 03:41:29 executing program 2: 03:41:29 executing program 1: 03:41:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:29 executing program 0: 03:41:29 executing program 2: 03:41:29 executing program 4: 03:41:29 executing program 1: 03:41:29 executing program 5: poll(&(0x7f00000000c0)=[{}], 0x1, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 03:41:29 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000300)=@in={0x2, 0x0, @loopback=0xc000000}, 0x80, &(0x7f0000000380)=[{&(0x7f0000001480)="fb", 0x1}], 0x1, &(0x7f0000000100)=[{0x10, 0x84, 0x7}], 0x10}, 0x0) 03:41:29 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) setresuid(0x0, 0xfffe, 0xffffffffffffffff) ioctl$BLKRRPART(r0, 0x40081271, 0x0) 03:41:29 executing program 4: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) setns(0xffffffffffffffff, 0x0) 03:41:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:41:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "15dbacb9ddeeba95e95450797d40aaa946918171f7f2fa4e206423796c8df5863bef732d2b9213dbba57f40894140c6f8b054502cc1c52c03e2b2660fd9d2857", "15f6af4f6a44db514e97a68084b45ebdaaf18ad3d7d015d396c15ff7f46b73915b67552a44359d2027ca3509de6a7068990f744993f792dfe8d6b86569f9ce00", "b61407cd8c035fd4eb776f8f4903b3e339f05a2132feafb461a449f70da7d308"}) 03:41:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:41:30 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000140)={0x0, [], 0x9}) 03:41:30 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) fsetxattr(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[@ANYBLOB="589b75737465642e7b263a6b7d52ed392b457973736e6700eb6dab84117450f3a85b19d214c408dae5bff45578d5ff6a1028889696b7f152c961b0ad7e2c6c87908f8aae5de9cde01d23c9ad15cd243564f81497627fe27d95a98009f448a4be5c2d8e2814961d5c6e1c381801073f0400bb216998a9488b51823bc73655a2a8f8532993b0b25ec2d97659841ade7482a93e87f139abc1927a87ed2cc1b4ede3100ac3bb20df43370a343e9d9bb0c6c7d4323a983632983870486792df0229f762f7d83f62c040f6009d9c442defffa9927cb53ab779f17ea7231e5a40787a054074ab16773b43b9594dad000000"], &(0x7f0000000400)='IDLETIMER\x00', 0xa, 0x1) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) fsetxattr$security_smack_entry(r0, 0x0, &(0x7f00000006c0)='syz_tun\x00', 0x8, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) renameat2(r0, &(0x7f0000000140)='./file0\x00', r1, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000003c0)=0x499, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x3, 0x4) socket$inet(0x2, 0x6, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pipe(&(0x7f0000000540)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000000040), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x8000078, 0x2, &(0x7f0000003bc0)={0x0, r3+30000000}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000005c0)={0x0, r1, 0xd, 0x2}, 0x14) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) recvmsg(r4, &(0x7f0000001cc0)={&(0x7f0000000480)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000700)=""/141, 0x8d}, {&(0x7f0000000880)=""/138, 0x8a}, {&(0x7f0000000640)=""/106, 0x6a}, {0x0}, {&(0x7f0000000580)=""/7, 0x7}, {&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/245, 0xf5}, {&(0x7f0000001bc0)=""/140, 0x8c}], 0x8, &(0x7f0000001c80)=""/49, 0x31}, 0x0) 03:41:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff]) setgid(r1) 03:41:30 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9208, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000040)={0x0, 0x4, 0x9, [], &(0x7f0000000000)=0x81}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) read$alg(0xffffffffffffffff, 0x0, 0xf552cd7910f10cd6) getsockopt(r0, 0x0, 0x101, &(0x7f0000000900)=""/176, &(0x7f0000000640)=0xb0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)={'filter\x00'}, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100)}, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000200), 0x0, &(0x7f00000002c0), 0x0) [ 413.513469][T15102] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:41:30 executing program 5: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYRES16], 0xffffff9b) fcntl$addseals(r0, 0x409, 0x0) 03:41:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:30 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000140)={0x0, [], 0xe}) [ 413.721159][T15122] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:41:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) socketpair(0x2, 0x2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x4000, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x7, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x40, 0x0, 0x2}, {0x6, 0x101, 0x6}]}) 03:41:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="11dc667f5e0bcfe47bf070") clone(0x1000106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='hugetlbfs\x00', 0xc0ed0000, &(0x7f0000000180)='/dev/ashmem\x00') sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:41:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:31 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000140)={0x0, [], 0x7}) 03:41:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) [ 414.177948][T15138] hugetlbfs: Unknown parameter '/dev/ashmem' 03:41:31 executing program 1: poll(&(0x7f00000000c0)=[{}, {}], 0x2, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 03:41:31 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = getuid() getegid() getgid() fstat(0xffffffffffffffff, &(0x7f0000000700)) getresgid(&(0x7f0000000580), &(0x7f00000007c0), &(0x7f0000000800)) getresgid(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x80) lstat(0x0, &(0x7f0000000980)) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000ac0)={{}, {0x1, 0x2}, [{0x2, 0x1, r0}], {0x4, 0x5}, [{}, {}, {0x8, 0xb0262d2306ef1774}, {0x8, 0x4, r2}], {0x10, 0x4}, {0x20, 0x3}}, 0x4c, 0x1) lsetxattr$trusted_overlay_redirect(&(0x7f0000000680)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000440)='trusted.overlay.redirect\x00', &(0x7f0000000840)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x57, 0x1) symlink(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r3 = open(&(0x7f0000000080)='./file1/file0\x00', 0x200, 0x60) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000340)=""/211) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x202000, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f00000005c0)={0xa0, r5, 0x2, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7d2}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x10000}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfff}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x80}, 0x20008010) r6 = getpid() mkdir(&(0x7f0000000940)='./file1\x00', 0x20) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000008c0)={r6, r3, 0x0, 0x9, &(0x7f0000000780)='security\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000900)={r6, r3, 0x0, 0x19, &(0x7f0000000540)='system.posix_acl_default\x00', r7}, 0x30) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 03:41:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8c35, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) getsockopt$sock_linger(r2, 0xffff, 0x80, 0x0, &(0x7f0000000100)) recvfrom$inet(r2, 0x0, 0x10275, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 03:41:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:31 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000140)={0x0, [], 0xd}) 03:41:31 executing program 4: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = gettid() ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00', 0x2, [{}, {}]}, 0x48) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) tkill(r1, 0x1000000000016) 03:41:31 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9208, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000040)={0x0, 0x4, 0x9, [], &(0x7f0000000000)=0x81}) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) getsockopt(r0, 0x0, 0x101, &(0x7f0000000900)=""/176, &(0x7f0000000640)=0xb0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)={'filter\x00'}, 0x0) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000200)={r1, 0x0, 0xb3}, &(0x7f0000000240)={'enc=', 'raw', ' hash=', {'tgr128\x00'}}, &(0x7f00000002c0), &(0x7f0000000340)=""/179) 03:41:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8c35, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10275, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 03:41:32 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9208, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000040)={0x0, 0x4, 0x9, [], &(0x7f0000000000)=0x81}) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) getsockopt(r0, 0x0, 0x101, &(0x7f0000000900)=""/176, &(0x7f0000000640)=0xb0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)={'filter\x00'}, 0x0) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000200)={r1, 0x0, 0xb3}, &(0x7f0000000240)={'enc=', 'raw', ' hash=', {'tgr128\x00'}}, &(0x7f00000002c0), &(0x7f0000000340)=""/179) [ 414.994277][T15188] rdma_op 0000000054287f1e conn xmit_rdma 00000000add93909 03:41:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x105}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 03:41:32 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0x1, 0xd9}], 0xd9) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/247) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/148) [ 415.239001][T15208] rdma_op 000000002268d6f9 conn xmit_rdma 00000000add93909 03:41:32 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9208, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) getsockopt(r0, 0x0, 0x101, &(0x7f0000000900)=""/176, &(0x7f0000000640)=0xb0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)={'filter\x00'}, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 03:41:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) io_setup(0x1, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000c40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x80}]) read$FUSE(r2, 0x0, 0x0) 03:41:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) write$binfmt_elf64(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 03:41:32 executing program 2: ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000000)) open(&(0x7f0000000340)='./file0\x00', 0x7fd, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000380)={0x1fd, 0x3, 0x16000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) open$dir(&(0x7f0000000300)='./file0/file0\x00', 0x80, 0x10) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) 03:41:32 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) close(r2) 03:41:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, "15dbacb9ddeeba95e95450797d40aaa946918171f7f2fa4e206423796c8df5863bef732d2b9213dbba57f40894140c6f8b054502cc1c52c03e2b2660fd9d2857", "15f6af4f6a44db514e97a68084b45ebdaaf18ad3d7d015d396c15ff7f46b73915b67552a44359d2027ca3509de6a7068990f744993f792dfe8d6b86569f9ce00", "b61407cd8c035fd4eb776f8f4903b3e339f05a2132feafb461a449f70da7d308"}) [ 415.627125][T15227] rdma_op 000000002268d6f9 conn xmit_rdma 00000000add93909 03:41:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 03:41:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x100000000000038) getpgrp(0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2a}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 03:41:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x346, 0x0, 0x10}, 0x98) 03:41:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xd, 0x4000000000000800, 0x1}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) 03:41:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000300)=""/36, 0x24}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/20, 0x14}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f0000000700)=[{&(0x7f0000000000)=""/35, 0x23}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) shutdown(r2, 0x0) 03:41:33 executing program 5: ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) socket$alg(0x26, 0x5, 0x0) 03:41:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) close(r0) 03:41:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:33 executing program 2: ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000000)) open(&(0x7f0000000340)='./file0\x00', 0x7fd, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000380)={0x1fd, 0x3, 0x16000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) open$dir(&(0x7f0000000300)='./file0/file0\x00', 0x80, 0x10) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) 03:41:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x60}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:41:33 executing program 4: setresuid(0x0, 0xfffe, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 03:41:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 03:41:33 executing program 1: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 03:41:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') sendfile(r2, r3, 0x0, 0x80000002) 03:41:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8c35, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) dup(r0) recvfrom$inet(r2, 0x0, 0x10275, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 03:41:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000003bc0)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000080)="87d2a83fae25868ae1d00fa4d6f648d95c9894fd9c7a49211a68d63a4b19d6ccd9eb55b0d16fa07cf1a6fa96299eb0166099d61cfe706863a1eb59689ab8b1ff368667887470d687c60ca4612dbf1e8c336cde7c034d488f42fc3adaeeacf119983a9ee1fd38", 0x66}, {&(0x7f0000000180)="e35eea46cf412b3540f4adc6c1b2fe1e8fecce127bdd0752639b1ad646e11e869c83aaf532304a483792c1d1b6587552c065109ca3b138d9581bf8c0d536915ff448a8e97cfe7f1b39114a2ac11cf3b5524cbedab65e8b943ce3e6ce4c1b59d71213529fc17b1e6793c43a766bd8bac5d8b4589b2040dc3846ffc14d3a2830cacb846904ea087c27cbbdbf53be8121664d3ab7d74d2203f797cf9a8c7e0b49f3923f4823193c1dcc057f34fa4f50dc679f7600d211bc3bbe93e574daa6f84fe0e9cc7d3885c130427dfae907e3c73327a93a8d6f1486", 0xd6}, {&(0x7f0000000280)="86790f5df0fa120f9d515d5206b5974440471af4bcfe0bdcf60e890faa844b231782ef491514b43cf3efc45dc543960985238c5d5238312f153784278ab28d51ad79118fd30d40c8b7bb76c9bfb4ebf7b148510ad2c385633bcf76203f10c7563d3a750e88a0721b47ec1d17f99a36de99", 0x71}, {&(0x7f0000000300)="f5cef371356acc6939394e61597f2400136743ee27a4230378be7da7a1a386b0cdfab3ec2bdcb4005d6617233d4f730b9c47725c9741a79230c97c1f5a3a5c1eb92a229c70fd48ff8a74a79097a3ea58e04b1bfa8fcdef9fb57bb8bdba0aa4987ef8355e480a432e621a6f5ce5a4d52ec0aa4defd6c5a9ddf68923e78936b2c907c4a223bb5b7b11deef9c67c60aee53d3ec207622489fe53725591825804ccada5397423fc3da78b88e873f83ee6ca17e9ecf1a81cd05d1e8061de021b3fc386a307c8a763e099a299e2febba57932cd944de2bc6", 0xd5}, {&(0x7f0000001a80)="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", 0x39e}], 0x5}}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000002c00)='\a', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f0000003000)="a3faa339c31458e3af7482e2589ba5fbeffc7126d7e15286f15d18349e122cb5fd102bfff8dd7c65db20c30e84c327b59d5269f19b1ebe1f5bc11fc7ea6a5ee1ab79c1d08a562d88c241731e0a286cdbdc878180cc6f0704c9590ed1e384e10ac159327f683aed7da94b62052b9bb02a501b", 0x72}], 0x1}}], 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 03:41:34 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000140)={0x0, [], 0x3}) 03:41:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) [ 417.389645][T15319] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 417.406783][T15319] device bridge_slave_0 left promiscuous mode [ 417.413615][T15319] bridge0: port 1(bridge_slave_0) entered disabled state 03:41:34 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000140)={0x0, [], 0x4}) 03:41:34 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x39c, 0x0, 0x0, 0xfffffcce) socket(0x0, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="80", 0x1, 0x44080, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) close(r1) 03:41:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x0, 0x0, 0x3e8, 0x0, 0x95}, 0x98) 03:41:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 417.553100][T15319] device bridge_slave_1 left promiscuous mode [ 417.559882][T15319] bridge0: port 2(bridge_slave_1) entered disabled state 03:41:34 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x280, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300), 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000080)) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x7fd, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x680, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000380)={0x1fd, 0x3, 0x16000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000240)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) finit_module(0xffffffffffffffff, &(0x7f0000000080)='\xc7user\x00', 0x3) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000180)=0x1) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x6002) open$dir(&(0x7f0000000300)='./file0/file0\x00', 0x80, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7b") madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x0, &(0x7f0000bff000/0x400000)=nil) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000200)={0x363, 0xffffffff}) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, 0x0) 03:41:34 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000300), 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000080)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) open(0x0, 0x7fd, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, 0x0) open$dir(&(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 417.829692][T15319] bond0: (slave bond_slave_0): Releasing backup interface 03:41:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000080), 0x1000000) [ 418.412253][T15319] bond0: (slave bond_slave_1): Releasing backup interface 03:41:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:41:35 executing program 2: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) r1 = gettid() setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0xa2bff1e7e746b5f) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) tkill(r1, 0x1000000000016) [ 419.073589][T15319] team0: Port device team_slave_0 removed [ 419.192487][T15319] team0: Port device team_slave_1 removed 03:41:36 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000140)={0x0, [], 0x2}) 03:41:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'vgth1Tto_bond\x00', 0x3802}) close(r1) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r2 = dup(0xffffffffffffffff) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) recvmmsg(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}, {&(0x7f0000000280)=""/24, 0x20000298}], 0x2}}], 0x1, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 03:41:36 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x280, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300), 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000080)) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x7fd, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x680, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000380)={0x1fd, 0x3, 0x16000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000240)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) finit_module(0xffffffffffffffff, &(0x7f0000000080)='\xc7user\x00', 0x3) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000180)=0x1) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x6002) open$dir(&(0x7f0000000300)='./file0/file0\x00', 0x80, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7b") madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000200)={0x363, 0xffffffff}) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, 0x0) 03:41:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:41:36 executing program 2: mknod(&(0x7f0000000180)='./bus\x00', 0xa8a, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) 03:41:36 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000140)={0x0, [], 0xc}) 03:41:36 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000005740)='/dev/binder#\x00', 0x0, 0x2) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) clock_gettime(0x0, &(0x7f0000005680)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000, &(0x7f00000056c0)={r2, r3+30000000}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000005700)="27ee311f80c7c3d250233ffeaf98b566", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0xffdbc494) flock(r5, 0x5) dup3(r4, r4, 0x80000) clone(0x40080000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_ENDIAN(0x14, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') removexattr(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)=@random={'btrfs.', '.\x00'}) getsockopt$packet_buf(r5, 0x107, 0x1, &(0x7f00000000c0)=""/61, &(0x7f0000000100)=0x3d) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0x4, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\f\t\x00\b'], 0x1, 0x0, &(0x7f0000000200)="86"}) 03:41:36 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) setresuid(0x0, 0xfffe, 0xffffffffffffffff) ioctl$BLKRRPART(r0, 0x401870cb, 0x0) 03:41:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a5c5bc5072285698110d26d652f3e578e6517f0b90cecad3f974b1396d302e19fc10022992b4ffe29dd203ce23f71384e9e6219a27669ab22c3109ae89bde047544a5a8c3667116753962a10326b87e7bf"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:41:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8c35, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10275, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) [ 419.657552][T15402] debugfs: File '15401' in directory 'proc' already present! 03:41:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:41:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8c35, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10275, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 03:41:37 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11d3a50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet(0x2, 0x3, 0x29) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='hsr0\x00', 0x11d) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 03:41:37 executing program 4: gettid() sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x38) 03:41:37 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/247) 03:41:37 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x280, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300), 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000080)) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x7fd, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x680, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000380)={0x1fd, 0x3, 0x16000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000240)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) finit_module(0xffffffffffffffff, &(0x7f0000000080)='\xc7user\x00', 0x3) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000180)=0x1) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x6002) open$dir(&(0x7f0000000300)='./file0/file0\x00', 0x80, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7b") madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000200)={0x363, 0xffffffff}) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, 0x0) 03:41:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8c35, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) fsync(r2) recvfrom$inet(r2, 0x0, 0x10275, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 03:41:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00,\xc6M\xec\xd8`\x0f\x9b\xdaj\xac\x8a?>\x11\x98\xd0\xe4\x90\xf8\xe1\x00\xd7Z\xce\xc8\xc5\xc6\x19\x87\x1a\x01\xd2\xce\x11\x04\xfa\x95dH@c\xdd\x1do6Pj/\x9c\x13\xa7\x9e\xb58u+\x06\x81\xd2/u\xc7ysl\t\x97\xf8o}\x7f\x8e\x99=\xd4\xd6\x03\xd9\xe3\x89\xe9\x14dE-\xed\xe2Z\xd0\xe3Qp\xe4=@\xfc\xa0\xc5m\xa0)\xb8\xba\x05{\xe2}Eq\xf3\x05\xdc\xa9\xae\xc4m\x11\r}u\vH\x14\x96\xd0\xb2\xef\x02}\xc3\xacq\xdb\x89`\xc8\xea\x06\x9bj(\xbe\xa0\xb9\xfa\x98\xa1zl\x83\xa9\xcd\v0!i(\xd8\xb9\xcc\x91\xe9\x82yx\x00wn\x9f\xa8\xf2B\xe2\xa7\xec\xc33\x99\xb7\x19z\xddW\xe2,Co\xef') readv(r0, &(0x7f0000000bc0)=[{&(0x7f0000000800)=""/163, 0xa3}, {&(0x7f00000008c0)=""/224, 0xe0}, {0x0}], 0x3) 03:41:37 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) geteuid() fstat(r0, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x2000, &(0x7f00000017c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1600}}, {@blksize={'blksize'}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfsdef={'smackfsdef', 0x3d, '/proc/self/attr/exec\x00'}}, {@dont_measure='dont_measure'}, {@fowner_eq={'fowner'}}, {@context={'context', 0x3d, 'staff_u'}}]}}) ioctl(r1, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0xffffffffffffff11, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00\xe5\xbd\ai\x1cH!\x96\x1d\x95\xfd\xca ]\n\xa5\xb7+O3\xab\xe8\xb2i\xa5q\xf9k\xc3\x1abImQ\xae\x15~\x99\x8b\xee\x14\xf0v$K\xa5\xa1\v\x8e\xa4y kq\xbb\xd0\xc9\xf6\xd4W\xd0~-\x1f\x17\xa1\v\x99\xda\xe7Tk$\x9f&\xafx~\x1e=\\') ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) syz_genetlink_get_family_id$ipvs(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)) syz_genetlink_get_family_id$ipvs(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) prctl$PR_GET_KEEPCAPS(0x7) pivot_root(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)='./file0\x00') readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/117, 0x75) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x1}, 0x44) readv(r2, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000000240)=""/191, 0xbf}, {&(0x7f0000001440)=""/228, 0xe4}], 0x4) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ifb0\x00'}) 03:41:37 executing program 1: 03:41:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000980)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x38}]) 03:41:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000000101010000400000070000000000434810000100000000000000020004000180"], 0x24}}, 0x0) [ 421.133336][T15473] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 03:41:38 executing program 2: 03:41:38 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000180)="ad7651e1a631b3e5ca88a822b8b3b9e8024ed22b1b69a2819d6dbde09aae8084ce27d78b5b733687a51c7d18d0a391958c050dee973c365bffbda42039a48213c33f3c8515cebf1550815c92a1bc4a100a47e3d1661feb38a7fe63f15c67abb792e5cb5bb74905f995508521a96bcc25bb93a0ec4d375163898b3f640cf594b5052c3b79846fd788715fba8f186679ef7719d40fb95f912ea27a8cdb57d55addb18299d525b9223bacc159e31428de8c3d594793c93fa9a3b9a68a1a4520093a7cb6383bca98f6888f2da4cd5abef59c1a300041f437f8f086acbca549b1a569c7", 0xe1, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r1) socket$inet6(0xa, 0x4, 0x8284) r2 = gettid() close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r4 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$sock_inet_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={'vxcan1\x00', {0x2, 0x4e20, @multicast2}}) sendmmsg(r3, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:41:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x12) fcntl$setlease(r2, 0x400, 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x1) 03:41:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x9ff0225d836ac48c, 0x0, 0x0, &(0x7f0000000200)=[@init], 0x18}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 03:41:38 executing program 5: 03:41:38 executing program 1: 03:41:38 executing program 5: 03:41:38 executing program 1: 03:41:38 executing program 4: 03:41:38 executing program 0: 03:41:38 executing program 1: 03:41:38 executing program 2: 03:41:38 executing program 5: 03:41:39 executing program 3: 03:41:39 executing program 1: 03:41:39 executing program 5: 03:41:39 executing program 0: 03:41:39 executing program 4: 03:41:39 executing program 2: 03:41:39 executing program 4: 03:41:39 executing program 0: 03:41:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(0x0, 0x0, &(0x7f0000001180)) r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 03:41:39 executing program 5: 03:41:39 executing program 3: 03:41:39 executing program 2: 03:41:39 executing program 0: 03:41:39 executing program 4: 03:41:39 executing program 5: 03:41:40 executing program 3: 03:41:40 executing program 0: 03:41:40 executing program 2: 03:41:40 executing program 1: 03:41:40 executing program 3: 03:41:40 executing program 0: 03:41:40 executing program 4: 03:41:40 executing program 2: 03:41:40 executing program 5: 03:41:40 executing program 3: 03:41:40 executing program 1: 03:41:40 executing program 0: 03:41:40 executing program 4: 03:41:40 executing program 2: 03:41:40 executing program 5: 03:41:40 executing program 3: 03:41:40 executing program 0: 03:41:40 executing program 1: 03:41:40 executing program 2: 03:41:40 executing program 4: 03:41:40 executing program 5: 03:41:41 executing program 3: 03:41:41 executing program 1: 03:41:41 executing program 2: 03:41:41 executing program 0: 03:41:41 executing program 4: 03:41:41 executing program 5: 03:41:41 executing program 2: 03:41:41 executing program 3: 03:41:41 executing program 1: 03:41:41 executing program 0: 03:41:41 executing program 4: 03:41:41 executing program 5: 03:41:41 executing program 2: 03:41:41 executing program 0: 03:41:41 executing program 1: 03:41:41 executing program 3: 03:41:41 executing program 4: 03:41:41 executing program 0: 03:41:41 executing program 5: 03:41:41 executing program 2: 03:41:42 executing program 3: 03:41:42 executing program 3: 03:41:42 executing program 4: 03:41:42 executing program 2: 03:41:42 executing program 1: 03:41:42 executing program 0: 03:41:42 executing program 5: 03:41:42 executing program 2: 03:41:42 executing program 4: 03:41:42 executing program 0: 03:41:42 executing program 3: 03:41:42 executing program 1: 03:41:42 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3}, 0x90) 03:41:42 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20, 0x0, 0x2, {0x7}}, 0x20) 03:41:42 executing program 4: 03:41:42 executing program 2: 03:41:42 executing program 1: 03:41:42 executing program 3: 03:41:42 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x80000000002714, 0x0, &(0x7f0000000000)) 03:41:42 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000180)={'bond0\x00@@\xea\xff\xff\x00', @ifru_names='bond_slave_1\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000000)) r3 = openat$cgroup_ro(r0, &(0x7f0000000280)='memory.swap.current\x00', 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0)=0xff, 0x4) ioctl(r2, 0x100, &(0x7f00000001c0)="bd8046cc9e64fed15c0ee837f387711b95d32ea56946f7e9c7a1eead5aca6841a384ae598b3662d61e8d47ebc57821c052b0db3fd2e500"/69) 03:41:42 executing program 2: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = gettid() ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sched_getscheduler(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000340), 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) tkill(r1, 0x1000000000016) 03:41:43 executing program 3: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000), 0x4) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) tkill(r1, 0x1000100000016) 03:41:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00,\xc6M\xec\xd8`\x0f\x9b\xdaj\xac\x8a?>\x11\x98\xd0\xe4\x90\xf8\xe1\x00\xd7Z\xce\xc8\xc5\xc6\x19\x87\x1a\x01\xd2\xce\x11\x04\xfa\x95dH@c\xdd\x1do6Pj/\x9c\x13\xa7\x9e\xb58u+\x06\x81\xd2/u\xc7ysl\t\x97\xf8o}\x7f\x8e\x99=\xd4\xd6\x03\xd9\xe3\x89\xe9\x14dE-\xed\xe2Z\xd0\xe3Qp\xe4=@\xfc\xa0\xc5m\xa0)\xb8\xba\x05{\xe2}Eq\xf3\x05\xdc\xa9\xae\xc4m\x11\r}u\vH\x14\x96\xd0\xb2\xef\x02}\xc3\xacq\xdb\x89`\xc8\xea\x06\x9bj(\xbe\xa0\xb9\xfa\x98\xa1zl\x83\xa9\xcd\v0!i(\xd8\xb9\xcc\x91\xe9\x82yx\x00wn\x9f\xa8\xf2B\xe2\xa7\xec\xc33\x99\xb7\x19z\xddW\xe2,Co\xef') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'veth0_to_bond\x00', 0x2902}) readv(r0, &(0x7f0000000bc0)=[{&(0x7f0000000800)=""/163, 0xa3}, {&(0x7f0000000380)=""/224, 0xe0}, {&(0x7f00000009c0)=""/88, 0x58}, {&(0x7f0000000a40)=""/167, 0xa7}, {&(0x7f0000000b00)=""/186, 0xba}], 0x5) 03:41:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000000)=[{r1, 0x5823bb081e61764}, {r1, 0x2}], 0x2, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) shutdown(r0, 0x0) shutdown(r1, 0x0) [ 426.005428][T15648] bond0: (slave bond_slave_1): Releasing backup interface 03:41:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xd, 0x4000000000000800, 0x1}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) 03:41:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:41:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000740)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 03:41:43 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xd, 0x4000813, r0, 0x0) 03:41:43 executing program 5: sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) clone(0x1bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/968]}, 0x440) 03:41:43 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x40000, 0x0) open(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:41:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x200000000000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:41:43 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000003c0)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000040)={0x0, 0x0, 'client1\x00', 0x0, "ef72d48691f53af8", "11c21177dd8e85a82e68d9bebf97233343be8227fa17994bcbc5f5f9d833663a"}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 03:41:43 executing program 5: poll(&(0x7f00000000c0)=[{}], 0x1, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x9, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) shutdown(r0, 0x0) shutdown(r1, 0x0) [ 426.751408][T15686] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:41:43 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000180)=[{}, {r0}, {}, {r0}], 0x4, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/236, 0xec}], 0x1) shutdown(r1, 0x0) 03:41:43 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge_slave_0\x00', 0x10) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 03:41:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0x323, 0x0, &(0x7f00000000c0)="ea6ace60ed090802dd64eb2888ca", 0x0, 0x8001}, 0x28) 03:41:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8c35, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10275, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 03:41:44 executing program 4: accept$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) mknod(&(0x7f0000000180)='./bus\x00', 0xa8a, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) 03:41:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000040)=[{r3}, {r0}], 0x2, 0x80000001) dup2(r2, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x3000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") close(r0) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x16) 03:41:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000980)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) [ 427.251558][T15729] Invalid argument reading file caps for ./bus [ 427.276752][T15733] Invalid argument reading file caps for ./bus 03:41:44 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000)=0x2, 0x0, 0x2, &(0x7f00000000c0), 0x0, 0x0) 03:41:44 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba0\x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\x7f\x9c:\x1d\xd7\n\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#6\x87\xdc\xd3x9\xf9h\x10\xf3\x17|\xe4gJ\x8b\x85\xa5G\xd1\x00f\xd2\xde\x13]\xc3\xc2\xcf\x96\x8b]]^\xbd}H\xc7\xd9)\xec\x83i>f\x18\x86\xce-p?ck0sL.\xe5\xad\xe7\x85;q\b\xe2\t\x83\xf3H\xf1\xdf\xc4\xd0\x1d\v\xf8V\xe5\xe9!\x81H\xe2\xdb\xc6\\d|\xc6\xe7\x90R\xe8\xf19\xecV\x17\xfaN\xe6\xb6\xd5a\xf2\':5\xf1\xb3\xe3\xbfiC\xd3\x96\xc7\xc84\x8a\xad\\q\xfb\x88\x11]L\x8aq<\x17\xc2\xcb\x02\x17#\xc5&\x1d\xaf\xd8r7Z\xf4\x9c\x85A\x81\x1c\x9c\xae\xee\xfan\t\xf5\x80Kq\xc6\x8f\x1b\xe69\ng\x19i\xcd\xb3b\xda^\xe6c\xe8\x17\xfd\xec0F') setgroups(0x783, &(0x7f0000000080)=[0x0, 0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x3) 03:41:44 executing program 2: setreuid(0x0, 0x0) mknod(&(0x7f0000000180)='./bus\x00', 0xa8a, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 427.630333][T15754] Invalid argument reading file caps for ./bus [ 427.667070][T15757] Invalid argument reading file caps for ./bus 03:41:44 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:41:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x400, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x800002, 0x1}, 0x3c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 03:41:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000300)=""/36, 0x24}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/20, 0x14}], 0x1}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f0000000700)=[{&(0x7f0000000000)=""/35, 0x23}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r2, 0x0) 03:41:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8c35, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) getsockopt$sock_int(r2, 0xffff, 0x1016, 0x0, &(0x7f0000000100)) recvfrom$inet(r2, 0x0, 0x10275, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 03:41:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8c35, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10275, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 03:41:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000300)=""/36, 0x24}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/20, 0x14}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f0000000700)=[{&(0x7f0000000000)=""/35, 0x23}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r2, 0x0) 03:41:45 executing program 2: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_udplite(0x2, 0x2, 0x88) eventfd(0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_sctp(0x2, 0x1, 0x84) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:41:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 428.208390][T15781] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:41:45 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) 03:41:45 executing program 4: poll(0x0, 0x0, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000000), 0x8) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) shutdown(r0, 0x0) shutdown(r1, 0x0) 03:41:45 executing program 3: clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="7400000024000b06000000000200000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet(0x2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 03:41:45 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip_mr_vif\x00') preadv(r0, &(0x7f00000017c0), 0x3cc, 0x0) [ 428.691180][T15809] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 03:41:45 executing program 1: ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x0, &(0x7f0000bff000/0x400000)=nil) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 428.887333][T15814] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 03:41:46 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) write$P9_RSYMLINK(r2, &(0x7f0000000000)={0x14}, 0x14) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$P9_RFLUSH(r2, &(0x7f0000000040)={0x7}, 0x7) close(r1) 03:41:46 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_ts_info={0x25}}) 03:41:46 executing program 5: poll(&(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, 0x0, 0x1) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) shutdown(r0, 0x0) shutdown(r1, 0x0) 03:41:46 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000080000005, 0x0) 03:41:46 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="a524736cafe5d022a1893e9ad853c4ff30202eb9e955a9854ea090b98167c7cfbfebd66a27d42d00133ce90429154bfe79e0e1fb80a8d0b5d14c97d454c45ce07b0e21fe650ef061"], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 03:41:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mlockall(0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r2, &(0x7f0000000240)=[{&(0x7f0000000140)=""/246, 0xf6}], 0x1, 0x8000000000) 03:41:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8c35, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) shmctl$SHM_LOCK(0x0, 0xb) recvfrom$inet(r2, 0x0, 0x10275, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 03:41:46 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) close(r1) 03:41:46 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7fffffff, 0x20000000, 0xf8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 03:41:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x400001000400a) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)) 03:41:46 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/194, 0xc2}], 0x1) 03:41:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mlockall(0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r2, &(0x7f0000000240)=[{&(0x7f0000000140)=""/246, 0xf6}], 0x1, 0x8000000000) 03:41:47 executing program 5: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x5dc}], 0x1}, 0x0) 03:41:47 executing program 4: ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 430.172651][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 430.179096][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:41:47 executing program 3: clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="7400000024000b06000000000200000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) socket$inet(0x2, 0x0, 0x0) [ 430.342703][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 430.349145][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:41:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, 0x0) 03:41:47 executing program 4: semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x800}], 0x1) 03:41:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mlockall(0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r2, &(0x7f0000000240)=[{&(0x7f0000000140)=""/246, 0xf6}], 0x1, 0x8000000000) [ 430.509537][T15897] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 03:41:47 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_ts_info={0x2b}}) 03:41:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000001fde)=0x29, 0x4) [ 430.771349][T15897] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 03:41:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000300)='4t\xb9L<\xf2\x00\x90\xcd\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x2800003, 0x100812, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 03:41:48 executing program 1: poll(&(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r1, 0xffff, 0x80, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) shutdown(r0, 0x0) shutdown(r1, 0x0) 03:41:48 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20, 0x0, 0x2}, 0x20) 03:41:48 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) eventfd(0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_sctp(0x2, 0x1, 0x84) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 03:41:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x2, 0x10, 0x0}, 0x70) 03:41:48 executing program 3: clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="7400000024000b06000000000200000000000000", @ANYRES32, @ANYBLOB="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"], 0x74}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x2, 0x4000000000000003, 0x0) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 431.285267][T15945] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 431.312407][T15945] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 03:41:48 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:48 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_ts_info={0x50}}) 03:41:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2000) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") dup3(r0, r1, 0x0) 03:41:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8c35, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) dup(r2) recvfrom$inet(r2, 0x0, 0x10275, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 03:41:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8c35, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) shmctl$SHM_LOCK(0x0, 0xb) recvfrom$inet(r2, 0x0, 0x10275, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 03:41:48 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl(r0, 0xffffffffffffffa7, &(0x7f0000000280)) 03:41:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x4, 0x0, 0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf74, 0x9000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x858, 0x20003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='cpuset\'*$#\x00', r0) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={0x6}, 0x8, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xf, 0x2, {{0x8, 0x0, 0x2}, 0x5}}, 0x18) r3 = dup(r2) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000003c0)=0x0) ptrace$setregs(0xd, r4, 0x1ff, &(0x7f00000006c0)="e9c3ef68d673d6e50f8ccd92508d06fd82b12d54d9fb5a6e2e1447c1e90ada4d3dd68c2211bbd105dc6b021de83adeb879fa21d0094580fdb7d36aace812257fbf892baf635effcd69e51c5e1c8f9d8fcf777f02aba7f0ee6760e5603b16b80298704fee9d5cc06d984a33aa82fa9436e4a1c2728a3f51ec3573e2a29bef48ff0532429d807b71298ddaa74375a5745f58f97dc5495a443670e770c6eb1051f0d063c605765a34f1dd53ca2eee1c09ab62d3a5cbb9b75cdfb9b02605b71f280ffe0f27438e42863b85ae9f901ae644ae39c8a2") ioctl$FICLONE(r1, 0x40049409, r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r3, r5, 0x0, 0x8000fffffffe) 03:41:49 executing program 0: ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x680, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f00000000c0)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11dca5055e0bcfec") madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x0, &(0x7f0000bff000/0x400000)=nil) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, 0x0) 03:41:49 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa536b678) link(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') rename(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./file1/file1\x00') stat(&(0x7f0000000000)='./file1/file1\x00', &(0x7f0000000040)) mkdir(&(0x7f0000000280)='./file1/file1\x00', 0x0) 03:41:49 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_ts_info={0x14}}) [ 432.040753][T15984] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:41:49 executing program 4: poll(&(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000040)=""/112, 0x70}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r0, 0x0) 03:41:49 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x1100a10080004519, 0x0) 03:41:49 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000140)=0x3f36533b, 0xc0) openat$full(0xffffffffffffff9c, 0x0, 0x200, 0x0) getpid() sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 03:41:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:49 executing program 0: 03:41:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, 0x0, &(0x7f0000000080)) 03:41:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x1565) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000140)=0x33, 0x4) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x80, 0x5) r2 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x101, 0x105082) dup2(r1, r0) r4 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)=0x2) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r2, 0x4, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/1112], 0x0) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r3, r4, 0x0, 0x80005) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) r8 = syz_open_procfs(r7, &(0x7f00000004c0)='cpuset\x00') io_setup(0xad, &(0x7f0000000080)=0x0) io_cancel(r9, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x4, r5, &(0x7f0000000580)="58074b5980a76ad4189816b4a0e21cca8eb8c1fb1b7e488a77e63b64c7bf6487a80572f67e317a32849785991d899198cdde40e5fd51a2d03b4b87b9c2a6521356c56d5487bf14c3bcd76c5b22fcf232b5da42b68972c9e9c2377057d61a2f9dfcbc2aa4ef5ef9dd1a82cf6fec85ea3a8e881ccf455f7f6809bac7191ab3f624564d744d60b3a9602d31baf923a3733e04c42f822d93ca0dc554135c4b08e4db36c86c0d12b524ae481ecbbdae69a6da09ee6e44104bf362722b8f2aa086298517738672b3acdf5f8d15926fdfdbd906c67d3ba5e27e2caac0e4ade8ca81d07f", 0xe0, 0x3ff, 0x0, 0x2, r8}, 0x0) 03:41:50 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r3, &(0x7f0000000240)=[{&(0x7f0000000140)=""/246, 0xf6}], 0x1, 0x8000000000) 03:41:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:41:50 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_ts_info={0x2f}}) 03:41:50 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5c0bcee47bf070") ioctl(r0, 0xffffffffffffffa8, &(0x7f0000000100)) 03:41:50 executing program 2: r0 = socket(0x200040000000015, 0x805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt(r0, 0x114, 0x271b, &(0x7f0000000040)=""/13, &(0x7f000033bffc)=0xae8) 03:41:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @local}, 0x10) 03:41:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) [ 433.842861][T16068] device syz_tun entered promiscuous mode [ 433.853018][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 433.859619][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 433.866411][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 433.873033][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 433.879559][T16065] device syz_tun left promiscuous mode 03:41:50 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x84}], 0x10}, 0x0) [ 433.930541][T16071] device syz_tun entered promiscuous mode [ 433.932695][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 433.943032][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:41:51 executing program 4: ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380)}) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) [ 433.974882][T16065] device syz_tun left promiscuous mode 03:41:51 executing program 5: poll(&(0x7f00000000c0)=[{}, {}, {}], 0x3, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000040)=""/112, 0x70}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r0, 0x0) 03:41:51 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_ts_info={0x2d}}) 03:41:51 executing program 3: clock_gettime(0x1ffffffffffffff, 0x0) 03:41:51 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:41:51 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_ts_info={0x23}}) [ 434.460457][T16091] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:41:51 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0xa0fc}], 0x1}, 0x0) 03:41:51 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_ts_info={0x24}}) 03:41:51 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x1) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c000000040000001c00000000000000000000000000000000000000000000000400"/44], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0x10000) fdatasync(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80042407, &(0x7f0000000180)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 03:41:51 executing program 2: poll(&(0x7f00000000c0)=[{}, {}, {}], 0x3, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000000), 0x8) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) shutdown(r0, 0x0) shutdown(r1, 0x0) 03:41:51 executing program 5: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/attr/exec\x00', 0x2, 0x0) geteuid() fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0xffffffffffffff11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00\xe5\xbd\ai\x1cH!\x96\x1d\x95\xfd\xca ]\n\xa5\xb7+O3\xab\xe8\xb2i\xa5q\xf9k\xc3\x1abImQ\xae\x15~\x99\x8b\xee\x14\xf0v$K\xa5\xa1\v\x8e\xa4y kq\xbb\xd0\xc9\xf6\xd4W\xd0~-\x1f\x17\xa1\v\x99\xda\xe7Tk$\x9f&\xafx~\x1e=\\') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) pivot_root(&(0x7f0000001740)='./file0\x00', 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f000000a000/0x1000)=nil) [ 434.716709][T16091] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:41:51 executing program 3: r0 = memfd_create(&(0x7f0000000480)='security.SMACK64TRANSMUTE\x00', 0x0) ioctl(r0, 0x40000000a3, &(0x7f0000000240)) unshare(0x40000000) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x163055c85765df9c, 0x100) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x11) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400000, 0x0) fgetxattr(r2, &(0x7f00000001c0)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000240), 0x0) fcntl$getflags(r1, 0x40b) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x1) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0xffffffff) bind$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setpriority(0x1, 0x0, 0x3) mount(0x0, 0x0, &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) recvfrom(0xffffffffffffffff, &(0x7f00000002c0)=""/96, 0x60, 0x40, &(0x7f0000000340)=@hci, 0x80) memfd_create(&(0x7f0000000740)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xff\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\x8d\x89\x9ck\xde\xc5\xe96\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\xd2\xaff\xc9ND\x7f[\xe4\x8aI\x98\x8b\x96\x04K\x98\x93\xbf\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\x85$\xca+\x80\xc4\xfe\x004\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x06@xP\xb9}\x99\xbd\x7f*s\xb1\x8d\xf5\x01Dy', 0x800) getpgid(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@multicast2, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) mlockall(0x3) 03:41:51 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x1000000) 03:41:52 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 435.015562][T16119] IPVS: ftp: loaded support on port[0] = 21 03:41:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x9, 0x0, 0x0, [@rand_addr="ba1fd965e861ffd424b1b3b0e3ff9340", @ipv4={[], [], @multicast2}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, 0x38) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x24) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 03:41:52 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x280, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000000)={0x1, 0x0, 0x1000, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0}) open(0x0, 0x7fd, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:41:52 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_ts_info={0x2e}}) [ 435.183654][T16125] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:41:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0xc0481273, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "15dbacb9ddeeba95e95450797d40aaa946918171f7f2fa4e206423796c8df5863bef732d2b9213dbba57f40894140c6f8b054502cc1c52c03e2b2660fd9d2857", "15f6af4f6a44db514e97a68084b45ebdaaf18ad3d7d015d396c15ff7f46b73915b67552a44359d2027ca3509de6a7068990f744993f792dfe8d6b86569f9ce00", "b61407cd8c035fd4eb776f8f4903b3e339f05a2132feafb461a449f70da7d308"}) 03:41:52 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:41:52 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) geteuid() fstat(r0, &(0x7f0000000140)) perf_event_open(&(0x7f0000940000)={0x2, 0xffffffffffffff11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f000000a000/0x1000)=nil) [ 435.605853][T16140] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:41:52 executing program 0: poll(0x0, 0x0, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r1, 0xffff, 0x80, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) shutdown(r0, 0x0) shutdown(r1, 0x0) 03:41:52 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_ts_info={0x2a}}) 03:41:52 executing program 5: clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x4000000000000003, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 436.229268][T16119] : renamed from ip_vti0 [ 436.299415][T16123] IPVS: ftp: loaded support on port[0] = 21 03:41:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/109}, 0x75, 0x2, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) 03:41:53 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) setresuid(0x0, 0xfffe, 0xffffffffffffffff) ioctl$BLKRRPART(r0, 0x125d, 0x0) 03:41:53 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:41:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000200)=""/175, 0xaf}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/20, 0x14}], 0x1000000000000068}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f0000000780)=[{&(0x7f0000000080)=""/164, 0xa4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r4, 0x0) shutdown(r2, 0x0) 03:41:53 executing program 3: r0 = memfd_create(&(0x7f0000000480)='security.SMACK64TRANSMUTE\x00', 0x0) ioctl(r0, 0x40000000a3, &(0x7f0000000240)) unshare(0x40000000) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x163055c85765df9c, 0x100) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x11) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400000, 0x0) fgetxattr(r2, &(0x7f00000001c0)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000240), 0x0) fcntl$getflags(r1, 0x40b) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x1) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0xffffffff) bind$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setpriority(0x1, 0x0, 0x3) mount(0x0, 0x0, &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) recvfrom(0xffffffffffffffff, &(0x7f00000002c0)=""/96, 0x60, 0x40, &(0x7f0000000340)=@hci, 0x80) memfd_create(&(0x7f0000000740)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xff\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\x8d\x89\x9ck\xde\xc5\xe96\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\xd2\xaff\xc9ND\x7f[\xe4\x8aI\x98\x8b\x96\x04K\x98\x93\xbf\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\x85$\xca+\x80\xc4\xfe\x004\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x06@xP\xb9}\x99\xbd\x7f*s\xb1\x8d\xf5\x01Dy', 0x800) getpgid(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@multicast2, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) mlockall(0x3) 03:41:53 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000200000000002000000000000000"], 0x5c, 0x0) [ 436.747638][T16170] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:41:53 executing program 2: r0 = memfd_create(&(0x7f0000000480)='security.SMACK64TRANSMUTE\x00', 0x0) ioctl(r0, 0x40000000a3, &(0x7f0000000240)) unshare(0x40000000) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x163055c85765df9c, 0x100) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x11) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400000, 0x0) fgetxattr(r2, &(0x7f00000001c0)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000240), 0x0) fcntl$getflags(r1, 0x40b) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x1) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0xffffffff) bind$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setpriority(0x1, 0x0, 0x3) mount(0x0, 0x0, &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) recvfrom(0xffffffffffffffff, &(0x7f00000002c0)=""/96, 0x60, 0x40, &(0x7f0000000340)=@hci, 0x80) memfd_create(&(0x7f0000000740)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xff\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\x8d\x89\x9ck\xde\xc5\xe96\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\xd2\xaff\xc9ND\x7f[\xe4\x8aI\x98\x8b\x96\x04K\x98\x93\xbf\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\x85$\xca+\x80\xc4\xfe\x004\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x06@xP\xb9}\x99\xbd\x7f*s\xb1\x8d\xf5\x01Dy', 0x800) getpgid(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@multicast2, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) mlockall(0x3) 03:41:53 executing program 4: [ 436.845348][T16180] IPVS: ftp: loaded support on port[0] = 21 03:41:54 executing program 0: 03:41:54 executing program 4: 03:41:54 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 437.106710][T16194] IPVS: ftp: loaded support on port[0] = 21 03:41:54 executing program 0: 03:41:54 executing program 5: 03:41:54 executing program 0: semop(0x0, &(0x7f0000000000)=[{0x0, 0x3f}], 0x1) 03:41:54 executing program 4: 03:41:54 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 438.277298][T16180] : renamed from ip_vti0 [ 438.334422][T16194] : renamed from ip_vti0 03:41:55 executing program 3: 03:41:55 executing program 5: 03:41:55 executing program 2: 03:41:55 executing program 0: 03:41:55 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:41:55 executing program 4: 03:41:55 executing program 5: 03:41:55 executing program 3: 03:41:55 executing program 0: 03:41:55 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:41:55 executing program 3: 03:41:55 executing program 4: 03:41:55 executing program 5: 03:41:56 executing program 2: [ 438.998982][T16240] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:41:56 executing program 0: 03:41:56 executing program 3: 03:41:56 executing program 4: 03:41:56 executing program 2: 03:41:56 executing program 5: 03:41:56 executing program 0: 03:41:56 executing program 2: 03:41:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:41:56 executing program 5: 03:41:56 executing program 4: 03:41:56 executing program 3: 03:41:56 executing program 0: [ 439.626346][T16261] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:41:56 executing program 2: 03:41:56 executing program 4: 03:41:56 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:41:56 executing program 5: 03:41:56 executing program 3: 03:41:56 executing program 2: 03:41:57 executing program 4: 03:41:57 executing program 0: 03:41:57 executing program 5: 03:41:57 executing program 2: 03:41:57 executing program 3: 03:41:57 executing program 4: 03:41:57 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:41:57 executing program 5: 03:41:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c05, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "15dbacb9ddeeba95e95450797d40aaa946918171f7f2fa4e206423796c8df5863bef732d2b9213dbba57f40894140c6f8b054502cc1c52c03e2b2660fd9d2857", "15f6af4f6a44db514e97a68084b45ebdaaf18ad3d7d015d396c15ff7f46b73915b67552a44359d2027ca3509de6a7068990f744993f792dfe8d6b86569f9ce00", "b61407cd8c035fd4eb776f8f4903b3e339f05a2132feafb461a449f70da7d308"}) 03:41:57 executing program 3: 03:41:57 executing program 2: 03:41:57 executing program 4: 03:41:57 executing program 5: 03:41:57 executing program 3: 03:41:57 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:41:57 executing program 2: 03:41:57 executing program 0: 03:41:57 executing program 5: 03:41:58 executing program 3: 03:41:58 executing program 4: 03:41:58 executing program 0: 03:41:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 03:41:58 executing program 5: 03:41:58 executing program 2: 03:41:58 executing program 3: 03:41:58 executing program 4: 03:41:58 executing program 5: 03:41:58 executing program 0: 03:41:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 03:41:58 executing program 2: 03:41:58 executing program 3: 03:41:58 executing program 4: 03:41:58 executing program 5: 03:41:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 03:41:58 executing program 3: 03:41:58 executing program 0: 03:41:58 executing program 2: 03:41:59 executing program 5: 03:41:59 executing program 4: 03:41:59 executing program 0: 03:41:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) 03:41:59 executing program 3: 03:41:59 executing program 2: 03:41:59 executing program 0: 03:41:59 executing program 4: 03:41:59 executing program 5: 03:41:59 executing program 3: 03:41:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) 03:41:59 executing program 4: 03:41:59 executing program 0: 03:41:59 executing program 2: 03:41:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) 03:41:59 executing program 5: 03:41:59 executing program 3: 03:41:59 executing program 0: 03:41:59 executing program 4: 03:42:00 executing program 2: 03:42:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:42:00 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) setresuid(0x0, 0xfffe, 0xffffffffffffffff) ioctl$BLKRRPART(r0, 0x125f, 0x0) 03:42:00 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 03:42:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe46bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x2000000000000013, &(0x7f0000000080)={@dev, @empty}, 0x6660143) 03:42:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 03:42:00 executing program 2: 03:42:00 executing program 3: 03:42:00 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) 03:42:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x7278, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000840)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:42:00 executing program 0: syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x2003) 03:42:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10005002) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xfffffca0}]) 03:42:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 03:42:00 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x28000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00gk\xa1R\xf9\x00\x00\x00\x00\x00\x00\x00\x00\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xb2}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) 03:42:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x346, 0x0, 0x10}, 0x98) 03:42:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 03:42:00 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd6006f52600080000fe8000000000000000000000000000ffff0200008789b9b3f8aa62c60000000000000000000000010000000000089078b1cdff58c23b8aa78aa15008"], 0x0) 03:42:00 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(r0, r1, 0x80000) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:01 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x109, 0xffe, r0, 0x0) 03:42:01 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/pf\x00', 0x0, 0x0) 03:42:01 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba0\x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\x7f\x9c:\x1d\xd7\n\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#6\x87\xdc\xd3x9\xf9h\x10\xf3\x17|\xe4gJ\x8b\x85\xa5G\xd1\x00f\xd2\xde\x13]\xc3\xc2\xcf\x96\x8b]]^\xbd}H\xc7\xd9)\xec\x83i>f\x18\x86\xce-p?ck0sL.\xe5\xad\xe7\x85;q\b\xe2\t\x83\xf3H\xf1\xdf\xc4\xd0\x1d\v\xf8V\xe5\xe9!\x81H\xe2\xdb\xc6\\d|\xc6\xe7\x90R\xe8\xf19\xecV\x17\xfaN\xe6\xb6\xd5a\xf2\':5\xf1\xb3\xe3\xbfiC\xd3\x96\xc7\xc84\x8a\xad\\q\xfb\x88\x11]L\x8aq<\x17\xc2\xcb\x02\x17#\xc5&\x1d\xaf\xd8r7Z\xf4\x9c\x85A\x81\x1c\x9c\xae\xee\xfan\t\xf5\x80Kq\xc6\x8f\x1b\xe69\ng\x19i\xcd\xb3b\xda^\xe6c\xe8\x17\xfd\xec0F') setgroups(0x783, &(0x7f0000000080)=[0x0, 0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x0) 03:42:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:42:01 executing program 5: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) gettid() ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 03:42:01 executing program 0: ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) open(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) open$dir(0x0, 0x80, 0x10) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) 03:42:01 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(r0, r1, 0x80000) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000980)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, r1, 0x0}]) 03:42:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:42:01 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(r0, r1, 0x80000) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8c35, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) getsockopt$sock_linger(r2, 0xffff, 0x80, 0x0, &(0x7f0000000100)) recvfrom$inet(r2, 0x0, 0x10275, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 03:42:01 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/attr/exec\x00', 0x2, 0x0) geteuid() fstat(r0, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0xffffffffffffff11, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00\xe5\xbd\ai\x1cH!\x96\x1d\x95\xfd\xca ]\n\xa5\xb7+O3\xab\xe8\xb2i\xa5q\xf9k\xc3\x1abImQ\xae\x15~\x99\x8b\xee\x14\xf0v$K\xa5\xa1\v\x8e\xa4y kq\xbb\xd0\xc9\xf6\xd4W\xd0~-\x1f\x17\xa1\v\x99\xda\xe7Tk$\x9f&\xafx~\x1e=\\') ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)) syz_genetlink_get_family_id$ipvs(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) prctl$PR_GET_KEEPCAPS(0x7) pivot_root(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)='./file0\x00') readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/117, 0x75) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x1}, 0x44) readv(r1, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000000240)=""/191, 0xbf}, {&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000001440)=""/228, 0xe4}], 0x5) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ifb0\x00'}) 03:42:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000300)=""/36, 0x24}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r3, &(0x7f0000000700)=[{&(0x7f0000000000)=""/35, 0x23}, {0x0}], 0x2) shutdown(r2, 0x0) 03:42:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:42:02 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(r0, r1, 0x80000) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:02 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0x1, 0xd9}], 0xd9) 03:42:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}]}, 0x28}}, 0x0) 03:42:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00,\xc6M\xec\xd8`\x0f\x9b\xdaj\xac\x8a?>\x11\x98\xd0\xe4\x90\xf8\xe1\x00\xd7Z\xce\xc8\xc5\xc6\x19\x87\x1a\x01\xd2\xce\x11\x04\xfa\x95dH@c\xdd\x1do6Pj/\x9c\x13\xa7\x9e\xb58u+\x06\x81\xd2/u\xc7ysl\t\x97\xf8o}\x7f\x8e\x99=\xd4\xd6\x03\xd9\xe3\x89\xe9\x14dE-\xed\xe2Z\xd0\xe3Qp\xe4=@\xfc\xa0\xc5m\xa0)\xb8\xba\x05{\xe2}Eq\xf3\x05\xdc\xa9\xae\xc4m\x11\r}u\vH\x14\x96\xd0\xb2\xef\x02}\xc3\xacq\xdb\x89`\xc8\xea\x06\x9bj(\xbe\xa0\xb9\xfa\x98\xa1zl\x83\xa9\xcd\v0!i(\xd8\xb9\xcc\x91\xe9\x82yx\x00wn\x9f\xa8\xf2B\xe2\xa7\xec\xc33\x99\xb7\x19z\xddW\xe2,Co\xef') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'veth0_to_bond\x00', 0x2902}) readv(r0, &(0x7f0000000bc0)=[{&(0x7f0000000800)=""/163, 0xa3}, {&(0x7f00000008c0)=""/224, 0xe0}, {&(0x7f00000009c0)=""/88, 0x2bf}, {&(0x7f0000000a40)=""/167, 0xa7}, {&(0x7f0000000b00)=""/186, 0xba}], 0x5) 03:42:02 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(r0, r1, 0x80000) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) 03:42:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x2c4}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) dup3(r1, r0, 0x0) 03:42:02 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00009b4fd0)={0x4, 0x0, &(0x7f0000009ff0)=[@enter_looper], 0x0, 0x0, 0x0}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xffffffffffffffe0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) 03:42:02 executing program 3: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xf8) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000380)) 03:42:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}]}, 0x28}}, 0x0) 03:42:02 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setreuid(0x0, 0xee00) r0 = socket$unix(0x1, 0x2, 0x0) shutdown(r0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) 03:42:02 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(r0, r1, 0x80000) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) 03:42:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @dev}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='veth0_to_bridge\x00', 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_to_bridge\x00', 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x4c) 03:42:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}]}, 0x28}}, 0x0) 03:42:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 03:42:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000006c0)=""/4096, 0x34000}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c}, 0x1c}}, 0x0) 03:42:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:42:03 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(r0, r1, 0x80000) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) 03:42:03 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="12634840"], 0x0, 0x0, 0x0}) [ 446.265930][T16554] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 446.502237][T16531] debugfs: File '16516' in directory 'proc' already present! 03:42:03 executing program 5: 03:42:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "15dbacb9ddeeba95e95450797d40aaa946918171f7f2fa4e206423796c8df5863bef732d2b9213dbba57f40894140c6f8b054502cc1c52c03e2b2660fd9d2857", "15f6af4f6a44db514e97a68084b45ebdaaf18ad3d7d015d396c15ff7f46b73915b67552a44359d2027ca3509de6a7068990f744993f792dfe8d6b86569f9ce00", "b61407cd8c035fd4eb776f8f4903b3e339f05a2132feafb461a449f70da7d308"}) 03:42:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:42:03 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba0\x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\x7f\x9c:\x1d\xd7\n\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#6\x87\xdc\xd3x9\xf9h\x10\xf3\x17|\xe4gJ\x8b\x85\xa5G\xd1\x00f\xd2\xde\x13]\xc3\xc2\xcf\x96\x8b]]^\xbd}H\xc7\xd9)\xec\x83i>f\x18\x86\xce-p?ck0sL.\xe5\xad\xe7\x85;q\b\xe2\t\x83\xf3H\xf1\xdf\xc4\xd0\x1d\v\xf8V\xe5\xe9!\x81H\xe2\xdb\xc6\\d|\xc6\xe7\x90R\xe8\xf19\xecV\x17\xfaN\xe6\xb6\xd5a\xf2\':5\xf1\xb3\xe3\xbfiC\xd3\x96\xc7\xc84\x8a\xad\\q\xfb\x88\x11]L\x8aq<\x17\xc2\xcb\x02\x17#\xc5&\x1d\xaf\xd8r7Z\xf4\x9c\x85A\x81\x1c\x9c\xae\xee\xfan\t\xf5\x80Kq\xc6\x8f\x1b\xe69\ng\x19i\xcd\xb3b\xda^\xe6c\xe8\x17\xfd\xec0F') setgroups(0x783, &(0x7f0000000080)=[0x0, 0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x3) 03:42:03 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(r0, r1, 0x80000) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000180)={0x18, 0x0, {0x3, @empty, 'ip6tnl0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x4000000000001b2, 0x0) [ 446.560534][T16531] binder: BINDER_SET_CONTEXT_MGR already set [ 446.569953][T16531] binder: 16516:16531 ioctl 40046207 0 returned -16 [ 446.670814][T16572] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:42:03 executing program 3: 03:42:03 executing program 5: 03:42:03 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(r0, r1, 0x80000) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:42:04 executing program 2: 03:42:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="1155a5465e0bcfe47bf070") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) [ 447.116011][T16592] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:42:04 executing program 5: poll(&(0x7f00000000c0)=[{}, {}], 0x2, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) shutdown(r0, 0x0) shutdown(r1, 0x0) 03:42:04 executing program 2: 03:42:04 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(r0, r1, 0x80000) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:04 executing program 2: 03:42:04 executing program 3: 03:42:04 executing program 0: 03:42:04 executing program 1: 03:42:04 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(r0, r1, 0x80000) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:04 executing program 3: 03:42:04 executing program 2: 03:42:04 executing program 5: 03:42:04 executing program 1: 03:42:05 executing program 5: 03:42:05 executing program 3: 03:42:05 executing program 0: 03:42:05 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(r0, r1, 0x80000) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:05 executing program 2: 03:42:05 executing program 3: 03:42:05 executing program 1: 03:42:05 executing program 0: 03:42:05 executing program 5: 03:42:05 executing program 2: 03:42:05 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(r0, r1, 0x80000) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:05 executing program 3: 03:42:05 executing program 1: 03:42:05 executing program 5: 03:42:05 executing program 0: 03:42:05 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) dup3(r0, r1, 0x80000) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:05 executing program 3: 03:42:05 executing program 2: 03:42:05 executing program 1: 03:42:05 executing program 5: 03:42:06 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) dup3(r0, r1, 0x80000) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:06 executing program 3: 03:42:06 executing program 0: 03:42:06 executing program 2: 03:42:06 executing program 1: 03:42:06 executing program 5: 03:42:06 executing program 2: 03:42:06 executing program 3: 03:42:06 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) dup3(r0, r1, 0x80000) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:06 executing program 0: 03:42:06 executing program 1: 03:42:06 executing program 5: 03:42:06 executing program 2: 03:42:06 executing program 3: 03:42:06 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:06 executing program 0: 03:42:06 executing program 1: 03:42:06 executing program 3: 03:42:06 executing program 5: 03:42:06 executing program 0: 03:42:07 executing program 2: 03:42:07 executing program 1: 03:42:07 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:07 executing program 0: 03:42:07 executing program 3: 03:42:07 executing program 5: 03:42:07 executing program 1: 03:42:07 executing program 2: 03:42:07 executing program 0: 03:42:07 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:07 executing program 3: 03:42:07 executing program 1: 03:42:07 executing program 5: 03:42:07 executing program 2: 03:42:07 executing program 1: 03:42:07 executing program 0: 03:42:07 executing program 3: 03:42:07 executing program 2: 03:42:07 executing program 5: 03:42:07 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000040)) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x7ff}}], 0x30}}], 0x1, 0x0) 03:42:08 executing program 2: poll(&(0x7f00000000c0)=[{}, {}], 0x2, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fdatasync(0xffffffffffffffff) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) shutdown(r0, 0x0) shutdown(r1, 0x0) 03:42:08 executing program 0: 03:42:08 executing program 3: 03:42:08 executing program 5: 03:42:08 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000040)) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:08 executing program 0: 03:42:08 executing program 1: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 03:42:08 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_ts_info}) 03:42:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x2001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, "15dbacb9ddeeba95e95450797d40aaa946918171f7f2fa4e206423796c8df5863bef732d2b9213dbba57f40894140c6f8b054502cc1c52c03e2b2660fd9d2857", "15f6af4f6a44db514e97a68084b45ebdaaf18ad3d7d015d396c15ff7f46b73915b67552a44359d2027ca3509de6a7068990f744993f792dfe8d6b86569f9ce00", "b61407cd8c035fd4eb776f8f4903b3e339f05a2132feafb461a449f70da7d308"}) 03:42:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x2001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, "15dbacb9ddeeba95e95450797d40aaa946748171f7f2fa4e206423796c8df5863bef732d2b9213dbba57f40894140c6f8b054502cc1c52c03e2b2660fd9d2857", "15f6af4f6a44db514e97a68084b45ebdaaf18ad3d7d015d396c15ff7f46b73915b67552a44359d2027ca3509de6a7068990f744993f792dfe8d6b86569f9ce00", "b600080000000000004903b31700015a2128f70da7d30800"}) 03:42:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8c35, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) close(r1) recvfrom$inet(r2, 0x0, 0x10275, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 03:42:08 executing program 1: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffef1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e02000000000000000000000000003a78a78499af904bdb000400000000005f00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) socket$kcm(0x11, 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) r4 = gettid() write$cgroup_pid(r3, &(0x7f0000000500)=r4, 0x12) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000000), 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb010018000000000000000c00000024000000060000006f3096d2a59598e5735de083005811d409222a61f45b4bdafeeee8a97453af1ff7ed306602e85e995ffa497e1dc2810c4612aded8bc935f59c5e22000000000000"], 0x0, 0x59}, 0x20) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000540), 0x12) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000600)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair(0x5, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x89f) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r6, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0xc0e, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x9, 0x5}, 0x0, 0x0, &(0x7f0000000400)={0x2, 0x9, 0x800, 0x36bb}, &(0x7f0000000440)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x8}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, r0, 0x0, 0x12, &(0x7f0000000080)='./cgroup.net/syz1\x00', r7}, 0x30) write$cgroup_int(r5, 0x0, 0x0) 03:42:08 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000040)) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x2001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4740, 0x0, 0x0, 0x0, 0x0, 0x0, "69ca43cc72feaa4df793b1991f95a450129c48beea3cb6f55a054b70b44b86c8f6be29ad022bcb4bf13d5fb638acf396d87450a470ef9bc09cc609846383f659", "9ae2061f192e2bd78b71a07188ea7ad8dbd708a976106ab91f2ed92cdc2084c9e1d2fce3b717be928a88ef84dbbb4d58caaefa74203b8008ad086cab9d4e0ed8", "100c26629a2b5c0d290fca19cd2ebc8bd69c7fa6de6c26b473a9621407bc561e"}) 03:42:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8c35, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x52, &(0x7f0000000180)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) recvfrom$inet(r2, 0x0, 0x10275, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 03:42:08 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000140)={0x0, [], 0x1}) [ 451.863153][T16789] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 451.873727][T16789] CPU: 1 PID: 16789 Comm: syz-executor.1 Not tainted 5.3.0-rc3+ #17 [ 451.881871][T16789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 451.891995][T16789] Call Trace: [ 451.895391][T16789] dump_stack+0x191/0x1f0 [ 451.899825][T16789] dump_header+0x1e7/0xd00 [ 451.904438][T16789] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 451.910684][T16789] ? ___ratelimit+0x542/0x720 [ 451.915446][T16789] ? task_will_free_mem+0x2c9/0x810 [ 451.920749][T16789] oom_kill_process+0x210/0x560 [ 451.925693][T16789] out_of_memory+0x16cf/0x1c20 [ 451.930562][T16789] memory_max_write+0x90b/0xb60 [ 451.935624][T16789] ? memory_max_show+0x1b0/0x1b0 [ 451.942140][T16789] cgroup_file_write+0x41a/0x8e0 [ 451.947180][T16789] ? cgroup_seqfile_stop+0x150/0x150 [ 451.952659][T16789] kernfs_fop_write+0x55f/0x840 [ 451.957622][T16789] ? kernfs_fop_read+0x9a0/0x9a0 [ 451.962823][T16789] __vfs_write+0x1a9/0xcb0 [ 451.967355][T16789] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 451.973495][T16789] ? __sb_start_write+0x10b/0x230 [ 451.978597][T16789] vfs_write+0x481/0x920 [ 451.982934][T16789] ksys_write+0x265/0x430 [ 451.987435][T16789] __se_sys_write+0x92/0xb0 [ 451.992122][T16789] __x64_sys_write+0x4a/0x70 [ 451.996778][T16789] do_syscall_64+0xbc/0xf0 [ 452.001285][T16789] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 452.007236][T16789] RIP: 0033:0x459829 [ 452.011197][T16789] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 452.030884][T16789] RSP: 002b:00007f72eab21c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 452.039368][T16789] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 452.047401][T16789] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 452.055425][T16789] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 452.063451][T16789] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f72eab226d4 [ 452.071478][T16789] R13: 00000000004c9970 R14: 00000000004e0fd8 R15: 00000000ffffffff [ 452.081319][T16789] memory: usage 15224kB, limit 0kB, failcnt 0 [ 452.087879][T16789] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 452.095037][T16789] Memory cgroup stats for /syz1: [ 452.097091][T16789] anon 13131776 [ 452.097091][T16789] file 0 [ 452.097091][T16789] kernel_stack 327680 [ 452.097091][T16789] slab 1409024 [ 452.097091][T16789] sock 0 [ 452.097091][T16789] shmem 0 [ 452.097091][T16789] file_mapped 0 [ 452.097091][T16789] file_dirty 0 [ 452.097091][T16789] file_writeback 0 [ 452.097091][T16789] anon_thp 12582912 [ 452.097091][T16789] inactive_anon 0 [ 452.097091][T16789] active_anon 13193216 [ 452.097091][T16789] inactive_file 0 [ 452.097091][T16789] active_file 0 [ 452.097091][T16789] unevictable 0 [ 452.097091][T16789] slab_reclaimable 274432 [ 452.097091][T16789] slab_unreclaimable 1134592 [ 452.097091][T16789] pgfault 15972 [ 452.097091][T16789] pgmajfault 0 [ 452.097091][T16789] workingset_refault 0 [ 452.097091][T16789] workingset_activate 0 [ 452.097091][T16789] workingset_nodereclaim 0 [ 452.097091][T16789] pgrefill 0 [ 452.097091][T16789] pgscan 0 [ 452.097091][T16789] pgsteal 0 [ 452.097091][T16789] pgactivate 0 [ 452.193195][T16789] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=15116,uid=0 [ 452.209427][T16789] Memory cgroup out of memory: Killed process 15116 (syz-executor.1) total-vm:72840kB, anon-rss:4268kB, file-rss:35784kB, shmem-rss:0kB [ 452.225140][T16789] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 452.235904][T16789] CPU: 1 PID: 16789 Comm: syz-executor.1 Not tainted 5.3.0-rc3+ #17 [ 452.243931][T16789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 452.254055][T16789] Call Trace: [ 452.257435][T16789] dump_stack+0x191/0x1f0 [ 452.261868][T16789] dump_header+0x1e7/0xd00 [ 452.266363][T16789] ? _raw_spin_unlock_irqrestore+0x4b/0x70 [ 452.272240][T16789] ? ___ratelimit+0x542/0x720 [ 452.276992][T16789] ? task_will_free_mem+0x2c9/0x810 [ 452.282281][T16789] oom_kill_process+0x210/0x560 [ 452.287212][T16789] out_of_memory+0x16cf/0x1c20 [ 452.292069][T16789] memory_max_write+0x90b/0xb60 [ 452.297014][T16789] ? memory_max_show+0x1b0/0x1b0 [ 452.302019][T16789] cgroup_file_write+0x41a/0x8e0 [ 452.307042][T16789] ? cgroup_seqfile_stop+0x150/0x150 [ 452.312399][T16789] kernfs_fop_write+0x55f/0x840 [ 452.317339][T16789] ? kernfs_fop_read+0x9a0/0x9a0 [ 452.322347][T16789] __vfs_write+0x1a9/0xcb0 [ 452.326860][T16789] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 452.333003][T16789] ? __sb_start_write+0x10b/0x230 [ 452.338110][T16789] vfs_write+0x481/0x920 [ 452.342482][T16789] ksys_write+0x265/0x430 [ 452.346930][T16789] __se_sys_write+0x92/0xb0 [ 452.351534][T16789] __x64_sys_write+0x4a/0x70 [ 452.356217][T16789] do_syscall_64+0xbc/0xf0 [ 452.360736][T16789] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 452.366695][T16789] RIP: 0033:0x459829 [ 452.370666][T16789] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 452.390333][T16789] RSP: 002b:00007f72eab21c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 452.398818][T16789] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 452.406850][T16789] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 452.414924][T16789] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 452.423059][T16789] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f72eab226d4 [ 452.431275][T16789] R13: 00000000004c9970 R14: 00000000004e0fd8 R15: 00000000ffffffff [ 452.439788][T16789] memory: usage 11000kB, limit 0kB, failcnt 0 [ 452.446142][T16789] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 452.453448][T16789] Memory cgroup stats for /syz1: [ 452.454917][T16789] anon 8851456 [ 452.454917][T16789] file 0 [ 452.454917][T16789] kernel_stack 327680 [ 452.454917][T16789] slab 1409024 [ 452.454917][T16789] sock 0 [ 452.454917][T16789] shmem 0 [ 452.454917][T16789] file_mapped 0 [ 452.454917][T16789] file_dirty 0 [ 452.454917][T16789] file_writeback 0 [ 452.454917][T16789] anon_thp 8388608 [ 452.454917][T16789] inactive_anon 0 [ 452.454917][T16789] active_anon 8912896 [ 452.454917][T16789] inactive_file 0 [ 452.454917][T16789] active_file 0 [ 452.454917][T16789] unevictable 0 [ 452.454917][T16789] slab_reclaimable 274432 [ 452.454917][T16789] slab_unreclaimable 1134592 [ 452.454917][T16789] pgfault 15972 [ 452.454917][T16789] pgmajfault 0 [ 452.454917][T16789] workingset_refault 0 [ 452.454917][T16789] workingset_activate 0 [ 452.454917][T16789] workingset_nodereclaim 0 [ 452.454917][T16789] pgrefill 0 [ 452.454917][T16789] pgscan 0 [ 452.454917][T16789] pgsteal 0 [ 452.454917][T16789] pgactivate 0 [ 452.551631][T16789] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=15230,uid=0 [ 452.567742][T16789] Memory cgroup out of memory: Killed process 15230 (syz-executor.1) total-vm:72576kB, anon-rss:4252kB, file-rss:35784kB, shmem-rss:0kB [ 452.586107][ T1829] oom_reaper: reaped process 15230 (syz-executor.1), now anon-rss:0kB, file-rss:34824kB, shmem-rss:0kB [ 452.597301][T16789] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 452.607639][T16789] CPU: 1 PID: 16789 Comm: syz-executor.1 Not tainted 5.3.0-rc3+ #17 [ 452.615667][T16789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 452.625824][T16789] Call Trace: [ 452.629218][T16789] dump_stack+0x191/0x1f0 [ 452.633642][T16789] dump_header+0x1e7/0xd00 [ 452.638134][T16789] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 452.646107][T16789] ? ___ratelimit+0x542/0x720 [ 452.650855][T16789] ? task_will_free_mem+0x2c9/0x810 [ 452.656250][T16789] oom_kill_process+0x210/0x560 [ 452.661219][T16789] out_of_memory+0x16cf/0x1c20 [ 452.666112][T16789] memory_max_write+0x90b/0xb60 [ 452.671074][T16789] ? memory_max_show+0x1b0/0x1b0 [ 452.676088][T16789] cgroup_file_write+0x41a/0x8e0 [ 452.681130][T16789] ? cgroup_seqfile_stop+0x150/0x150 [ 452.686494][T16789] kernfs_fop_write+0x55f/0x840 [ 452.691441][T16789] ? kernfs_fop_read+0x9a0/0x9a0 [ 452.696445][T16789] __vfs_write+0x1a9/0xcb0 [ 452.700968][T16789] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 452.707118][T16789] ? __sb_start_write+0x10b/0x230 [ 452.712629][T16789] vfs_write+0x481/0x920 [ 452.717315][T16789] ksys_write+0x265/0x430 [ 452.721751][T16789] __se_sys_write+0x92/0xb0 [ 452.726508][T16789] __x64_sys_write+0x4a/0x70 [ 452.731193][T16789] do_syscall_64+0xbc/0xf0 [ 452.735705][T16789] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 452.741657][T16789] RIP: 0033:0x459829 [ 452.745617][T16789] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:42:09 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba0\x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\x7f\x9c:\x1d\xd7\n\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#6\x87\xdc\xd3x9\xf9h\x10\xf3\x17|\xe4gJ\x8b\x85\xa5G\xd1\x00f\xd2\xde\x13]\xc3\xc2\xcf\x96\x8b]]^\xbd}H\xc7\xd9)\xec\x83i>f\x18\x86\xce-p?ck0sL.\xe5\xad\xe7\x85;q\b\xe2\t\x83\xf3H\xf1\xdf\xc4\xd0\x1d\v\xf8V\xe5\xe9!\x81H\xe2\xdb\xc6\\d|\xc6\xe7\x90R\xe8\xf19\xecV\x17\xfaN\xe6\xb6\xd5a\xf2\':5\xf1\xb3\xe3\xbfiC\xd3\x96\xc7\xc84\x8a\xad\\q\xfb\x88\x11]L\x8aq<\x17\xc2\xcb\x02\x17#\xc5&\x1d\xaf\xd8r7Z\xf4\x9c\x85A\x81\x1c\x9c\xae\xee\xfan\t\xf5\x80Kq\xc6\x8f\x1b\xe69\ng\x19i\xcd\xb3b\xda^\xe6c\xe8\x17\xfd\xec0F') setgroups(0x783, &(0x7f0000000080)=[0x0, 0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000001880)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba0\x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\x7f\x9c:\x1d\xd7\n\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#6\x87\xdc\xd3x9\xf9h\x10\xf3\x17|\xe4gJ\x8b\x85\xa5G\xd1\x00f\xd2\xde\x13]\xc3\xc2\xcf\x96\x8b]]^\xbd}H\xc7\xd9)\xec\x83i>f\x18\x86\xce-p?ck0sL.\xe5\xad\xe7\x85;q\b\xe2\t\x83\xf3H\xf1\xdf\xc4\xd0\x1d\v\xf8V\xe5\xe9!\x81H\xe2\xdb\xc6\\d|\xc6\xe7\x90R\xe8\xf19\xecV\x17\xfaN\xe6\xb6\xd5a\xf2\':5\xf1\xb3\xe3\xbfiC\xd3\x96\xc7\xc84\x8a\xad\\q\xfb\x88\x11]L\x8aq<\x17\xc2\xcb\x02\x17#\xc5&\x1d\xaf\xd8r7Z\xf4\x9c\x85A\x81\x1c\x9c\xae\xee\xfan\t\xf5\x80Kq\xc6\x8f\x1b\xe69\ng\x19i\xcd\xb3b\xda^\xe6c\xe8\x17\xfd\xec0F', 0x0) pread64(r0, 0x0, 0x0, 0x0) 03:42:09 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 03:42:09 executing program 4: r0 = epoll_create1(0x80000) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000040)) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x30000011}) 03:42:09 executing program 5: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000200)) [ 452.765285][T16789] RSP: 002b:00007f72eab21c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 452.773774][T16789] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 452.781839][T16789] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 452.790308][T16789] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 452.798363][T16789] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f72eab226d4 [ 452.806499][T16789] R13: 00000000004c9970 R14: 00000000004e0fd8 R15: 00000000ffffffff [ 452.814769][T16789] memory: usage 6796kB, limit 0kB, failcnt 8 [ 452.820837][T16789] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 452.827863][T16789] Memory cgroup stats for /syz1: [ 452.828178][T16789] anon 4538368 [ 452.828178][T16789] file 0 [ 452.828178][T16789] kernel_stack 327680 [ 452.828178][T16789] slab 1409024 [ 452.828178][T16789] sock 0 [ 452.828178][T16789] shmem 0 [ 452.828178][T16789] file_mapped 0 [ 452.828178][T16789] file_dirty 0 [ 452.828178][T16789] file_writeback 0 [ 452.828178][T16789] anon_thp 4194304 [ 452.828178][T16789] inactive_anon 0 [ 452.828178][T16789] active_anon 4599808 [ 452.828178][T16789] inactive_file 0 [ 452.828178][T16789] active_file 0 [ 452.828178][T16789] unevictable 0 [ 452.828178][T16789] slab_reclaimable 274432 [ 452.828178][T16789] slab_unreclaimable 1134592 [ 452.828178][T16789] pgfault 15972 [ 452.828178][T16789] pgmajfault 0 [ 452.828178][T16789] workingset_refault 0 [ 452.828178][T16789] workingset_activate 0 [ 452.828178][T16789] workingset_nodereclaim 0 [ 452.828178][T16789] pgrefill 0 [ 452.828178][T16789] pgscan 0 [ 452.828178][T16789] pgsteal 0 [ 452.828178][T16789] pgactivate 0 [ 452.922824][T16789] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=15140,uid=0 [ 452.938612][T16789] Memory cgroup out of memory: Killed process 15140 (syz-executor.1) total-vm:72708kB, anon-rss:2212kB, file-rss:35784kB, shmem-rss:0kB [ 452.953050][T16789] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 452.957534][ T1829] oom_reaper: reaped process 15140 (syz-executor.1), now anon-rss:0kB, file-rss:34824kB, shmem-rss:0kB [ 452.963806][T16789] CPU: 1 PID: 16789 Comm: syz-executor.1 Not tainted 5.3.0-rc3+ #17 [ 452.963828][T16789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 452.963843][T16789] Call Trace: [ 452.963910][T16789] dump_stack+0x191/0x1f0 [ 452.963992][T16789] dump_header+0x1e7/0xd00 [ 453.005326][T16789] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 453.011557][T16789] ? ___ratelimit+0x542/0x720 [ 453.016309][T16789] ? task_will_free_mem+0x14c/0x810 [ 453.021597][T16789] oom_kill_process+0x210/0x560 [ 453.026535][T16789] out_of_memory+0x16cf/0x1c20 [ 453.031401][T16789] memory_max_write+0x90b/0xb60 [ 453.036439][T16789] ? memory_max_show+0x1b0/0x1b0 [ 453.041437][T16789] cgroup_file_write+0x41a/0x8e0 [ 453.046495][T16789] ? cgroup_seqfile_stop+0x150/0x150 [ 453.051883][T16789] kernfs_fop_write+0x55f/0x840 [ 453.056829][T16789] ? kernfs_fop_read+0x9a0/0x9a0 [ 453.061842][T16789] __vfs_write+0x1a9/0xcb0 [ 453.066363][T16789] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 453.072592][T16789] ? __sb_start_write+0x10b/0x230 [ 453.077676][T16789] vfs_write+0x481/0x920 [ 453.082000][T16789] ksys_write+0x265/0x430 [ 453.086401][T16789] __se_sys_write+0x92/0xb0 [ 453.090970][T16789] __x64_sys_write+0x4a/0x70 [ 453.095617][T16789] do_syscall_64+0xbc/0xf0 [ 453.100218][T16789] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 453.106153][T16789] RIP: 0033:0x459829 [ 453.110107][T16789] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 453.129858][T16789] RSP: 002b:00007f72eab21c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 453.138337][T16789] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 453.146353][T16789] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 453.154384][T16789] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 453.162482][T16789] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f72eab226d4 [ 453.170505][T16789] R13: 00000000004c9970 R14: 00000000004e0fd8 R15: 00000000ffffffff [ 453.178692][T16789] memory: usage 4216kB, limit 0kB, failcnt 8 [ 453.184816][T16789] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 453.191692][T16789] Memory cgroup stats for /syz1: [ 453.192129][T16789] anon 2318336 [ 453.192129][T16789] file 0 [ 453.192129][T16789] kernel_stack 196608 [ 453.192129][T16789] slab 1409024 [ 453.192129][T16789] sock 0 [ 453.192129][T16789] shmem 0 [ 453.192129][T16789] file_mapped 0 [ 453.192129][T16789] file_dirty 0 [ 453.192129][T16789] file_writeback 0 [ 453.192129][T16789] anon_thp 2097152 [ 453.192129][T16789] inactive_anon 0 [ 453.192129][T16789] active_anon 2379776 [ 453.192129][T16789] inactive_file 0 [ 453.192129][T16789] active_file 0 [ 453.192129][T16789] unevictable 0 [ 453.192129][T16789] slab_reclaimable 274432 [ 453.192129][T16789] slab_unreclaimable 1134592 [ 453.192129][T16789] pgfault 15972 [ 453.192129][T16789] pgmajfault 0 [ 453.192129][T16789] workingset_refault 0 [ 453.192129][T16789] workingset_activate 0 [ 453.192129][T16789] workingset_nodereclaim 0 [ 453.192129][T16789] pgrefill 0 [ 453.192129][T16789] pgscan 0 [ 453.192129][T16789] pgsteal 0 [ 453.192129][T16789] pgactivate 0 [ 453.286613][T16789] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=16788,uid=0 [ 453.302365][T16789] Memory cgroup out of memory: Killed process 16788 (syz-executor.1) total-vm:72708kB, anon-rss:2160kB, file-rss:34816kB, shmem-rss:0kB 03:42:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8c35, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) close(0xffffffffffffffff) recvfrom$inet(r2, 0x0, 0x10275, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 03:42:10 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x4000000000001b2, 0x0) [ 453.325328][ T1829] oom_reaper: reaped process 16788 (syz-executor.1), now anon-rss:0kB, file-rss:34828kB, shmem-rss:0kB [ 453.486872][T12130] syz-executor.1 invoked oom-killer: gfp_mask=0x500cc2(GFP_HIGHUSER|__GFP_ACCOUNT), order=0, oom_score_adj=0 [ 453.498784][T12130] CPU: 1 PID: 12130 Comm: syz-executor.1 Not tainted 5.3.0-rc3+ #17 [ 453.506843][T12130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 453.516977][T12130] Call Trace: [ 453.520360][T12130] dump_stack+0x191/0x1f0 [ 453.524763][T12130] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 453.530831][T12130] dump_header+0x1e7/0xd00 [ 453.535360][T12130] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 453.541615][T12130] ? ___ratelimit+0x542/0x720 [ 453.546381][T12130] ? task_will_free_mem+0x2c9/0x810 [ 453.551677][T12130] oom_kill_process+0x210/0x560 [ 453.556627][T12130] out_of_memory+0x16cf/0x1c20 [ 453.561491][T12130] try_charge+0x2889/0x3d70 [ 453.566107][T12130] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 453.572389][T12130] __memcg_kmem_charge_memcg+0xe1/0x560 [ 453.578011][T12130] __memcg_kmem_charge+0x5aa/0xb40 [ 453.583204][T12130] __alloc_pages_nodemask+0xae8/0x5fa0 [ 453.588734][T12130] ? stack_depot_save+0x374/0x480 [ 453.593818][T12130] ? kmsan_set_origin+0x26d/0x340 [ 453.599079][T12130] ? kmsan_internal_poison_shadow+0x75/0xa0 [ 453.605024][T12130] ? kmsan_internal_poison_shadow+0x53/0xa0 [ 453.611078][T12130] ? kmsan_slab_free+0x8d/0x100 [ 453.615992][T12130] ? kmem_cache_free+0x2d1/0x2b70 [ 453.622564][T12130] ? copy_process+0x12ae/0x8e30 [ 453.627476][T12130] ? _do_fork+0x25c/0xeb0 [ 453.631895][T12130] ? __se_sys_clone+0x32a/0x370 [ 453.638295][T12130] ? __x64_sys_clone+0x62/0x80 [ 453.643131][T12130] ? do_syscall_64+0xbc/0xf0 [ 453.647801][T12130] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 453.653959][T12130] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 453.660033][T12130] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 453.666065][T12130] ? alloc_pages_current+0x412/0x9a0 [ 453.671503][T12130] alloc_pages_current+0x68d/0x9a0 [ 453.676703][T12130] pipe_write+0x5ea/0x1ab0 [ 453.681222][T12130] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 453.687389][T12130] ? pipe_read+0x12d0/0x12d0 [ 453.692035][T12130] __vfs_write+0xa2c/0xcb0 [ 453.696549][T12130] vfs_write+0x481/0x920 [ 453.700871][T12130] ksys_write+0x265/0x430 [ 453.705288][T12130] __se_sys_write+0x92/0xb0 [ 453.709858][T12130] __x64_sys_write+0x4a/0x70 [ 453.714707][T12130] do_syscall_64+0xbc/0xf0 [ 453.719194][T12130] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 453.725506][T12130] RIP: 0033:0x413430 [ 453.729463][T12130] Code: b0 89 c8 f7 d8 eb ed b8 6e 00 00 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 3d 5d 2e 66 00 00 75 14 b8 01 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 c4 1b 00 00 c3 48 83 ec 08 e8 ca fc ff ff [ 453.749338][T12130] RSP: 002b:0000000000a6d578 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 453.757904][T12130] RAX: ffffffffffffffda RBX: 000000000000000c RCX: 0000000000413430 [ 453.765916][T12130] RDX: 000000000000000c RSI: 0000000000a6d710 RDI: 0000000000000002 [ 453.773944][T12130] RBP: 0000000000a6d710 R08: 0000555556cbd940 R09: 000000000000000c 03:42:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) [ 453.781961][T12130] R10: 0000555556cbd940 R11: 0000000000000246 R12: 000000000000000c [ 453.789992][T12130] R13: 0000000000000001 R14: 0000000000714f20 R15: 0000000000a6fdf0 [ 453.801189][T12130] memory: usage 1596kB, limit 0kB, failcnt 25 [ 453.807406][T12130] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 453.814357][T12130] Memory cgroup stats for /syz1: [ 453.814700][T12130] anon 110592 [ 453.814700][T12130] file 0 [ 453.814700][T12130] kernel_stack 0 [ 453.814700][T12130] slab 1409024 [ 453.814700][T12130] sock 0 [ 453.814700][T12130] shmem 0 [ 453.814700][T12130] file_mapped 0 [ 453.814700][T12130] file_dirty 0 [ 453.814700][T12130] file_writeback 0 [ 453.814700][T12130] anon_thp 0 [ 453.814700][T12130] inactive_anon 0 [ 453.814700][T12130] active_anon 110592 [ 453.814700][T12130] inactive_file 0 [ 453.814700][T12130] active_file 0 [ 453.814700][T12130] unevictable 0 [ 453.814700][T12130] slab_reclaimable 274432 [ 453.814700][T12130] slab_unreclaimable 1134592 [ 453.814700][T12130] pgfault 15972 [ 453.814700][T12130] pgmajfault 0 [ 453.814700][T12130] workingset_refault 0 [ 453.814700][T12130] workingset_activate 0 [ 453.814700][T12130] workingset_nodereclaim 0 [ 453.814700][T12130] pgrefill 0 [ 453.814700][T12130] pgscan 0 [ 453.814700][T12130] pgsteal 0 [ 453.814700][T12130] pgactivate 0 [ 453.814700][T12130] pgdeactivate 0 [ 453.911247][T12130] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=12130,uid=0 [ 453.927039][T12130] Memory cgroup out of memory: Killed process 12130 (syz-executor.1) total-vm:72444kB, anon-rss:112kB, file-rss:35776kB, shmem-rss:0kB [ 453.943672][ T1829] oom_reaper: reaped process 12130 (syz-executor.1), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB 03:42:11 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba0\x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\x7f\x9c:\x1d\xd7\n\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#6\x87\xdc\xd3x9\xf9h\x10\xf3\x17|\xe4gJ\x8b\x85\xa5G\xd1\x00f\xd2\xde\x13]\xc3\xc2\xcf\x96\x8b]]^\xbd}H\xc7\xd9)\xec\x83i>f\x18\x86\xce-p?ck0sL.\xe5\xad\xe7\x85;q\b\xe2\t\x83\xf3H\xf1\xdf\xc4\xd0\x1d\v\xf8V\xe5\xe9!\x81H\xe2\xdb\xc6\\d|\xc6\xe7\x90R\xe8\xf19\xecV\x17\xfaN\xe6\xb6\xd5a\xf2\':5\xf1\xb3\xe3\xbfiC\xd3\x96\xc7\xc84\x8a\xad\\q\xfb\x88\x11]L\x8aq<\x17\xc2\xcb\x02\x17#\xc5&\x1d\xaf\xd8r7Z\xf4\x9c\x85A\x81\x1c\x9c\xae\xee\xfan\t\xf5\x80Kq\xc6\x8f\x1b\xe69\ng\x19i\xcd\xb3b\xda^\xe6c\xe8\x17\xfd\xec0F') setgroups(0x783, &(0x7f0000000080)=[0x0, 0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x0) 03:42:11 executing program 2: poll(0x0, 0x0, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fdatasync(0xffffffffffffffff) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) shutdown(r0, 0x0) shutdown(r1, 0x0) 03:42:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8c35, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10275, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 03:42:11 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00009b4fd0)={0x4, 0x0, &(0x7f0000009ff0)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="12634840"], 0x1, 0x0, &(0x7f0000000400)="a1"}) 03:42:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000300)=""/36, 0x24}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/20, 0x14}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f0000000700)=[{&(0x7f0000000000)=""/35, 0x23}], 0x1) shutdown(r4, 0x0) shutdown(r2, 0x0) 03:42:11 executing program 4: r0 = epoll_create1(0x80000) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000040)) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x30000011}) 03:42:11 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 03:42:11 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_vs\x00') sendfile(r0, r1, 0x0, 0x7ffff000) 03:42:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8c35, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10275, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 03:42:11 executing program 1: poll(&(0x7f00000000c0)=[{}, {}], 0x2, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0xc, &(0x7f0000000000)={@local={0xac, 0x14, 0x0}, @local={0xac, 0x14, 0x0}}, 0x8) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) shutdown(r0, 0x0) shutdown(r1, 0x0) 03:42:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000080)={0xa, 0x4}, 0xc) 03:42:11 executing program 3: poll(&(0x7f00000000c0)=[{}], 0x1, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0xc, &(0x7f0000000000)={@local={0xac, 0x14, 0x0}, @local={0xac, 0x14, 0x0}}, 0x8) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) shutdown(r0, 0x0) shutdown(r1, 0x0) 03:42:11 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x2961) sendfile(r1, r2, 0x0, 0x8000fffffffe) 03:42:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004dc0), 0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)=ANY=[@ANYBLOB="02120000020000000000000000040000"], 0x10}}, 0x0) 03:42:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(0x0, 0x0, &(0x7f0000001180)) getgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005740)={{{@in=@dev, @in6=@dev}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000005840)=0xe8) signalfd(r0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 03:42:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000f61000), 0x353, 0x2040, 0x0) 03:42:12 executing program 1: 03:42:12 executing program 4: r0 = epoll_create1(0x80000) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000040)) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x30000011}) 03:42:12 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 455.286564][T16900] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:42:12 executing program 2: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000180)=[{}, {r0}, {}, {}, {}, {}], 0x6, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/236, 0xec}], 0x1) shutdown(r1, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) 03:42:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000980)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 03:42:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x98) 03:42:12 executing program 0: poll(&(0x7f00000000c0)=[{}, {}], 0x2, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r1, 0x0, 0xd, &(0x7f0000000100)={@local={0xac, 0x14, 0x0}, @loopback}, 0x8) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) shutdown(r0, 0x0) shutdown(r1, 0x0) 03:42:13 executing program 2: 03:42:13 executing program 3: 03:42:13 executing program 0: 03:42:13 executing program 4: r0 = socket(0x0, 0x802, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(r0, r1, 0x80000) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:13 executing program 3: [ 457.054075][T12313] device bridge_slave_1 left promiscuous mode [ 457.060579][T12313] bridge0: port 2(bridge_slave_1) entered disabled state [ 457.115119][T12313] device bridge_slave_0 left promiscuous mode [ 457.121744][T12313] bridge0: port 1(bridge_slave_0) entered disabled state [ 457.944701][T12313] device hsr_slave_0 left promiscuous mode [ 458.040737][T16952] IPVS: ftp: loaded support on port[0] = 21 [ 458.051467][T12313] device hsr_slave_1 left promiscuous mode [ 458.094607][T12313] team0 (unregistering): Port device team_slave_1 removed [ 458.107566][T12313] team0 (unregistering): Port device team_slave_0 removed [ 458.126900][T12313] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 458.198228][T12313] bond0 (unregistering): Released all slaves [ 458.385479][T16952] chnl_net:caif_netlink_parms(): no params data found [ 458.442365][T16952] bridge0: port 1(bridge_slave_0) entered blocking state [ 458.449883][T16952] bridge0: port 1(bridge_slave_0) entered disabled state [ 458.458644][T16952] device bridge_slave_0 entered promiscuous mode [ 458.467662][T16952] bridge0: port 2(bridge_slave_1) entered blocking state [ 458.475049][T16952] bridge0: port 2(bridge_slave_1) entered disabled state [ 458.483687][T16952] device bridge_slave_1 entered promiscuous mode [ 458.515997][T16952] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 458.528632][T16952] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 458.611368][T16952] team0: Port device team_slave_0 added [ 458.624530][T16952] team0: Port device team_slave_1 added [ 458.755846][T16952] device hsr_slave_0 entered promiscuous mode [ 458.813805][T16952] device hsr_slave_1 entered promiscuous mode [ 458.852128][T16952] debugfs: Directory 'hsr0' with parent '/' already present! [ 458.886360][T16952] bridge0: port 2(bridge_slave_1) entered blocking state [ 458.893792][T16952] bridge0: port 2(bridge_slave_1) entered forwarding state [ 458.901441][T16952] bridge0: port 1(bridge_slave_0) entered blocking state [ 458.908791][T16952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 458.999889][T16952] 8021q: adding VLAN 0 to HW filter on device bond0 [ 459.019101][ T758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 459.029710][ T758] bridge0: port 1(bridge_slave_0) entered disabled state [ 459.039603][ T758] bridge0: port 2(bridge_slave_1) entered disabled state [ 459.066706][T16952] 8021q: adding VLAN 0 to HW filter on device team0 [ 459.080703][ T758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 459.090273][ T758] bridge0: port 1(bridge_slave_0) entered blocking state [ 459.097533][ T758] bridge0: port 1(bridge_slave_0) entered forwarding state [ 459.114580][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 459.124107][ T2725] bridge0: port 2(bridge_slave_1) entered blocking state [ 459.131241][ T2725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 459.163244][ T758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 459.183780][T16954] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 459.194480][T16954] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 459.223209][T16954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 459.234077][T16954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 459.248445][T16952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 459.286842][T16952] 8021q: adding VLAN 0 to HW filter on device batadv0 03:42:16 executing program 1: 03:42:16 executing program 2: gettid() sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x38) 03:42:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x33}, 0x2, @in6=@mcast2}}, 0xe8) 03:42:16 executing program 0: 03:42:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x98) 03:42:16 executing program 4: r0 = socket(0x0, 0x802, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(r0, r1, 0x80000) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:16 executing program 0: 03:42:16 executing program 3: 03:42:16 executing program 3: 03:42:16 executing program 2: 03:42:16 executing program 1: 03:42:16 executing program 0: 03:42:16 executing program 3: 03:42:16 executing program 2: 03:42:16 executing program 1: 03:42:17 executing program 0: 03:42:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x98) 03:42:17 executing program 3: 03:42:17 executing program 2: 03:42:17 executing program 0: 03:42:17 executing program 4: r0 = socket(0x0, 0x802, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(r0, r1, 0x80000) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:17 executing program 1: 03:42:17 executing program 2: 03:42:17 executing program 3: 03:42:17 executing program 0: 03:42:17 executing program 1: 03:42:17 executing program 3: 03:42:17 executing program 2: 03:42:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x98) 03:42:18 executing program 0: 03:42:18 executing program 1: 03:42:18 executing program 3: 03:42:18 executing program 4: r0 = socket(0x10, 0x0, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(r0, r1, 0x80000) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:18 executing program 2: 03:42:18 executing program 3: 03:42:18 executing program 0: 03:42:18 executing program 1: 03:42:18 executing program 2: 03:42:18 executing program 1: 03:42:18 executing program 3: 03:42:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x98) 03:42:19 executing program 0: 03:42:19 executing program 2: 03:42:19 executing program 3: 03:42:19 executing program 4: r0 = socket(0x10, 0x0, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(r0, r1, 0x80000) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:19 executing program 1: 03:42:19 executing program 3: 03:42:19 executing program 0: 03:42:19 executing program 2: 03:42:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x98) 03:42:19 executing program 3: 03:42:19 executing program 1: 03:42:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x98) 03:42:19 executing program 2: 03:42:19 executing program 0: 03:42:19 executing program 1: 03:42:20 executing program 4: r0 = socket(0x10, 0x0, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(r0, r1, 0x80000) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:20 executing program 3: 03:42:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x98) 03:42:20 executing program 2: 03:42:20 executing program 0: 03:42:20 executing program 1: 03:42:20 executing program 3: 03:42:20 executing program 1: 03:42:20 executing program 2: 03:42:20 executing program 0: 03:42:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x98) 03:42:20 executing program 0: 03:42:21 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x0) r2 = dup3(r0, r1, 0x80000) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:21 executing program 3: 03:42:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xd, 0x4000000000000800, 0x1}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) 03:42:21 executing program 2: 03:42:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x98) 03:42:21 executing program 0: 03:42:21 executing program 2: 03:42:21 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x98) 03:42:21 executing program 0: 03:42:21 executing program 3: 03:42:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xd, 0x4000000000000800, 0x1}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) 03:42:21 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x0) r2 = dup3(r0, r1, 0x80000) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:21 executing program 2: 03:42:21 executing program 0: 03:42:21 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x98) 03:42:21 executing program 3: 03:42:21 executing program 1: 03:42:21 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x0) r2 = dup3(r0, r1, 0x80000) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:21 executing program 2: 03:42:21 executing program 0: 03:42:21 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x98) 03:42:22 executing program 3: 03:42:22 executing program 1: 03:42:22 executing program 2: 03:42:22 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(0xffffffffffffffff, r1, 0x80000) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:22 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x98) 03:42:22 executing program 0: 03:42:22 executing program 3: 03:42:22 executing program 1: 03:42:22 executing program 2: 03:42:22 executing program 3: 03:42:22 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(0xffffffffffffffff, r1, 0x80000) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:22 executing program 1: 03:42:22 executing program 0: 03:42:22 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x98) 03:42:22 executing program 2: 03:42:22 executing program 3: 03:42:22 executing program 1: 03:42:22 executing program 0: 03:42:22 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(0xffffffffffffffff, r1, 0x80000) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:23 executing program 2: 03:42:23 executing program 3: 03:42:23 executing program 1: 03:42:23 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x98) 03:42:23 executing program 0: 03:42:23 executing program 2: 03:42:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, 0x0}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:42:23 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:23 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) 03:42:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) futex(&(0x7f0000000000)=0x2, 0x0, 0x2, &(0x7f00000000c0)={0x0, r1+30000000}, 0x0, 0x0) r2 = dup(r0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, 0x0) 03:42:23 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba0\x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\x7f\x9c:\x1d\xd7\n\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#6\x87\xdc\xd3x9\xf9h\x10\xf3\x17|\xe4gJ\x8b\x85\xa5G\xd1\x00f\xd2\xde\x13]\xc3\xc2\xcf\x96\x8b]]^\xbd}H\xc7\xd9)\xec\x83i>f\x18\x86\xce-p?ck0sL.\xe5\xad\xe7\x85;q\b\xe2\t\x83\xf3H\xf1\xdf\xc4\xd0\x1d\v\xf8V\xe5\xe9!\x81H\xe2\xdb\xc6\\d|\xc6\xe7\x90R\xe8\xf19\xecV\x17\xfaN\xe6\xb6\xd5a\xf2\':5\xf1\xb3\xe3\xbfiC\xd3\x96\xc7\xc84\x8a\xad\\q\xfb\x88\x11]L\x8aq<\x17\xc2\xcb\x02\x17#\xc5&\x1d\xaf\xd8r7Z\xf4\x9c\x85A\x81\x1c\x9c\xae\xee\xfan\t\xf5\x80Kq\xc6\x8f\x1b\xe69\ng\x19i\xcd\xb3b\xda^\xe6c\xe8\x17\xfd\xec0F') sendmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, &(0x7f0000001ac0), 0x0, &(0x7f0000001b40)=ANY=[@ANYBLOB="080100000000000017010000ff00000008d4f48cbd49460283591c0be810f435297cdf32e90380505d2b3be246d0bfb7cc0f7b359f430908f6d08185da8655cfe03884aae9e9bc9e7d06920070f0fbc698fa2b7a69c480d5e50e2468e3532d40a9f06c2ad0da651561d4da55dedda1ae291dd6542b62b6819d112a1415f94a9ff6529f327a33d3a15aabb98aa267e1f537f79919b6470498e949228fa0151c8ad1ad600963b099a7f37e38166f753830042a5a9f91de2933e24f9e0583e03b5facaa2de3f5867417b769f0c61d0e775bb5b42106c3964aef8715a9c8c30ca39f30ba896ff563dd3da92235699841da8b8afb63cf78e94a98d80d1f7eb57ea98466a3a132d1400000a800000000000000170100000400000070698bc484e76a601c6e661733995b0cf10ee13351a58efe9de72a699e22a42f8cc39f93dd0f6ed32751c8533f7473f768e71bfba421487c8e0a2272eb51d72d73bf40e44c821e123496c8a591238575eeca209e165526c2383a7eff3e8181d29b710100005d485d4f865b77052d96eb8ebc042099e18a66b2fbcd69"], 0x194}}], 0x1, 0x20000800) setgroups(0x783, &(0x7f0000000080)=[0x0, 0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000001880)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba0\x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\x7f\x9c:\x1d\xd7\n\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#6\x87\xdc\xd3x9\xf9h\x10\xf3\x17|\xe4gJ\x8b\x85\xa5G\xd1\x00f\xd2\xde\x13]\xc3\xc2\xcf\x96\x8b]]^\xbd}H\xc7\xd9)\xec\x83i>f\x18\x86\xce-p?ck0sL.\xe5\xad\xe7\x85;q\b\xe2\t\x83\xf3H\xf1\xdf\xc4\xd0\x1d\v\xf8V\xe5\xe9!\x81H\xe2\xdb\xc6\\d|\xc6\xe7\x90R\xe8\xf19\xecV\x17\xfaN\xe6\xb6\xd5a\xf2\':5\xf1\xb3\xe3\xbfiC\xd3\x96\xc7\xc84\x8a\xad\\q\xfb\x88\x11]L\x8aq<\x17\xc2\xcb\x02\x17#\xc5&\x1d\xaf\xd8r7Z\xf4\x9c\x85A\x81\x1c\x9c\xae\xee\xfan\t\xf5\x80Kq\xc6\x8f\x1b\xe69\ng\x19i\xcd\xb3b\xda^\xe6c\xe8\x17\xfd\xec0F', &(0x7f0000001a80)) pread64(r0, 0x0, 0x0, 0x3) 03:42:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x98) 03:42:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") socket(0x1d, 0x0, 0x0) 03:42:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:42:23 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x98) [ 466.937667][T17248] can: request_module (can-proto-0) failed. 03:42:24 executing program 1: syz_emit_ethernet(0xaa, &(0x7f0000000000)={@local, @empty=[0xf000, 0xe000000000000000, 0x0, 0xf0ffff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864, 0x11, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 467.001743][T17253] can: request_module (can-proto-0) failed. 03:42:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8c35, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x51, &(0x7f0000000180)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0x10275, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 03:42:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8c35, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10275, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 03:42:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x98) 03:42:24 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 03:42:24 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 03:42:24 executing program 0: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="2cbe0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0x1f6}], 0x3}}], 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, 0x0, 0x26}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:42:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) 03:42:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x98) 03:42:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8c35, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x51, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10275, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 03:42:24 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(r0, r1, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='bridge_slave_0\x00', 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 03:42:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000080), 0x40000000) 03:42:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x98) 03:42:25 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 03:42:25 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(r0, r1, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 03:42:25 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba0\x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\x7f\x9c:\x1d\xd7\n\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#6\x87\xdc\xd3x9\xf9h\x10\xf3\x17|\xe4gJ\x8b\x85\xa5G\xd1\x00f\xd2\xde\x13]\xc3\xc2\xcf\x96\x8b]]^\xbd}H\xc7\xd9)\xec\x83i>f\x18\x86\xce-p?ck0sL.\xe5\xad\xe7\x85;q\b\xe2\t\x83\xf3H\xf1\xdf\xc4\xd0\x1d\v\xf8V\xe5\xe9!\x81H\xe2\xdb\xc6\\d|\xc6\xe7\x90R\xe8\xf19\xecV\x17\xfaN\xe6\xb6\xd5a\xf2\':5\xf1\xb3\xe3\xbfiC\xd3\x96\xc7\xc84\x8a\xad\\q\xfb\x88\x11]L\x8aq<\x17\xc2\xcb\x02\x17#\xc5&\x1d\xaf\xd8r7Z\xf4\x9c\x85A\x81\x1c\x9c\xae\xee\xfan\t\xf5\x80Kq\xc6\x8f\x1b\xe69\ng\x19i\xcd\xb3b\xda^\xe6c\xe8\x17\xfd\xec0F') sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setgroups(0x783, &(0x7f0000000080)=[0x0, 0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) lstat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) pread64(r0, 0x0, 0x0, 0x0) 03:42:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x98) 03:42:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000)=0xf0, 0x80000002) 03:42:25 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000367fe4)=""/91, 0x275) 03:42:25 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(r0, r1, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) [ 468.265598][T17333] bridge: RTM_NEWNEIGH with invalid state 0x0 [ 468.359457][T17341] bridge: RTM_NEWNEIGH with invalid state 0x0 03:42:25 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000800)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000001440)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 03:42:25 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) dup3(r0, r1, 0x80000) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) dup3(r1, r0, 0x0) 03:42:25 executing program 2: poll(&(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r1, 0x0, r1) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) shutdown(r0, 0x0) shutdown(r1, 0x0) 03:42:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x98) 03:42:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000300)=""/36, 0x24}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/20, 0x14}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f0000000700)=[{&(0x7f0000000000)=""/35, 0x23}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r2, 0x0) [ 468.684905][T17357] input: syz0 as /devices/virtual/input/input7 [ 468.827883][T17366] input: syz0 as /devices/virtual/input/input8 03:42:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x98) 03:42:26 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) dup3(r0, r1, 0x80000) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) 03:42:26 executing program 1: poll(&(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080)) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) shutdown(r0, 0x0) shutdown(r1, 0x0) 03:42:26 executing program 2: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001a40)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="872de0c454d0da3d237b0a4c82d5be1e2e35f5bbe58e9b683617f3c54b557d18eebe48c3d50a27649e01acc91c074c0b78d5baf95ac17fc2dde4848321b6a0a23c89ec49c75cfe13dc8fdbd088277741181b5cbeffa3f485195778", 0x5b}], 0x1}], 0x1, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 03:42:26 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x100000000003, 0x0) sendmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e4301003e00000000000000ac14140ceb", 0x11}], 0x1}, 0x0) 03:42:26 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x80000) dup3(r0, r1, 0x80000) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000011}) [ 469.278868][T17395] ================================================================== [ 469.287002][T17395] BUG: KMSAN: uninit-value in __ip_select_ident+0x34f/0x640 [ 469.294318][T17395] CPU: 0 PID: 17395 Comm: syz-executor.0 Not tainted 5.3.0-rc3+ #17 [ 469.302312][T17395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 469.312374][T17395] Call Trace: [ 469.315701][T17395] dump_stack+0x191/0x1f0 [ 469.320060][T17395] kmsan_report+0x162/0x2d0 [ 469.324586][T17395] __msan_warning+0x75/0xe0 [ 469.329109][T17395] __ip_select_ident+0x34f/0x640 [ 469.334088][T17395] iptunnel_xmit+0x80e/0xdc0 [ 469.338738][T17395] ip_tunnel_xmit+0x2c3e/0x3320 [ 469.343668][T17395] ipgre_xmit+0xff3/0x1120 [ 469.348124][T17395] ? ipgre_close+0x240/0x240 [ 469.352724][T17395] dev_hard_start_xmit+0x51a/0xab0 [ 469.357871][T17395] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 469.363880][T17395] __dev_queue_xmit+0x394d/0x4270 [ 469.368944][T17395] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 469.374961][T17395] dev_queue_xmit+0x4b/0x60 [ 469.379472][T17395] ? netdev_core_pick_tx+0x4d0/0x4d0 [ 469.384824][T17395] packet_sendmsg+0x83f7/0x9290 [ 469.389690][T17395] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 469.395770][T17395] ? aa_label_sk_perm+0x6d6/0x940 [ 469.400827][T17395] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 469.406991][T17395] ? rw_copy_check_uvector+0x149/0x650 [ 469.412480][T17395] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 469.418470][T17395] ? aa_sk_perm+0x686/0xaf0 [ 469.422990][T17395] ? aa_sk_perm+0x730/0xaf0 [ 469.427581][T17395] ? compat_packet_setsockopt+0x360/0x360 [ 469.433312][T17395] ___sys_sendmsg+0x14ff/0x1590 [ 469.438226][T17395] ? __fget_light+0x6b1/0x710 [ 469.442944][T17395] __se_sys_sendmsg+0x305/0x460 [ 469.447835][T17395] __x64_sys_sendmsg+0x4a/0x70 [ 469.452618][T17395] do_syscall_64+0xbc/0xf0 [ 469.457059][T17395] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 469.462955][T17395] RIP: 0033:0x459829 [ 469.466948][T17395] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 469.493991][T17395] RSP: 002b:00007f520e0eec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 469.502444][T17395] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 469.510431][T17395] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000005 [ 469.518421][T17395] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 469.526404][T17395] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f520e0ef6d4 [ 469.534388][T17395] R13: 00000000004c76de R14: 00000000004dce98 R15: 00000000ffffffff [ 469.542389][T17395] [ 469.544715][T17395] Uninit was stored to memory at: [ 469.549756][T17395] kmsan_internal_chain_origin+0xcc/0x150 [ 469.555570][T17395] __msan_chain_origin+0x6b/0xe0 [ 469.560516][T17395] iptunnel_xmit+0xad2/0xdc0 [ 469.565210][T17395] ip_tunnel_xmit+0x2c3e/0x3320 [ 469.570066][T17395] ipgre_xmit+0xff3/0x1120 [ 469.574499][T17395] dev_hard_start_xmit+0x51a/0xab0 [ 469.579614][T17395] __dev_queue_xmit+0x394d/0x4270 [ 469.584641][T17395] dev_queue_xmit+0x4b/0x60 [ 469.589154][T17395] packet_sendmsg+0x83f7/0x9290 [ 469.594019][T17395] ___sys_sendmsg+0x14ff/0x1590 [ 469.598885][T17395] __se_sys_sendmsg+0x305/0x460 [ 469.603746][T17395] __x64_sys_sendmsg+0x4a/0x70 [ 469.610348][T17395] do_syscall_64+0xbc/0xf0 [ 469.614778][T17395] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 469.620684][T17395] [ 469.623020][T17395] Uninit was stored to memory at: [ 469.628060][T17395] kmsan_internal_chain_origin+0xcc/0x150 [ 469.633790][T17395] __msan_chain_origin+0x6b/0xe0 [ 469.639695][T17395] ip_tunnel_xmit+0x9ee/0x3320 [ 469.644468][T17395] ipgre_xmit+0xff3/0x1120 [ 469.648889][T17395] dev_hard_start_xmit+0x51a/0xab0 [ 469.654013][T17395] __dev_queue_xmit+0x394d/0x4270 [ 469.659130][T17395] dev_queue_xmit+0x4b/0x60 [ 469.663645][T17395] packet_sendmsg+0x83f7/0x9290 [ 469.668510][T17395] ___sys_sendmsg+0x14ff/0x1590 [ 469.673369][T17395] __se_sys_sendmsg+0x305/0x460 [ 469.678229][T17395] __x64_sys_sendmsg+0x4a/0x70 [ 469.683003][T17395] do_syscall_64+0xbc/0xf0 [ 469.687433][T17395] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 469.693320][T17395] [ 469.695656][T17395] Uninit was stored to memory at: [ 469.700688][T17395] kmsan_internal_chain_origin+0xcc/0x150 [ 469.706482][T17395] kmsan_memcpy_memmove_metadata+0x819/0xa80 [ 469.712471][T17395] kmsan_memcpy_metadata+0xb/0x10 [ 469.717671][T17395] __msan_memcpy+0x56/0x70 [ 469.722186][T17395] pskb_expand_head+0x38a/0x19f0 [ 469.727135][T17395] ipgre_xmit+0x6d9/0x1120 [ 469.731557][T17395] dev_hard_start_xmit+0x51a/0xab0 [ 469.736674][T17395] __dev_queue_xmit+0x394d/0x4270 [ 469.741700][T17395] dev_queue_xmit+0x4b/0x60 [ 469.746402][T17395] packet_sendmsg+0x83f7/0x9290 [ 469.751437][T17395] ___sys_sendmsg+0x14ff/0x1590 [ 469.756303][T17395] __se_sys_sendmsg+0x305/0x460 [ 469.761155][T17395] __x64_sys_sendmsg+0x4a/0x70 [ 469.765922][T17395] do_syscall_64+0xbc/0xf0 [ 469.770348][T17395] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 469.776232][T17395] [ 469.778568][T17395] Uninit was created at: [ 469.782825][T17395] kmsan_internal_poison_shadow+0x53/0xa0 [ 469.788550][T17395] kmsan_slab_alloc+0xaa/0x120 [ 469.793326][T17395] __kmalloc_node_track_caller+0xb55/0x1320 [ 469.799225][T17395] __alloc_skb+0x306/0xa10 [ 469.803646][T17395] alloc_skb_with_frags+0x18c/0xa80 [ 469.808853][T17395] sock_alloc_send_pskb+0xafd/0x10a0 [ 469.814149][T17395] packet_sendmsg+0x6627/0x9290 [ 469.819001][T17395] ___sys_sendmsg+0x14ff/0x1590 [ 469.823863][T17395] __se_sys_sendmsg+0x305/0x460 [ 469.828749][T17395] __x64_sys_sendmsg+0x4a/0x70 [ 469.833516][T17395] do_syscall_64+0xbc/0xf0 [ 469.837945][T17395] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 469.843836][T17395] ================================================================== [ 469.851895][T17395] Disabling lock debugging due to kernel taint [ 469.858045][T17395] Kernel panic - not syncing: panic_on_warn set ... [ 469.864649][T17395] CPU: 0 PID: 17395 Comm: syz-executor.0 Tainted: G B 5.3.0-rc3+ #17 [ 469.874022][T17395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 469.884086][T17395] Call Trace: [ 469.887404][T17395] dump_stack+0x191/0x1f0 [ 469.891760][T17395] panic+0x3c9/0xc1e [ 469.895713][T17395] kmsan_report+0x2ca/0x2d0 [ 469.900237][T17395] __msan_warning+0x75/0xe0 [ 469.904767][T17395] __ip_select_ident+0x34f/0x640 [ 469.909757][T17395] iptunnel_xmit+0x80e/0xdc0 [ 469.914403][T17395] ip_tunnel_xmit+0x2c3e/0x3320 [ 469.919335][T17395] ipgre_xmit+0xff3/0x1120 [ 469.923789][T17395] ? ipgre_close+0x240/0x240 [ 469.928392][T17395] dev_hard_start_xmit+0x51a/0xab0 [ 469.933537][T17395] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 469.939539][T17395] __dev_queue_xmit+0x394d/0x4270 [ 469.944599][T17395] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 469.950619][T17395] dev_queue_xmit+0x4b/0x60 [ 469.955133][T17395] ? netdev_core_pick_tx+0x4d0/0x4d0 [ 469.960435][T17395] packet_sendmsg+0x83f7/0x9290 [ 469.965299][T17395] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 469.971373][T17395] ? aa_label_sk_perm+0x6d6/0x940 [ 469.976431][T17395] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 469.982619][T17395] ? rw_copy_check_uvector+0x149/0x650 [ 469.988100][T17395] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 469.994089][T17395] ? aa_sk_perm+0x686/0xaf0 [ 469.998605][T17395] ? aa_sk_perm+0x730/0xaf0 [ 470.003188][T17395] ? compat_packet_setsockopt+0x360/0x360 [ 470.008912][T17395] ___sys_sendmsg+0x14ff/0x1590 [ 470.013827][T17395] ? __fget_light+0x6b1/0x710 [ 470.018566][T17395] __se_sys_sendmsg+0x305/0x460 [ 470.023459][T17395] __x64_sys_sendmsg+0x4a/0x70 [ 470.028237][T17395] do_syscall_64+0xbc/0xf0 [ 470.032670][T17395] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 470.038562][T17395] RIP: 0033:0x459829 [ 470.042463][T17395] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 470.062172][T17395] RSP: 002b:00007f520e0eec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 470.070595][T17395] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 470.078569][T17395] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000005 [ 470.086543][T17395] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 470.094522][T17395] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f520e0ef6d4 [ 470.102501][T17395] R13: 00000000004c76de R14: 00000000004dce98 R15: 00000000ffffffff [ 470.111566][T17395] Kernel Offset: disabled [ 470.115912][T17395] Rebooting in 86400 seconds..