Warning: Permanently added '10.128.10.5' (ECDSA) to the list of known hosts. 2019/08/14 06:27:02 fuzzer started 2019/08/14 06:27:08 dialing manager at 10.128.0.26:42669 2019/08/14 06:27:08 syscalls: 2374 2019/08/14 06:27:08 code coverage: enabled 2019/08/14 06:27:08 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/14 06:27:08 extra coverage: enabled 2019/08/14 06:27:08 setuid sandbox: enabled 2019/08/14 06:27:08 namespace sandbox: enabled 2019/08/14 06:27:08 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/14 06:27:08 fault injection: enabled 2019/08/14 06:27:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/14 06:27:08 net packet injection: enabled 2019/08/14 06:27:08 net device setup: enabled 06:29:34 executing program 0: poll(&(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x8020000000047) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r2 = dup2(r0, r0) recvfrom$inet(r1, 0x0, 0xd5e44454, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) syzkaller login: [ 254.815260][T12814] IPVS: ftp: loaded support on port[0] = 21 [ 254.960681][T12814] chnl_net:caif_netlink_parms(): no params data found [ 255.019968][T12814] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.027396][T12814] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.036262][T12814] device bridge_slave_0 entered promiscuous mode [ 255.046686][T12814] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.054362][T12814] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.063416][T12814] device bridge_slave_1 entered promiscuous mode [ 255.095684][T12814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.108906][T12814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.143702][T12814] team0: Port device team_slave_0 added [ 255.153171][T12814] team0: Port device team_slave_1 added [ 255.267285][T12814] device hsr_slave_0 entered promiscuous mode [ 255.392910][T12814] device hsr_slave_1 entered promiscuous mode [ 255.543642][T12814] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.551064][T12814] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.559217][T12814] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.566454][T12814] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.648567][T12814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.669900][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.683112][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.694090][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.707132][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 255.727935][T12814] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.747684][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.756942][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.764275][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.822156][T12814] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.832654][T12814] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.852763][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.861835][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.869829][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.880498][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.891053][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.901004][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.910772][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.945599][T12814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.994962][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.003828][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:29:36 executing program 0: setitimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000140)=""/220, 0xdc, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0xfed0}, 0x10) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001340)=@abs={0x8}, 0x8) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aae43, 0x0, 0x0, 0x800e0050f) shutdown(r2, 0x0) [ 256.334430][T12827] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 06:29:36 executing program 0: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x1}, 0x10) setsockopt$inet_int(r1, 0x0, 0x41, &(0x7f0000000040), 0x4) recvfrom$inet(r1, 0x0, 0x1356699bbe3a1579, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) shutdown(r1, 0x0) 06:29:36 executing program 0: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xb9, 0x0, 0x0, 0x800e004b7) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 06:29:37 executing program 0: poll(&(0x7f0000000040), 0x2085, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xb9, 0x0, 0x0, 0x800e004b7) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 06:29:37 executing program 1: poll(&(0x7f00000000c0), 0x20c5, 0x8020000000047) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1c7, 0x0, 0x0, 0x800e00505) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) [ 258.283900][T12848] IPVS: ftp: loaded support on port[0] = 21 [ 258.439271][T12848] chnl_net:caif_netlink_parms(): no params data found [ 258.501112][T12848] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.508795][T12848] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.518020][T12848] device bridge_slave_0 entered promiscuous mode [ 258.528978][T12848] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.537072][T12848] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.546295][T12848] device bridge_slave_1 entered promiscuous mode [ 258.581091][T12848] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.594713][T12848] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.631455][T12848] team0: Port device team_slave_0 added [ 258.642460][T12848] team0: Port device team_slave_1 added 06:29:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) openat$cgroup_int(r2, &(0x7f0000000040)='rdma.max\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4020ae46, &(0x7f00000000c0)={0x5000, 0x0, 0x0, 0xffffffffffffffff, 0x8}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x4, 0x5, 0xd, 0x10, "57c9c8b683871f817f17be44fcb1754113e741c0c87917ab1565c9f11f6c395ea0fad05e5b427b6af0338c8a523374665ad677de1724ef5d015dfce4bc06279c", "8cdd9d41189658adb59b6e27a068464781c5410cccb6a5e0326f351112ebe26c", [0x2, 0x5]}) [ 258.777037][T12848] device hsr_slave_0 entered promiscuous mode [ 258.853026][T12848] device hsr_slave_1 entered promiscuous mode [ 258.880262][T12853] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 258.912629][T12848] debugfs: Directory 'hsr0' with parent '/' already present! [ 258.944450][T12848] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.952164][T12848] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.959911][T12848] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.967530][T12848] bridge0: port 1(bridge_slave_0) entered forwarding state 06:29:39 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000040)={0x0, {0x14, 0x14, 0x50aebab6}}) [ 259.147160][T12848] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.186736][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.199906][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.209931][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.236593][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 06:29:39 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0xa, @raw_data="e880fab01295e85bb7a348f456f46cb056b8bef63a170aa403ce1b0be3cc33718c5052c1a4ec2aad3523d4b742f35bfb7d408981b3dce6cfb87d00640b76c004b1815d66fe7fa1989bab2b089908840c97276240f0ee9fc2176e20056ec3cc7584328ddc5622ef989114a87ec1979c8def5bbf808dab9ab6630dbcf914039a073e8375e6d079a164d6aeea6bed31f0fa0a72b87bc3acfcb0b866af5cdb1cd78e1213805ba9b9d230e2f625ddecbd194d43c636a6432d81563a961e068f17e29ea43bb3b85f7b04db"}) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) clock_getres(0x1, &(0x7f0000000040)) [ 259.259740][T12848] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.310478][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.322051][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.329776][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.396681][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.406356][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.413721][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.424449][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.434720][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:29:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'veth1\x00'}) sendmsg$nl_xfrm(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000740)=@acquire={0x134, 0x17, 0x801, 0x0, 0x0, {{@in=@local}, @in=@empty, {@in6=@mcast1, @in=@multicast2}, {{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}}, [@mark={0xc}]}, 0x134}}, 0x0) [ 259.444431][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.458558][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.473531][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.483870][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.507879][T12848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.576058][T12848] 8021q: adding VLAN 0 to HW filter on device batadv0 06:29:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="11dca50d5e0bcfe47bf070f5ee369d8b63fba846c9ccc3cd4438528a158e2628d111d8b48d1a00505c7b36d7736bb2775e1b733bb843380760cf76822eabc789554c14f0ff950c0e7e") r1 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x80003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x1, 0x1ac, [0x0, 0x200000c0, 0x200000f0, 0x2000023c], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x224) 06:29:39 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x33424752, 0x3, @stepwise={0x7fff, 0x9, 0x6, 0x203, 0x80000000, 0x1}}) [ 259.784568][T12872] x_tables: eb_tables: cluster.0 match: invalid size 16 (kernel) != (user) 7 [ 259.814135][T12876] x_tables: eb_tables: cluster.0 match: invalid size 16 (kernel) != (user) 7 06:29:39 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0xa2002) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r2, r0) dup2(r1, r4) 06:29:40 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x10, 0x6, 0x6, &(0x7f00000002c0)) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f00000003c0)={0x0, 0x0, [], @bt={0x3, 0x7, 0x81, 0x8001, 0x4, 0x9, 0x1, 0x4}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x40, 0x9, "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", 0x79, 0x6, 0x10001, 0x8001, 0xffffffffffffffff, 0x8, 0xff, 0x1}, r4}}, 0x120) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000040)=0xfff) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 06:29:40 executing program 0: mlock(&(0x7f0000b1e000/0x3000)=nil, 0x3000) mbind(&(0x7f0000b1c000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000)=0x81, 0x2, 0x0) r0 = dup(0xffffffffffffffff) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x80) mlock(&(0x7f0000b19000/0x4000)=nil, 0x40ef) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x940) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000080)=""/118, 0x8}) 06:29:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000000c0)={0x7b, 0x0, [0x4, 0xc6, 0x7, 0x200]}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TCSBRK(r3, 0x5409, 0x80000000) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000000)={0xa, 0x600000000000000, [0x4000009a], [0xc2]}) write$P9_RATTACH(r3, &(0x7f0000000140)={0x14, 0x69, 0x2, {0x80, 0x1, 0x1}}, 0x14) 06:29:40 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x8001}}) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000140)=0x1) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x20000, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/80, 0x50, 0x40002143, &(0x7f0000000100)={0x2, 0x4e21, @multicast2}, 0x10) 06:29:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={r1, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000140007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0xf7}], 0x1}, 0x0) 06:29:40 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x7, 0x1, {0xb, @sdr={0x0, 0x7560}}}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x3, 0x1, 0x9b2, 0x5, 0x0, "1a2b59007674249a92073ab97df2e16847d660", 0x57, 0x4}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000000)={@initdev}, &(0x7f0000000040)=0x14) [ 260.685029][T12904] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 260.693735][T12904] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:29:40 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x12, 0x400000000000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f0000000040)={0x81}) ioctl$KVM_SMI(r0, 0xaeb7) [ 260.947055][T12911] usb usb8: usbfs: process 12911 (syz-executor.0) did not claim interface 0 before use [ 260.961350][T12911] usb usb8: usbfs: process 12911 (syz-executor.0) did not claim interface 0 before use 06:29:41 executing program 0: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0x10001, 0x4, 0x4, 0x2000, {0x77359400}, {0x2, 0x9, 0x9, 0x9, 0xfffffffffffffbff, 0xa9c0, "cd507483"}, 0x80000001, 0x3, @fd=0xffffffffffffffff, 0x4}) fcntl$setflags(r0, 0x2, 0x1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="e0366e4d417ebcf60000000017c2b91e8ed80000"]}) 06:29:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x62000, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f00000002c0)="0108d0f3fb8c215989d081aee96f6c2ea2eb5d821720b688c13292ed8faa490d1e747d3e461a90a4055c7680dad60882bf8a046d469b21843d6b2c4ada4086914d0bb6ce81cddee9ad4719fc0b2e9524c8a3fda8aa640e54a313f776fddd494e3fe9036738033ed62f29bff5dfe5ea0e9f82822d7eae4c0e69f3e08fe6c5c34dd607d328aae716dc3aadaf8f715aee969e416102016fa67b1937afa378", 0x9d) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000140)=0x9, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r2, &(0x7f0000000000), r0, &(0x7f0000000080)=0x24, 0x200, 0x8) getsockopt$inet_dccp_buf(r2, 0x21, 0xe, &(0x7f00000001c0)=""/73, &(0x7f0000000240)=0x49) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_udp_encap(r2, 0x11, 0x68, &(0x7f0000000100), 0x4) 06:29:41 executing program 0: prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffc000/0x4000)=nil) unshare(0x20400) r0 = socket(0x40000000018, 0x4, 0x63) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x1a1040) getsockopt$inet6_dccp_int(r1, 0x21, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x3) bind$inet(r0, 0x0, 0x0) 06:29:41 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x1) read(r0, &(0x7f0000000200)=""/28, 0x3b) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x80045301, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$HIDIOCGRAWNAME(r2, 0x80404804, &(0x7f0000000040)) fsync(r2) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x20, 0x70bd25, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4080}, 0x4081) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 06:29:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64MMAP\x00', &(0x7f00000000c0)='vboxnet1]\x00', 0xa, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xf7) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 06:29:41 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x0, {}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "7401b222"}, 0x1, 0x0, @fd, 0x4}) [ 261.366032][T12933] input: syz1 as /devices/virtual/input/input5 06:29:41 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000400)="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", 0xfc) [ 261.501493][T12938] input: syz1 as /devices/virtual/input/input6 06:29:41 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) unshare(0x59605f2b45b30a75) bind$vsock_dgram(r1, &(0x7f0000000000), 0x10) [ 261.578669][T12943] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.1'. 06:29:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e25cfe47bce928e0520bc09a3b7f594578cc768f070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, 0x0, 0x800, 0x0, "1b9cb272c6f75c7a719d12f354d09c59e9059cb9b54e3b2deea64c50b80580cb51c0c2bb13dc974f84a0ec48b73756a7fcd344efe669295466b7b5ae0b538946b604b97d0b05cd1be1f9ef2cc7af7fbc"}, 0xd8) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000100)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f00000002c0)={@mcast1, 0x0}, &(0x7f0000000300)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={@mcast1, @loopback, @ipv4={[], [], @local}, 0xa8c, 0x623, 0x20, 0x100, 0x1, 0x210, r4}) 06:29:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$packet(0x11, 0x40800000000003, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xac14141e, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd31}}], 0x1, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2020880}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x200, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x723795720c068161}, 0x40000) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000200)=0x9, 0x4) 06:29:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e25cfe47bce928e0520bc09a3b7f594578cc768f070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, 0x0, 0x800, 0x0, "1b9cb272c6f75c7a719d12f354d09c59e9059cb9b54e3b2deea64c50b80580cb51c0c2bb13dc974f84a0ec48b73756a7fcd344efe669295466b7b5ae0b538946b604b97d0b05cd1be1f9ef2cc7af7fbc"}, 0xd8) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000100)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f00000002c0)={@mcast1, 0x0}, &(0x7f0000000300)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={@mcast1, @loopback, @ipv4={[], [], @local}, 0xa8c, 0x623, 0x20, 0x100, 0x1, 0x210, r4}) 06:29:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000ffffc8ff6110181d00000000ce5000000000000094f6000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = dup3(r0, r0, 0x80000) write$capi20(r1, &(0x7f0000000080)={0x10, 0x1ff, 0x87, 0x80, 0x2, 0x1}, 0x10) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f00000000c0)) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000100)={"1610d0fbb35202b3b8548675d4e26d79c34a4f14d1cdfac260da97069f457cdebe3ff69b2a773c334bd0f6ac3b0403ec955c4fd44445ce9ad91f51836d987f346e4bf6227d469bbcd7df00cbb247b3c84d8308bea59d32d6176756c5ac5a3d72f3645c784e21a9823c9457417b42c9d12d2be35361a93a2bec33f2a6ec5f1c80b9b056583d2ae3b4fc4ca6bd43fe6e95fbeabbe96a8787025164c2d7c141d8f8e43d33b6f5a12857b9a500f649551478bb6708bd6a4311edfd8dcc8b0c93e5e6e9900534d901416f69cc6330e2742363241e580b91731da5b64a87b70128b5ae342cc5f94cf0611328000628693a108f3ac6d348622cc378e70d56522afa6175d50ff5229b07c32b3a6f8df14ed704bafab45b5e5daa01908bfec01643974289f20edba8e81d6132c76b43719dabaa6664146010dde91bab7a952fbf04729a2739b4ff5d7155175d12c46631df2a42990bd936272f159836987b1c645c8bd8d4d89c76de2898f5d6c3c0a9af34b2ff5c30b284062138e085bf9d61dee1756e5a163e00008ae615bc7b67d0982a94ac0eed0badee0a8a969412dca16a5aeb9569dc87fd6b8c9655e13aa193dece1aa4984f0115d585a1d53aef701dd5797f61bc1ea39c671d54aab39297c25e27bf6eac8ffab4330c5f68694d8312b9f41461b97bfa916995b67b3328a4096056f6ce1cb2c1617242bebff9749dc72ebf33a9692e045087738a66036e6c45c18d2acd15405b3967f3b082f9f029f000134255a7facd962b0427e3124c748808a268d07274e7f87064ccce7214c51846f67b83aaac1163624659020a030103f8d410949df5471c73364c65e5f464981f420bb059aadcd4e97932c8508a1ef0f046c9059c1e28b048ab235b56b15bc649f5b090bd9c274eae7e5e6b2c55b64a9de2e56104b6661245455881efdccceb3e31aac81a5ae32d2a35a5476e7413a754b20eb4e2ede446a309bf6c6c4890673f380c8c98fcab7964f72f2411ce47b1981842508ee801f7fd10578097e7853eafbe4340275de653f15eef1465b6f44156b862a95da437e3fcf11db9cc98eb7ccba22eeeb25ae67857136b16799e75941184d4ac65d036c2bacb847763903bf851547210b7a6458f13693420ebc5535ad37536a67ac652d9289f21cc9a5cd32b8a305817059f39e04461c5dff6731aee8180060bbd70805ac68f0ad1e91759542ef2368569acea6ab87bf9789f558255e7f747c6ab0d063b31937bc2534e4b3533888953f7abf9d099660d5622c2f4cc64f4a017f4d2fc372b979a09e6c285764e107d0d9bb9b6c3849b5db693b342fdca687343d4f4900a5d40cddcdfea907703df8ae28d7f64c26f3cff952f2df2409bf23768bd4a81b29b9cd7b4e4af3025930e879c67cde80181e42614fcfeb81d68446a522d320ad55d7cf4842641585e9b424dcb85"}) 06:29:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4200, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000080)={0x9, 0x0, 0xe7f8, 0x9, 'syz0\x00', 0x401}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000100)="be54943b49adb52a6f39c1c107cd50f60d40565c1be158bf4cc6c4e6515d68fd", 0x20, 0x3f, &(0x7f0000000140)={0x0, 0x989680}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000004180)={0x0, 0x700, 0x2080, {}, [], "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", "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"}) 06:29:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e25cfe47bce928e0520bc09a3b7f594578cc768f070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, 0x0, 0x800, 0x0, "1b9cb272c6f75c7a719d12f354d09c59e9059cb9b54e3b2deea64c50b80580cb51c0c2bb13dc974f84a0ec48b73756a7fcd344efe669295466b7b5ae0b538946b604b97d0b05cd1be1f9ef2cc7af7fbc"}, 0xd8) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000100)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f00000002c0)={@mcast1, 0x0}, &(0x7f0000000300)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={@mcast1, @loopback, @ipv4={[], [], @local}, 0xa8c, 0x623, 0x20, 0x100, 0x1, 0x210, r4}) 06:29:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80a00, 0x0) write$apparmor_current(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='permhat 0x0000000000000000^]@securty(;ppp1cgroup%\x00%\x00\x00'], 0x35) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r2, 0x0, 0x63, 0x0, &(0x7f0000000480)=0x1e) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r5 = dup2(r0, r2) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000140)=@pptp={0x18, 0x2, {0x3, @multicast1}}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000001c0)="2c45ac2fffb34784d56c025772dec3e92ed3b22d1efb744d9b54634fe07478cc006aad378f0c1f8f3902576250ea7d86044cd68c87375461b02ec5b0913495595854ae8b98e7ede0bb31d6b06eb1ceaf3f58bf8e19995dc9284ccd82618f406f847bd352c8599d7b4eae", 0x6a}, {&(0x7f0000000240)="76f20b54faba9288e8b8bb2319f79fd1c7b51352cbd2612511eae2f3618430b45e9b01bfe8cbfa452bf285d65bbbc9eb35bb4360fbef885584bb663cf46f81e40dc6ec4d8ea5f349a1982d4d345a879cc4d9f4ebfa0dff515c6db3330e094721dcd2fa85c9137be9ba", 0x69}, {&(0x7f00000002c0)="5830d66377c7021cc4c7cb04eec68f1147de84850b45099064c9a590f9c934c6b55fc256e0793d1bbd75d8dfa34d89b1ed8c9b8b84af1d2d9b81abc42ee03ac5705e3ac02f29449cca708ae203aaa5722e62ebeb474161", 0x57}, {&(0x7f0000000340)="d34c8b0bd7aca146c2b47e1c875c62c8cb11ae79acc04c71137c171a37fdc9e7f58a8c551aa905161d77ac663e6a3d51a8341f83191535dcb3132c99ac0c638b488bd254f0146dbf337309284d84", 0x4e}], 0x4}, 0x8000) dup3(r5, r1, 0x0) socket$rds(0x15, 0x5, 0x0) 06:29:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e25cfe47bce928e0520bc09a3b7f594578cc768f070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, 0x0, 0x800, 0x0, "1b9cb272c6f75c7a719d12f354d09c59e9059cb9b54e3b2deea64c50b80580cb51c0c2bb13dc974f84a0ec48b73756a7fcd344efe669295466b7b5ae0b538946b604b97d0b05cd1be1f9ef2cc7af7fbc"}, 0xd8) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000100)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f00000002c0)={@mcast1, 0x0}, &(0x7f0000000300)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={@mcast1, @loopback, @ipv4={[], [], @local}, 0xa8c, 0x623, 0x20, 0x100, 0x1, 0x210, r4}) 06:29:42 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) msgsnd(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000f58745d165fce03d703b8b6b08dc8e5305d4d7"], 0x1, 0x0) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x5, 0x8, 0xfffffffffffffffd}, &(0x7f0000000140)=0x10) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000280)) setxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000340)=@ng={0x4, 0xa}, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e20, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10}}, 0x5, 0x5, 0x3f, 0x520, 0x2}, &(0x7f0000000240)=0x98) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt(r4, 0x65, 0x1, &(0x7f0000000080), 0x0) close(r0) 06:29:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e25cfe47bce928e0520bc09a3b7f594578cc768f070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, 0x0, 0x800, 0x0, "1b9cb272c6f75c7a719d12f354d09c59e9059cb9b54e3b2deea64c50b80580cb51c0c2bb13dc974f84a0ec48b73756a7fcd344efe669295466b7b5ae0b538946b604b97d0b05cd1be1f9ef2cc7af7fbc"}, 0xd8) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000100)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f00000002c0)={@mcast1}, &(0x7f0000000300)=0x14) 06:29:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0x1, &(0x7f0000000200)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r4, 0x4) r5 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'/32], @ANYBLOB='\x00'/88], 0xc8) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x50) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r2, r3, 0x0, 0xa, &(0x7f0000000440)='/dev/vcs#\x00', 0xffffffffffffffff}, 0x30) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r6, &(0x7f0000000300)="947bf91e80133f331128c6f272b5a6c0b626a7f93d7f8b9e6d8ef7a756306f2c719049f88b7996774317a68b3c5fc0dee97a5e30b47473edd9794d32e324dddd6bdef750239ee62c7813807dde8b9065743ba9d87d7f6b80693f4af08f283d68387c3cc5a09eda63fad53614b7dc4d9587bfa8dd1717d418", &(0x7f0000000380)=""/45}, 0x18) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000180), 0x4) r7 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x5, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000700)=0x1, 0x4) ioctl$EVIOCGID(r7, 0x80084502, &(0x7f0000000500)=""/255) sysfs$1(0x1, &(0x7f00000004c0)='@(\\]vboxnet0\x00') ioctl$TIOCSLCKTRMIOS(r7, 0x5457, &(0x7f00000001c0)) connect$tipc(r5, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x1, 0x4}}, 0x10) 06:29:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e25cfe47bce928e0520bc09a3b7f594578cc768f070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, 0x0, 0x800, 0x0, "1b9cb272c6f75c7a719d12f354d09c59e9059cb9b54e3b2deea64c50b80580cb51c0c2bb13dc974f84a0ec48b73756a7fcd344efe669295466b7b5ae0b538946b604b97d0b05cd1be1f9ef2cc7af7fbc"}, 0xd8) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000100)=0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:29:42 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self\x00', 0xa4900, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xa81f, 0x10100) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth0_to_hsr\x00', 0x10) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x840, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000080)={0x9e0, 0x1dc6ce79, 0x8f7f, @random="fd5f181b48d4", 'dummy0\x00'}) r3 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xffffffffffffffe0, 0x10080) getsockopt$inet_int(r2, 0x0, 0x22, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KDADDIO(r3, 0x4b34, 0x4) fremovexattr(r0, &(0x7f0000000000)=@random={'osx.', 'keyring\x00'}) 06:29:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e25cfe47bce928e0520bc09a3b7f594578cc768f070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, 0x0, 0x800, 0x0, "1b9cb272c6f75c7a719d12f354d09c59e9059cb9b54e3b2deea64c50b80580cb51c0c2bb13dc974f84a0ec48b73756a7fcd344efe669295466b7b5ae0b538946b604b97d0b05cd1be1f9ef2cc7af7fbc"}, 0xd8) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000100)=0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:29:43 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000060affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8001, 0x0) unshare(0x600) ioctl$int_in(r1, 0xc0000800005000, &(0x7f0000000000)) 06:29:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e25cfe47bce928e0520bc09a3b7f594578cc768f070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, 0x0, 0x800, 0x0, "1b9cb272c6f75c7a719d12f354d09c59e9059cb9b54e3b2deea64c50b80580cb51c0c2bb13dc974f84a0ec48b73756a7fcd344efe669295466b7b5ae0b538946b604b97d0b05cd1be1f9ef2cc7af7fbc"}, 0xd8) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000100)=0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) [ 263.085273][T13006] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 263.138241][T13006] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 06:29:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e25cfe47bce928e0520bc09a3b7f594578cc768f070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, 0x0, 0x800, 0x0, "1b9cb272c6f75c7a719d12f354d09c59e9059cb9b54e3b2deea64c50b80580cb51c0c2bb13dc974f84a0ec48b73756a7fcd344efe669295466b7b5ae0b538946b604b97d0b05cd1be1f9ef2cc7af7fbc"}, 0xd8) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000100)=0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:29:43 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x3f, 0x3234564e, 0x0, @stepwise={0x7, 0x7, 0x1ffe000000000000, 0x3ff, 0x9, 0x5}}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) 06:29:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e25cfe47bce928e0520bc09a3b7f594578cc768f070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, 0x0, 0x800, 0x0, "1b9cb272c6f75c7a719d12f354d09c59e9059cb9b54e3b2deea64c50b80580cb51c0c2bb13dc974f84a0ec48b73756a7fcd344efe669295466b7b5ae0b538946b604b97d0b05cd1be1f9ef2cc7af7fbc"}, 0xd8) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:29:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8", 0x5e}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') fsetxattr(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='IPVS\x00', 0x5, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x1}, &(0x7f0000000140)=0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:29:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e25cfe47bce928e0520bc09a3b7f594578cc768f070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, 0x0, 0x800, 0x0, "1b9cb272c6f75c7a719d12f354d09c59e9059cb9b54e3b2deea64c50b80580cb51c0c2bb13dc974f84a0ec48b73756a7fcd344efe669295466b7b5ae0b538946b604b97d0b05cd1be1f9ef2cc7af7fbc"}, 0xd8) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:29:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e25cfe47bce928e0520bc09a3b7f594578cc768f070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, 0x0, 0x800, 0x0, "1b9cb272c6f75c7a719d12f354d09c59e9059cb9b54e3b2deea64c50b80580cb51c0c2bb13dc974f84a0ec48b73756a7fcd344efe669295466b7b5ae0b538946b604b97d0b05cd1be1f9ef2cc7af7fbc"}, 0xd8) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:29:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e25cfe47bce928e0520bc09a3b7f594578cc768f070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, 0x0, 0x800, 0x0, "1b9cb272c6f75c7a719d12f354d09c59e9059cb9b54e3b2deea64c50b80580cb51c0c2bb13dc974f84a0ec48b73756a7fcd344efe669295466b7b5ae0b538946b604b97d0b05cd1be1f9ef2cc7af7fbc"}, 0xd8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:29:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x1bc) ioctl$KVM_NMI(r4, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:29:43 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x16) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000040)={0x82, 0x77, 0x0, 'queue0\x00', 0x8}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x3, 0x14, [], 0x1, &(0x7f0000000100)=[{}], &(0x7f0000000140)=""/20}, &(0x7f0000000200)=0x78) ioctl$HIDIOCGDEVINFO(r0, 0x801c4803, &(0x7f0000000240)=""/111) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00000002c0)={0x100000000, 0x0, {0x0, 0x0, 0x5, 0x0, 0x2}}) write$P9_RLERROR(r0, &(0x7f0000000340)={0x10, 0x7, 0x2, {0x7, 'broute\x00'}}, 0x10) fadvise64(r0, 0x0, 0x8000, 0x3) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000003c0)=0x0) sendmsg$nl_netfilter(r0, &(0x7f0000001800)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000017c0)={&(0x7f0000000400)={0x13a4, 0x6, 0xf, 0x400, 0x70bd27, 0x25dfdbfe, {0xe, 0x0, 0x4}, [@typed={0x4, 0x96}, @nested={0x314, 0x4, [@generic="846d6ba759999ea22547489ede160816e30f24e8bb0f901c73acb9512a270161f674096cca36677d1bc1dfa96b9653e70ef59ead8332626a3a5cfd3dd0811e3bf44b3fd22a6e24ceb6eeb6f9baaa9a2b2694da3e2197e674088d2f08e11c6877748f9539de705cc13e008822031fe73d8840c61e948afb4ceaaf57430e71c471b61f842f45df8078125086bdaf9dea32c7e7917147787bde26ddde19f04bf4b6ccecf1a8a31d04c7032cab12c7b8880cdab15a42e880ecffc5258e9c0bf6ec3514684a2942e453fcc546a4afd31ad86f5ee746b2588fa9e44c1df57e700551dd3a64b99d66d6f6f86ed09b59f15157b51578", @generic="b2b1dd58ca05800e61b15702395944f75b9ca043009b3d3e9d2ff2febf68cd755e8732be1eb8c4608c6de171ec359636d3a66c32d9c2d1f705f6bd9dce25d2fe06c97be3822b8c9476376f5ac6097549188716832ff97e797ccc12f10503a5109c1122bb8f2a7b3405379352fa360e0868c766f8251e8c1eba7ee68b106f5cbfd5a11b39775518a0420fd087dfa4fab56c614daff3fb7cb9dc97de7ea58aab6d4cc92d098a4db10ab46b", @generic="c3c4614e5143c6b009534744b4f358e089a41b15ee583372bc53ccc4d538f157f31c856312414e2fe0a3c9b3687150e69d56aa6ff67db1e43411426931a5bf", @typed={0x24, 0x8a, @str='eth1cgroupkeyringmd5sum!em0#:\x00'}, @generic="87675da7df03a331599df683e3de587f642d778f9c5ac0c48f04a1637ef3c1a16432d8521b43ac59516df62a89073b3b5cec537151cdc2f9889094a5cab58175a8b1ce66709b5cd3033e5843c4a166236e51805cad5d3eaf3f3669032d08913d1b1aa376e2f11d99853b12b27748b3201b745a957d3a932653bddd1921c1aef4291ec5258c282d", @typed={0x8, 0xa, @pid=r1}, @generic="1bc083085ba4e09150c77de45b47c35ad1f6b8ea6fafbb2983ee19681478d62c58bb95bf73b4015d78b77687a681affcf0a673ee148d251e90d416e2362ae708cd38a1e3af2c9cf88c51334e1d08e338e4b7635492888072fd6acd8f2c15732279fa9f8a6a23465b3d4be7d082175cf73bc84c5d6b6abd9bd0a8d022e7f62d1e"]}, @generic="b7f830efc314be41f5ea69a9dc2197e2eef9137f9e9792ef8119a351c03e92837b5892f172651803fb8073d7e15a9a26d817", @generic, @typed={0x8, 0x86, @u32=0x6}, @nested={0x103c, 0x87, [@typed={0x8, 0x37, @fd=r0}, @typed={0x30, 0x2, @str='wlan1cpusetmime_typewlan1{self.+.procproc\x00'}, @generic="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"]}]}, 0x13a4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) fcntl$setflags(r0, 0x2, 0x1) r2 = accept(r0, &(0x7f0000001840)=@sco, &(0x7f00000018c0)=0x80) add_key$user(&(0x7f0000001900)='user\x00', &(0x7f0000001940)={'syz', 0x1}, &(0x7f0000001980)="7d678760474823112854a7e5a4b62131b11c0a3efe2e82eb1cb90963220d5601cf0d5c4ee0919914a2ba9f4cb7ed1763352c80d10601e5e12e52f0a7c65b618991febce51ede8fb186df34cc71d08f407241e1e6eb2de9ef36ab43dc35ab17f0f3c5a71d397fc8533ef34e88bbc52d2f1c837ead858cff8717e5c5107ed06867db60a91f8882dd3a35f78abd284269da3507c6a283fe62a85bfdb99c16aa67528e1a23f59b13456971c6b2d846f1f1d78f4f36268c5546412a6b642fbeacaa0f5d588fd5ea9628042fa7aa7b3cf4c55831ae90f7aac6e85df3faa71215f047ac441f9e7b0c68f785", 0xe8, 0xfffffffffffffffa) bind$alg(r2, &(0x7f0000001a80)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(cipher_null)\x00'}, 0x58) write$rfkill(r2, &(0x7f0000001b00)={0x400, 0x9}, 0x8) getsockopt$inet_dccp_int(r2, 0x21, 0x11, &(0x7f0000001b40), &(0x7f0000001b80)=0x4) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000001bc0)={{0x2, 0x4e21, @broadcast}, {0x306, @remote}, 0xc, {0x2, 0x4e22, @remote}, 'erspan0\x00'}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe2$9p(&(0x7f0000001c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xff8a1) fadvise64(r2, 0x0, 0x100000000, 0x4) fadvise64(r3, 0x0, 0x349f, 0x7) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000001c80)={0x3f, 0x6, 0x7d, 0x8001, 0x8000000000000, 0x80000000, 0x0, 0xc0ea, 0x7fffffff, 0x1753, 0xddd}, 0xb) r5 = openat$cgroup_ro(r0, &(0x7f0000001cc0)='pids.current\x00', 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000001d40)={0x2, &(0x7f0000001d00)=[{0x2, 0x0, 0x1, 0x80}, {0x3, 0x0, 0x800, 0x3}]}) getpeername$unix(r5, &(0x7f0000001d80)=@abs, &(0x7f0000001e00)=0x6e) dup2(r4, r2) 06:29:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e25cfe47bce928e0520bc09a3b7f594578cc768f070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) pipe2(&(0x7f0000000040), 0x80000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:29:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x1bc) ioctl$KVM_NMI(r4, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:29:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e25cfe47bce928e0520bc09a3b7f594578cc768f070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:29:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x1bc) ioctl$KVM_NMI(r4, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:29:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e25cfe47bce928e0520bc09a3b7f594578cc768f070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:29:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x1bc) ioctl$KVM_NMI(r4, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:29:44 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) [ 264.820416][T13064] IPVS: ftp: loaded support on port[0] = 21 06:29:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x1bc) ioctl$KVM_NMI(r4, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:29:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x1bc) ioctl$KVM_NMI(r4, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:29:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:29:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x1bc) ioctl$KVM_NMI(r4, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 265.268731][T13064] chnl_net:caif_netlink_parms(): no params data found [ 265.374988][T13064] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.382535][T13064] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.391481][T13064] device bridge_slave_0 entered promiscuous mode [ 265.408315][T13064] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.415805][T13064] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.424809][T13064] device bridge_slave_1 entered promiscuous mode [ 265.461361][T13064] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.476021][T13064] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.516000][T13064] team0: Port device team_slave_0 added [ 265.526942][T13064] team0: Port device team_slave_1 added [ 265.606909][T13064] device hsr_slave_0 entered promiscuous mode [ 265.632809][T13064] device hsr_slave_1 entered promiscuous mode [ 265.673310][T13064] debugfs: Directory 'hsr0' with parent '/' already present! [ 265.704242][T13064] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.711554][T13064] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.719463][T13064] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.726917][T13064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.814753][T13064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.837550][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.848712][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.859099][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.875988][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 265.899637][T13064] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.919403][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.929104][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.936364][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.998965][T13064] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 266.009701][T13064] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 266.028396][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.038023][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.045414][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.056017][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.066652][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.076542][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.086308][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.101430][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.110830][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.138791][T13064] 8021q: adding VLAN 0 to HW filter on device batadv0 06:29:46 executing program 2: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/14, 0xffffffffffffff57}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r2, r0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000100)={0x9, 0x8, 0xffffffffffffffc0, 0x0, 0x0, [], [], [], 0x800, 0x4}) 06:29:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:29:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x1bc) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:29:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) setuid(r1) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0xfcb8, &(0x7f000082f000)}) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x9, 0x800) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000200)={0x101, 0x9, 0x5, 0x0, 0x0, [], [], [], 0x7, 0xffffffff7fffffff}) 06:29:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x1bc) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:29:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:29:46 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000200)={{0x2000ffffff93}, {0x0, 0x81}}) dup2(r0, r0) 06:29:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x1bc) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:29:47 executing program 2: r0 = eventfd(0x5) ioctl(r0, 0x8001, &(0x7f0000000140)="539420b370120cb244acac342c4a18750061d45f23891190a9f4cba50cafe306b55d752049d3d45f8e821129f27627") r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000040)={0x1}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40200, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f00000001c0)={{0xffff, 0x8001, 0x3, 0x0, 0x7, 0x3a}, 0x3, 0x40000, 0x2, 0x8, 0x7fff, "48aa464d203cee968db94e1f0d7a5925e4bebd302be0dde91bab6e404e4f0790b20eda347898abad88682b3fd037e7f83f651cfc56dfefb7b7a9e7effcf6b7f50dce4c702c92f81c80ba79179d0535e5f6b8c60b1e4ab1e451812c83fa51c6534c43354f7f6770e130f29302714880fdfc60cfc80bb38ccb55188d1f88bcfc9b"}) 06:29:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:29:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100)=0x32b, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) geteuid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140)={0xfffffffffffffff7}, 0x4) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000180)) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x1bc) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:29:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x1bc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100)=0x32b, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) geteuid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140)={0xfffffffffffffff7}, 0x4) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000180)) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100)=0x32b, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) geteuid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140)={0xfffffffffffffff7}, 0x4) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000180)) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:29:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x1bc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:29:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100)=0x32b, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) geteuid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140)={0xfffffffffffffff7}, 0x4) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000180)) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x1bc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 06:29:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100)=0x32b, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) geteuid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140)={0xfffffffffffffff7}, 0x4) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000180)) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 06:29:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 06:29:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100)=0x32b, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) geteuid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140)={0xfffffffffffffff7}, 0x4) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000180)) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00'}) 06:29:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100)=0x32b, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) geteuid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140)={0xfffffffffffffff7}, 0x4) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000180)) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00'}) 06:29:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100)=0x32b, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) geteuid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140)={0xfffffffffffffff7}, 0x4) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00'}) 06:29:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100)=0x32b, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) geteuid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140)={0xfffffffffffffff7}, 0x4) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100)=0x32b, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) geteuid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140)={0xfffffffffffffff7}, 0x4) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:49 executing program 0 (fault-call:2 fault-nth:0): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:29:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100)=0x32b, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) geteuid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140)={0xfffffffffffffff7}, 0x4) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) [ 269.521696][T13225] FAULT_INJECTION: forcing a failure. [ 269.521696][T13225] name failslab, interval 1, probability 0, space 0, times 1 [ 269.534766][T13225] CPU: 0 PID: 13225 Comm: syz-executor.0 Not tainted 5.3.0-rc3+ #17 [ 269.543062][T13225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.553870][T13225] Call Trace: [ 269.557414][T13225] dump_stack+0x191/0x1f0 [ 269.561840][T13225] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 269.567984][T13225] should_fail+0xa3f/0xa50 [ 269.572485][T13225] __should_failslab+0x264/0x280 [ 269.577672][T13225] should_failslab+0x29/0x70 [ 269.582416][T13225] kmem_cache_alloc_trace+0xf7/0xd20 [ 269.588082][T13225] ? devinet_ioctl+0x18dd/0x2a10 [ 269.593102][T13225] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 269.599223][T13225] ? devinet_ioctl+0x1291/0x2a10 [ 269.604210][T13225] devinet_ioctl+0x18dd/0x2a10 [ 269.609168][T13225] inet_ioctl+0x602/0x840 [ 269.613559][T13225] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 269.619749][T13225] ? tomoyo_init_request_info+0x40a/0x470 [ 269.625498][T13225] ? inet_shutdown+0x5f0/0x5f0 [ 269.630300][T13225] ? inet_shutdown+0x5f0/0x5f0 [ 269.635185][T13225] sock_do_ioctl+0x108/0x5e0 [ 269.639817][T13225] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 269.645822][T13225] sock_ioctl+0x981/0xf90 [ 269.650180][T13225] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 269.656189][T13225] ? sock_poll+0x450/0x450 [ 269.660703][T13225] do_vfs_ioctl+0xea8/0x2c50 [ 269.665336][T13225] ? security_file_ioctl+0x1bd/0x200 [ 269.670792][T13225] __se_sys_ioctl+0x1da/0x270 [ 269.676199][T13225] __x64_sys_ioctl+0x4a/0x70 [ 269.680899][T13225] do_syscall_64+0xbc/0xf0 [ 269.685348][T13225] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 269.691355][T13225] RIP: 0033:0x459829 [ 269.695295][T13225] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 06:29:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 269.715698][T13225] RSP: 002b:00007f895245ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 269.724398][T13225] RAX: ffffffffffffffda RBX: 00007f895245ec90 RCX: 0000000000459829 [ 269.732584][T13225] RDX: 00000000200000c0 RSI: 0000000000008916 RDI: 0000000000000003 [ 269.741627][T13225] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 269.749928][T13225] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f895245f6d4 [ 269.757920][T13225] R13: 00000000004c5619 R14: 00000000004d9ca0 R15: 0000000000000004 06:29:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100)=0x32b, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) geteuid() ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:50 executing program 0 (fault-call:2 fault-nth:1): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:29:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100)=0x32b, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) [ 270.067617][T13239] FAULT_INJECTION: forcing a failure. [ 270.067617][T13239] name failslab, interval 1, probability 0, space 0, times 0 [ 270.081165][T13239] CPU: 1 PID: 13239 Comm: syz-executor.0 Not tainted 5.3.0-rc3+ #17 [ 270.089236][T13239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.099702][T13239] Call Trace: [ 270.103517][T13239] dump_stack+0x191/0x1f0 [ 270.107952][T13239] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 270.114313][T13239] should_fail+0xa3f/0xa50 [ 270.118986][T13239] __should_failslab+0x264/0x280 [ 270.123963][T13239] should_failslab+0x29/0x70 [ 270.128731][T13239] kmem_cache_alloc_node+0x103/0xe70 [ 270.134094][T13239] ? __alloc_skb+0x215/0xa10 [ 270.139349][T13239] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 270.145549][T13239] __alloc_skb+0x215/0xa10 [ 270.150132][T13239] ? kmsan_get_metadata_or_null+0x208/0x290 [ 270.157135][T13239] rtmsg_ifa+0x232/0x500 [ 270.161789][T13239] __inet_insert_ifa+0xf5d/0x1200 [ 270.166868][T13239] devinet_ioctl+0x286c/0x2a10 [ 270.171855][T13239] inet_ioctl+0x602/0x840 [ 270.176218][T13239] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 270.182432][T13239] ? tomoyo_init_request_info+0x40a/0x470 [ 270.188216][T13239] ? inet_shutdown+0x5f0/0x5f0 [ 270.193402][T13239] ? inet_shutdown+0x5f0/0x5f0 [ 270.198546][T13239] sock_do_ioctl+0x108/0x5e0 [ 270.203183][T13239] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 270.209369][T13239] sock_ioctl+0x981/0xf90 [ 270.214107][T13239] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 270.220440][T13239] ? sock_poll+0x450/0x450 [ 270.225155][T13239] do_vfs_ioctl+0xea8/0x2c50 [ 270.229874][T13239] ? security_file_ioctl+0x1bd/0x200 [ 270.235979][T13239] __se_sys_ioctl+0x1da/0x270 [ 270.240690][T13239] __x64_sys_ioctl+0x4a/0x70 [ 270.245340][T13239] do_syscall_64+0xbc/0xf0 [ 270.250051][T13239] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 270.256138][T13239] RIP: 0033:0x459829 [ 270.260156][T13239] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 270.280433][T13239] RSP: 002b:00007f895245ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 270.289052][T13239] RAX: ffffffffffffffda RBX: 00007f895245ec90 RCX: 0000000000459829 [ 270.297316][T13239] RDX: 00000000200000c0 RSI: 0000000000008916 RDI: 0000000000000003 [ 270.306089][T13239] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 270.314182][T13239] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f895245f6d4 [ 270.322394][T13239] R13: 00000000004c5619 R14: 00000000004d9ca0 R15: 0000000000000004 06:29:50 executing program 0 (fault-call:2 fault-nth:2): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:29:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100)=0x32b, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100)=0x32b, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 270.809880][T13253] FAULT_INJECTION: forcing a failure. [ 270.809880][T13253] name failslab, interval 1, probability 0, space 0, times 0 [ 270.823403][T13253] CPU: 0 PID: 13253 Comm: syz-executor.0 Not tainted 5.3.0-rc3+ #17 [ 270.831437][T13253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.841641][T13253] Call Trace: [ 270.845109][T13253] dump_stack+0x191/0x1f0 [ 270.849976][T13253] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 270.856015][T13253] should_fail+0xa3f/0xa50 [ 270.860631][T13253] __should_failslab+0x264/0x280 [ 270.865638][T13253] should_failslab+0x29/0x70 [ 270.870371][T13253] __kmalloc_node_track_caller+0x1cd/0x1320 [ 270.876311][T13253] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 270.882501][T13253] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 270.888116][T13253] ? rtmsg_ifa+0x232/0x500 [ 270.893048][T13253] ? rtmsg_ifa+0x232/0x500 [ 270.897492][T13253] __alloc_skb+0x306/0xa10 [ 270.901936][T13253] ? rtmsg_ifa+0x232/0x500 [ 270.906415][T13253] rtmsg_ifa+0x232/0x500 [ 270.910873][T13253] __inet_insert_ifa+0xf5d/0x1200 [ 270.915972][T13253] devinet_ioctl+0x286c/0x2a10 [ 270.920798][T13253] inet_ioctl+0x602/0x840 [ 270.925186][T13253] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 270.931483][T13253] ? tomoyo_init_request_info+0x40a/0x470 [ 270.937320][T13253] ? inet_shutdown+0x5f0/0x5f0 [ 270.942212][T13253] ? inet_shutdown+0x5f0/0x5f0 [ 270.947286][T13253] sock_do_ioctl+0x108/0x5e0 [ 270.952114][T13253] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 270.958119][T13253] sock_ioctl+0x981/0xf90 [ 270.962477][T13253] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 270.968583][T13253] ? sock_poll+0x450/0x450 [ 270.973113][T13253] do_vfs_ioctl+0xea8/0x2c50 [ 270.977936][T13253] ? security_file_ioctl+0x1bd/0x200 [ 270.983372][T13253] __se_sys_ioctl+0x1da/0x270 [ 270.988083][T13253] __x64_sys_ioctl+0x4a/0x70 [ 270.992781][T13253] do_syscall_64+0xbc/0xf0 [ 270.997840][T13253] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 271.003755][T13253] RIP: 0033:0x459829 [ 271.007763][T13253] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 271.028851][T13253] RSP: 002b:00007f895243dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 271.037641][T13253] RAX: ffffffffffffffda RBX: 00007f895243dc90 RCX: 0000000000459829 [ 271.045629][T13253] RDX: 00000000200000c0 RSI: 0000000000008916 RDI: 0000000000000003 06:29:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100)=0x32b, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) [ 271.053802][T13253] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 271.061874][T13253] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f895243e6d4 [ 271.069957][T13253] R13: 00000000004c5619 R14: 00000000004d9ca0 R15: 0000000000000004 06:29:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:51 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100)=0x32b, 0x4) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:51 executing program 0 (fault-call:2 fault-nth:3): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:29:51 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100)=0x32b, 0x4) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:51 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100)=0x32b, 0x4) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) [ 271.867413][T13279] FAULT_INJECTION: forcing a failure. [ 271.867413][T13279] name failslab, interval 1, probability 0, space 0, times 0 [ 271.880990][T13279] CPU: 1 PID: 13279 Comm: syz-executor.0 Not tainted 5.3.0-rc3+ #17 [ 271.889641][T13279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.900842][T13279] Call Trace: [ 271.904386][T13279] dump_stack+0x191/0x1f0 [ 271.909211][T13279] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 271.915393][T13279] should_fail+0xa3f/0xa50 [ 271.920608][T13279] __should_failslab+0x264/0x280 [ 271.925693][T13279] should_failslab+0x29/0x70 [ 271.930717][T13279] kmem_cache_alloc_trace+0xf7/0xd20 [ 271.936081][T13279] ? addr_event+0x147/0x5b0 [ 271.940685][T13279] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 271.946920][T13279] ? addr_event+0xae/0x5b0 [ 271.951408][T13279] addr_event+0x147/0x5b0 [ 271.955815][T13279] inetaddr_event+0x11a/0x190 [ 271.960553][T13279] ? _add_netdev_ips+0x1bf0/0x1bf0 [ 271.966344][T13279] blocking_notifier_call_chain+0x1a5/0x2f0 [ 271.983988][T13279] __inet_insert_ifa+0xf96/0x1200 [ 271.989458][T13279] devinet_ioctl+0x286c/0x2a10 [ 271.994322][T13279] inet_ioctl+0x602/0x840 [ 271.999087][T13279] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 272.005575][T13279] ? tomoyo_init_request_info+0x40a/0x470 [ 272.011397][T13279] ? inet_shutdown+0x5f0/0x5f0 [ 272.016493][T13279] ? inet_shutdown+0x5f0/0x5f0 [ 272.021489][T13279] sock_do_ioctl+0x108/0x5e0 [ 272.026594][T13279] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 272.032727][T13279] sock_ioctl+0x981/0xf90 [ 272.037244][T13279] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 272.043447][T13279] ? sock_poll+0x450/0x450 [ 272.048357][T13279] do_vfs_ioctl+0xea8/0x2c50 [ 272.053620][T13279] ? security_file_ioctl+0x1bd/0x200 [ 272.058957][T13279] __se_sys_ioctl+0x1da/0x270 [ 272.064022][T13279] __x64_sys_ioctl+0x4a/0x70 [ 272.068981][T13279] do_syscall_64+0xbc/0xf0 [ 272.073544][T13279] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 272.079453][T13279] RIP: 0033:0x459829 [ 272.083376][T13279] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 272.105456][T13279] RSP: 002b:00007f895243dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 06:29:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) [ 272.114553][T13279] RAX: ffffffffffffffda RBX: 00007f895243dc90 RCX: 0000000000459829 [ 272.123066][T13279] RDX: 00000000200000c0 RSI: 0000000000008916 RDI: 0000000000000003 [ 272.131138][T13279] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 272.139233][T13279] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f895243e6d4 [ 272.147230][T13279] R13: 00000000004c5619 R14: 00000000004d9ca0 R15: 0000000000000004 06:29:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:52 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r0, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:52 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r0, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="406d87d10020a18b564efe0ff60c15e23b0b36a682a9f4979d9623fe4c39f2eeb29e86c55d36be5e547a4005515aa10dbb41b5ac5c76df4b9bbf5d187ac83e0c361beb68d1a11870baf215ee78d46f9a6bfc30e80f0226d21d328ff674f5b75b", 0x60, 0xfffffffffffffff8) keyctl$negate(0xd, r1, 0x4, r2) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:29:52 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r0, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10001, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x20, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) accept(r1, &(0x7f00000001c0)=@can={0x1d, 0x0}, &(0x7f0000000240)=0x80) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f00000002c0)={@rand_addr="a15f45f759cd8fdfce3992413784010f", r3}, 0x14) 06:29:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:53 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x18200, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/4096) pipe2(&(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000001080)=""/103) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) r3 = shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x2000)=nil, 0xafc9dfe1216d75c5) shmdt(r3) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000001100)={0x2, 0x1, 0x5a9c, 0xfff, 0x1a, 0x98, 0x8, 0x6, 0x2, 0x7, 0xc, 0x6}) shmdt(r3) sendmsg(r2, &(0x7f0000001640)={&(0x7f0000001140)=@sco={0x1f, {0x9, 0xaa4, 0x9, 0x5, 0x5c2962c9, 0x9}}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000011c0)="7615beddfe120fb14326939de1048d1888349fdb1f7caa19e5dc399a440c5e6eae037a2a1c7cca3169e58e455ce42b72185d046b", 0x34}, {&(0x7f0000001200)="a66b7fcc731afe979665cc849488ef1046b5dd8a15f180f9d5ff3abe2e2673", 0x1f}, {&(0x7f0000001240)="48a9b8e81c0eaa374a092971d8bae28be77f899bb6c12bda5e3af82e30d076e593da0eb3e4675b976d98582648f10a30c44e8b08cf3dbcf29539a0042e658fb77799dc519048c6ce2d52c1da7169844529cffdecb1b824896528f764c2526c00e8ae0273756d52061a453518d4de226b13f99f0b2e19b17e05f1bbd57844bf1871c72556b9cd04c5dd4c4123d17b6173deb942e1ae1f164ed3a361edb3938a4036299b5a357332135e6cd8699447c05908138984302e5c9659231ed6ac1653a27ee9beb69a4a38bc0de2b06f", 0xcc}, {&(0x7f0000001340)="fe962bf81de67eb4b545887519a4a71340e1c4336273cf81673c87eca3b69eae965da0bd3789761be8b92205fe836e65b300f8d5969477f33dc1cdc0ef2d509f2907652342dc32990f7bc4000495fe633e61d14a5e6feb06030700e3519c3f497082a39dd63fed1085762aa3413abc644ef4d1f3bf4c3bfe4aa7bab5502fec93690e7ad9eed4db22d2557f37fec0d2984949adc4ec849bb310ba6e6d7b3e90e5ce00091671430cebe6083a3cfed01cfb61c4252b64cf7c4567fe624ab126bb30a0596d0b4dcced67", 0xc8}, {&(0x7f0000001440)="bbdc5a7bbf3c44d6f0980f852a52d928c3e4c0195d895045a8fe6c838115dd6dfecc8d35b1ca86283ff52d133db4f305b3b8bc28961366bcb977442eb72386dbc45b2d0d6e5c5e943a168b9aa18421bbff5014a287aab2049b0c6c1bff2ce4f3b3cec6a988ec84f2b08876beed31a79621180d35b18c469dd9d923ad", 0x7c}, {&(0x7f00000014c0)="9ded3c9946357b63a1aa2fa14be19d89a6e07dcec76848cda72d2e89e1046307721c267042aac83cf5bd9b6dd552dd0a0ab39252807242d80ac273b9223b3808d6e029dd0db9dc12c763f6fd7f126ddb7ff10fb9a35d7fc8d3497aadaf76114bb39d9d4cb57578a90fbcfad99ea3597e606084f0da4dbfaf4f2efaa28c6edaa09e667917b573a73935be9c9693bc944fd8562c45dec1e80b41c2a251330f8f7ad18c86362c1a463753b91d6bbe899b5b1385d3aab0a1c5c326336d0ede9242a5aedb2cfd7c4108da8c13724449f4946fc7ff95d78e814d16a176e935a1", 0xdd}], 0x6}, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000001680)={0x1, 0x3, 0xcc}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xfffffffffffffbff) io_setup(0x1ff, &(0x7f0000001700)=0x0) io_cancel(r4, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x6, 0x7fff, r2, &(0x7f0000001740)="8424e2074a0d010aa1fd0b4940ebf316d2c41ed80869f92d471289be0c000f093700b833723aaea057eaac5ffd05c9c50e797c36c04235093f29968e8d31dc83870d1ce2bf511231b865b3b27e122f0439dc9525f71c46e5fbe7ea24198322a29b4154284291a20e7a36a0d7169456ee9666aa1f812113249377b866121486d717ffde270a95d02e473e0444c9fee74ccb161cfa1a4f4dc5fc2957a591d6971155efa51165ebee8a03e9534590a5f06001e82d1d9a76e6d9df60ab460b102b", 0xbf, 0x7, 0x0, 0x35bd806f6801f6e}, &(0x7f0000001840)) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000001880)={'teql0\x00', 0x2}) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000018c0)=""/81) ioctl$HIDIOCGNAME(r0, 0x80404806, &(0x7f0000001940)) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000001980)={0x100, @time, 0x0, {0x6}, 0x49, 0xfea48537de579c6f, 0x7}) io_submit(r4, 0xa, &(0x7f00000023c0)=[&(0x7f0000001b00)={0x0, 0x0, 0x0, 0x1, 0x400, r5, &(0x7f0000001a00)="3d9af3055f54aff89a61ec65aa8a0a3418331159524e7665b0677f41bb9a6a17baf02e55747b875e62edd9e253d13ac82e2437b4f41bb396014c5416c89c71d9e0ec757fcca31f863149840921128a254191069590bb5c5df0dddf4adcf6b4168f7d9b8598818b95a3290c489e9bcdb024f2371c012f3c65c1b419e92c90582ee62f0b6977b75bd557d035836f731c4095e46758ea37d27ed607e6a98ab97eef6f932b729e95e7875f87bc9ab78ade9d10204f6a339a1e8c14b0eeac128286372df727357ba638ce50cb00a2bfe19770efb8e764", 0xd4, 0x6, 0x0, 0x2, r1}, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x1, 0x6, r0, &(0x7f0000001b40)="d7647fdf0b6c71fa38765b460f2a10ef567945e2bb7e6488ac206ef7decba76ee6c2997b9ff6207d13008b315a18f2957d3555c072b171203fc7e3aa02ae07011a935490c75b1a21f4dd8f46c83d2d6eb5ac4f26d0b0ecab0074fc6edfa9b283f949dae0c86753c432b8a117561d158da3ac9d1cae030f97b090a93228be81d5622ea683b1ea0f082f89bfe7344695d25d55587ef663c3931fcd676ec23d1ea2cf22d6ddf66af5c9fa28d92e551cbb7f57c85fdd14a6362de78ffd48ee56e0f789ba9001d6ad4cb9c30e306f73a831a55ad8ac8377033bf19566c817dc1e58291da8c3d34537", 0xe6, 0x5, 0x0, 0x2, r0}, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x2, 0x0, r1, &(0x7f0000001c80)="6cdd527ace8fcbfa2568747b649eb509994a7014ee2dfda49218a83ae61cee84cfeaf9fc2b889f5fdfacb5e1f837803ddc81686ba863daad147f68c6bc29", 0x3e, 0x1, 0x0, 0x1, r1}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x5, 0x5, r0, &(0x7f0000001d00)="6545db67f1c937e539b0afea493a08d2ae12d8a9417542b5ccfd4e3cecba4b677768dc19124e832d45cb311aa764235714f651e98c09708bcc62da6a51ee0b6bfb8aee11ec5acb4b798c3090a6475b38bdea46efa808267b7317dc844d1bc05bb24c3bb4264fbbf3f112249ba68cc58adc7978144f342be2f5eb5491bf5462aac533d5973e6d3890ed6882ed94af46e888d0e0787d1aa37aba15531facbe86e973477848d668d8a6840915b8f74f6a8e60aa8a8cfbf9c629770905ad2cdc1a74d2a716822acab987f6839775652b9cba4d23e01eea3f4fcf8db9dec2f88e17c71076a903d45582b34d10", 0xea, 0x8, 0x0, 0x1, r0}, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x5, 0x3b, r5, &(0x7f0000001e40)="33833aa81ffad9bbbe204aac479b6de6d01ee12705af", 0x16, 0x9, 0x0, 0x2, r0}, &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x2, 0x18, r2, &(0x7f0000001ec0)="8aa57953658aacc04069b0192c39d9b0373d38bd0bb7f67a012cff85f00ebbb63320cf716f793fa5cf7d9ca339d5", 0x2e, 0x5, 0x0, 0x0, r2}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x7fffffff, r0, &(0x7f0000001f40)="9af87c22892e1535d0fc240d35e95b57ec648a58f2b65674849943b53d2d4d01da4268cb0fd825ea0f0fd36b981200e5a64b85e9641b8ed2a712e23b18351da0854b1a2d80c206a2cef4798bea5f8d4149f5e36bcca4f13076f4b08f2406647aa9740886ce3bd49431010f871737948bca5e94fd0fd205ff01683965ddcac5bc3871ebebe6ff06e1f49010c9443128cdc1c734bfd7ada419974198986e707dc1d4bb9039cc55af0162d4cedc43d98783c63a04b91e6041e9a0bfdd2cc19227a44b820fd796295804344248d4b4d85f9a03917eb51828076fa24468a6644a6607579f209360759611273c778ee2bc38e80bb03dc5", 0xf4, 0x8, 0x0, 0x2, r5}, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x5, 0x80000000, r2, &(0x7f0000002080)="826a337588e1804a88549edb31b78fa94fd1479bbe7df0f8b01f3a8a490d5d8c8ea47f3527e0de0022f7073f9fc66f82c4fdfeb450bab59dfe37cdd88a7f4a4a7fefc4bf303f33bb5cfb787f0ed32ad1c5c4e44abf95aa300903aed0c4eb631cbb81cfa4a4ad3ab50a25400e86fe192b081e8a0bcccb2979723e120aa7df310b19026e11c9c069ea14a73fa95dc5880eeb15dec2ec", 0x95, 0x2, 0x0, 0x2, r5}, &(0x7f0000002280)={0x0, 0x0, 0x0, 0x6, 0xfdd, r2, &(0x7f0000002180)="58622514d3ca59d4ded377000e597b58ef817e95dd4c3dd563d54e0b102b38c446726cb79835f505855601745a1c766851030a2608a5dbf7498f2749511c29d281f5441b808dc756a1888d9239abde2f40df2fbd3946b9a86b32949876c489819d6121c54b6082f2170d2ef6309d7f9dd62e83e346e2877c500a7aab69a2c5c5d40eea0ccfc06c1c96b56ff5a0c2734c45cc2478c76c081ddaf4013b58c992e5d4d7fb38b529b87b3abf432fede54731fcd29e2dcce7ca59f48eb4bc0e21a33841f42d4a9f146d3a18dd73de0cb58b742fab2c2b4b3899c575b398b5e275fe07cceba6ba6c7ab7bad0f262e899b41f7cbfe1a809916c0075", 0xf8, 0x101, 0x0, 0x0, r2}, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x80000001, r0, &(0x7f00000022c0)="c70710d89ead80bc4246ca9d24ea797c6c90a3a899a94208462848d2014bb586b8d64236604fefd4c9452bc1c43c393330e6267eddbbfa2640c62b5824f1aea5bcd0da0d60b68edbe2c03cee5fe1afdbd4d9011d29d3e8a5b8c1e6dfc0f78829346b6ebe803cd5bf3a33210c5292a4a40d1241265f10f7c5364a4a80e8a1449e425a936552394fc92cbafa31a07da5bb754bc4ad676d168b66a4878671533ab7b03bdf0d1fd17b0a2f2bbb70670081d56db4df0628e2d70764af0e9c13228a", 0xbf, 0x7, 0x0, 0x1, r2}]) fstatfs(r2, &(0x7f0000002440)=""/21) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000002480)={0x0, 0xf0, "db51dbff321fadf64d9d45a5b0022dc2219c28b11bb817470a46455031e07be6d76d66918a190301a8d7912c5a820fa2f6e63a68bb67cfcc05c8f7e71b694276c090db66f40376361d1f3a1391842d02c426a6ca2956664f370c70c00d79c3c2b7fee6e4043ae17046555d51f6dce5454d899d8e88e526d13fdfe642d9fc049c22cbed5e2f6bf9e1053be1b6d711d68a29d1317b05719492187e876500b3da0caf3a54ec0f4d2e04ce3850b2040978886068aee0d95faaf600feed750d43edb70afc80d657a4cbfdf1c21434707bb9a9d8f9c832d3508fc7302327bde3b257d64df6ef3f1da3c4c25511d8caa239ab99"}, &(0x7f0000002580)=0xf8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000025c0)={r6, 0x2}, &(0x7f0000002600)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000002640)={r6, 0x10000}, &(0x7f0000002680)=0x8) ioctl$BLKRAGET(r2, 0x1263, &(0x7f00000026c0)) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000002700)=""/11, &(0x7f0000002740)=0xb) r8 = syz_open_dev$sndpcmp(&(0x7f0000002780)='/dev/snd/pcmC#D#p\x00', 0x100000001, 0x400) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f00000027c0)={r7, 0xffffffffffff8000}, 0x8) 06:29:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:53 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r0, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:53 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r0, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000040)=0x3, 0x8) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:29:53 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r0, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) [ 274.072514][T13355] IPVS: ftp: loaded support on port[0] = 21 06:29:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r1 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f00000001c0)) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xbd, 0x2) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000012c0)={r0, 0x100, 0x1, "452f535909b52a3c739532563729fe6a680df87ff3d81900ac5f3a4f687fb0b788dbc633a27c998e1b08a97b9f469d953d800881cd0df08ea79fbb218f6b4f4db6e56af311007974ca85d562672d64e14ab7ec2ba45f35d786851ab26ce12f422b9229e0e0fa9d093cdc5b93d8239fb98eaceb8a2c63a51f5264dccc34a9d313567e12e63a89e6c605658944df4f3aa2fd90cf33978e556fe09e79dcef42750ece2473b871009f1fef6ae6f3c191960d6575b64093"}) bind$tipc(r2, &(0x7f0000000140)=@id={0x1e, 0x3, 0x30a823b265c21b6b, {0x4e23, 0x4}}, 0x10) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000100)={0x6, 0x37b, &(0x7f00000002c0)="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", &(0x7f0000000040)="d76eca9d00bab5c9ad44df4ec19e61d3166de0594001d482865c9faf4ef9c51dcf2b25b8dde2d88bff3d5f84133903e2f0076fd4c31ca05f437fb30fc457768b94db910cd73d6152bdc9be25f0ec", 0x1000, 0x4e}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'rose0\x00', {0x2, 0x0, @multicast2}}) 06:29:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x4200, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0xfffffffffffffffe, 0x3, 0x1000}, 0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000000)=0xb442) [ 274.556842][T13355] chnl_net:caif_netlink_parms(): no params data found [ 274.755448][T13355] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.762798][T13355] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.771726][T13355] device bridge_slave_0 entered promiscuous mode [ 274.816843][T13355] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.824426][T13355] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.833364][T13355] device bridge_slave_1 entered promiscuous mode [ 274.902925][T13355] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.926243][T13355] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.964058][T13355] team0: Port device team_slave_0 added [ 274.973823][T13355] team0: Port device team_slave_1 added [ 275.156946][T13355] device hsr_slave_0 entered promiscuous mode [ 275.322862][T13355] device hsr_slave_1 entered promiscuous mode [ 275.562146][T13355] debugfs: Directory 'hsr0' with parent '/' already present! [ 275.678879][T13355] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.706860][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.715840][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.734242][T13355] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.752626][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.763134][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.772334][ T2851] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.779879][ T2851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.794539][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.807784][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.817402][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.826665][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.833894][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.884924][T13355] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 275.895877][T13355] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 275.911706][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.922319][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.932805][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.942991][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.952763][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.962993][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.972798][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.982316][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.992411][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.002061][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.013613][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.022660][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.069735][T13355] 8021q: adding VLAN 0 to HW filter on device batadv0 06:29:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40, 0x0) read$FUSE(r1, &(0x7f00000002c0), 0x1000) 06:29:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, @mcast1, 0x9, 0x1e90, 0x3ff, 0x500, 0x81, 0x200, r2}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:29:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x2, 0xffffffffffffb0d7, 0xa0e, 0xfffffffffffffc00, 0xff, 0x7fffffff}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x4e23, @rand_addr=0xfffffffffffffff8}}) 06:29:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'veth1_to_team\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in=@multicast2, 0x4e20, 0x7, 0x4e20, 0x0, 0xa, 0x20, 0x0, 0x2f, r2, r3}, {0x4, 0x8, 0xfffffffffffffff9, 0x9, 0x0, 0x7062, 0x7452, 0xfff}, {0x100000001, 0x6, 0xea, 0x4}, 0x2, 0x6e6bbd, 0x2, 0x0, 0x1, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0x23}, 0x4d6, 0x32}, 0x2, @in6=@local, 0x3507, 0xc20c1fec42099cf0, 0x3, 0x7f, 0x80000000, 0x4, 0x1f}}, 0xe8) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:29:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x0, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:29:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x0, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x0, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) 06:29:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:29:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x20000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000000100)=0x8) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f00000002c0)={"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"}) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) 06:29:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:29:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:29:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0x800) mkdirat(r1, &(0x7f0000000100)='./file0\x00', 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x80000001, 0x280000) write$FUSE_IOCTL(r2, &(0x7f0000000040)={0x20, 0x0, 0x1, {0x400, 0x4, 0x6, 0x2}}, 0x20) 06:29:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:29:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:29:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r0}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r3 = dup2(r0, r0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000540)={0x1, 0x1000}) r4 = fcntl$dupfd(r1, 0x406, r1) openat$cgroup_subtree(r4, &(0x7f0000000500)='cgroup.subtree_control\x00', 0x2, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x400000, 0xa0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f00000003c0)={&(0x7f0000000380)=[0x1, 0xc541], 0x2, 0xfffffffffffffeff, 0x4, 0x0, 0x98, 0x7, {0xed7, 0x9, 0x3f, 0x1f, 0x2, 0x4, 0x400, 0x200, 0x1f, 0x6, 0x0, 0x0, 0x3, 0x8, "be2c4d6172d80f29fef2bf80444f5df25d1b621dd92584efceb80e30f5cb976a"}}) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4100040}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r2, 0x2, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x2}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040}, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x817506ba79b9c013, 0x0) r6 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(r5, 0xab01, 0x7ff) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r6, 0x4020565b, &(0x7f0000000300)={0x1, 0x3, 0x2}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x12400, 0x0) splice(r5, &(0x7f0000000480), r5, &(0x7f00000004c0)=0x54, 0x80000001, 0x4) ioctl$KDGKBLED(r7, 0x4b64, &(0x7f0000000440)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x6002, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r7, 0x6431) 06:30:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_1\x00', {0x2, 0x0, @broadcast}}) 06:30:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, 0x0) 06:30:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:30:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, 0x0) 06:30:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x400) write$P9_RWALK(r1, &(0x7f0000000040)={0x16, 0x6f, 0x2, {0x1, [{0x21, 0x4, 0x4}]}}, 0x16) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x40) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:30:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:30:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:30:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, 0x0) 06:30:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000140)=0x80) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x35d080, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'irlan0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:30:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:01 executing program 2 (fault-call:5 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) 06:30:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) r2 = dup3(r0, r1, 0x80000) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x6000, &(0x7f00000000c0), 0x4, r2}) 06:30:02 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000040)={0x8001, "50408cb8717add54447e4c9533f19d487fe94fa03872ad303648e177513d9a14", 0x800, 0x872, 0x1, 0x0, 0x3}) write$P9_RRENAME(r0, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) seccomp(0x1, 0x88c4c245d369a88b, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x3f8000000, 0x1f, 0x1ff, 0x401}, {0x94, 0x247d, 0xc475, 0x6}]}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x20, &(0x7f00000001c0)='+em1:wlan1^-@](-cgroup)system%%\x00', 0xffffffffffffffff}, 0x30) kcmp(r1, r2, 0x4, r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000380)={0xb, 0x10, 0xfa00, {&(0x7f0000000240), r4, 0x3}}, 0x18) write$binfmt_aout(r3, &(0x7f00000003c0)={{0x107, 0x100000001, 0xfffffffffffffffb, 0x391, 0x395, 0x8, 0x3a5, 0x1cca}, "84573e1845d390cfc963937226324d0ef1a527508b21bafec98835179b20416b8deae98e55f382b2e7bbec21a51cb69de2f025d4709895f4969f20457afa0ae466c3587ca3de1f4ccd0cd07be9dd853e27682e690602c415c2d5e913a8f1fc5ea1717c1edbbb842db303dfeb3f3bb84d0944f822adc8caf095f56719489718cc6e549ec91c9e3a6bd75e276a8efc8396b30b0f5a8f24ea20219d26ed351c1be90c4ac413927b5643a239ce98db8aa133aff3beccff28c99d30", [[], [], [], [], []]}, 0x5d9) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000009c0)=0xf0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000a00)={0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000a40)={r5, 0x1b}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000a80)) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000ac0)={0x6, 0x7fff, 0x0, 0x80000001, 0x1, 0xfff}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r6 = socket$unix(0x1, 0x7, 0x0) fsetxattr$trusted_overlay_opaque(r6, &(0x7f0000000b00)='trusted.overlay.opaque\x00', &(0x7f0000000b40)='y\x00', 0x2, 0x0) connect$caif(r0, &(0x7f0000000b80)=@util={0x25, "e75e944967629baef6dbac900a00fab8"}, 0x18) ftruncate(r0, 0x8000) poll(&(0x7f0000000bc0)=[{r6, 0x31b26b68fbaba90d}, {r6, 0x1000}, {r0, 0x8004}, {r0, 0x2}, {r6, 0x8}, {r6, 0x1000}], 0x6, 0x50) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000c00)=0x4, 0x4) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000c40)={0x0, @reserved}) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000d00)={0x0, 0x6, "c6e1bf0f53cb89ff842ec5d02f78d3926f5375d8089c3e5a0d1f1e010cbef1bb", 0xfff, 0x958a, 0x4, 0x1000, 0x10b}) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/sequencer\x00', 0x10000, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x4) write$uinput_user_dev(r7, &(0x7f0000000e00)={'syz1\x00', {0x8, 0x20, 0x6, 0xffffffffffffffc0}, 0x1e, [0x100000001, 0xf1, 0xa579, 0x80000000, 0xfffffffffffffffd, 0xfffffffffffffffb, 0x1, 0x4, 0x9, 0x80000000, 0x2, 0xffff, 0x9a, 0x7, 0x2, 0x5, 0x6, 0x100, 0x3, 0x2, 0xe1a, 0x7, 0x80000001, 0x3, 0x7000000000000000, 0x8, 0xd4, 0x4, 0xfffffffffffffff9, 0x9, 0x4, 0x8, 0xffffffff, 0x6, 0x4000, 0xeb70, 0xffffffff, 0x200, 0x2, 0x200, 0x1f, 0x6, 0x2f7f, 0x9, 0x1, 0x8, 0x2, 0x5, 0xac6, 0x0, 0x9, 0x9, 0x457, 0xffff, 0xa6, 0x4, 0xe41, 0x2, 0xc9c6, 0x1, 0x2, 0x8, 0x3, 0xaf8], [0x1000, 0x1f, 0x7, 0xfffffffffffff3db, 0x7d, 0x0, 0x9, 0x10001, 0x1, 0x0, 0x36cd, 0x7, 0x5f, 0x100000000, 0x4, 0x1f, 0x3f, 0x3, 0x5, 0x10000, 0x0, 0x1, 0x8, 0x20, 0xfffffffffffff5ac, 0x9, 0x57, 0xf1, 0x0, 0x7, 0x401, 0x6, 0x34, 0x4, 0x5, 0xfffffffffffeffff, 0xfffffffffffffffe, 0x8, 0x3, 0x200, 0xffffffff, 0x6, 0x3, 0x6, 0x4, 0x9, 0x9, 0x8, 0xffffffffffff62dc, 0x1, 0x7, 0x2c1, 0x2, 0x7, 0x9, 0x7, 0x0, 0x9, 0x0, 0x0, 0x9, 0x8, 0xfffffffffffffff9, 0xc4], [0x7, 0xf79, 0x8001, 0x100000001, 0x8, 0xfffffffffffffffc, 0x200, 0x400, 0x6, 0x1, 0x8, 0x7, 0x9ad3e4d, 0x7, 0x8000, 0x3f, 0x8, 0x4, 0x1, 0x7ff, 0x3, 0x1, 0x5, 0x8, 0x7fff, 0x1, 0xfffffffffffffffd, 0x10001, 0x2, 0x4c, 0x2, 0x7, 0x8, 0x32a, 0x196, 0xffffffffffffff80, 0xb607, 0x7, 0x4, 0x4, 0x1, 0x7fff, 0xead8, 0x80000000, 0x6, 0x1a2129c5, 0x1, 0x7fffffff, 0xe4, 0x7d2, 0x8001, 0xcd1, 0x2, 0x8cc8, 0x2, 0xff, 0x7fffffff, 0x1, 0xfff, 0x5e3, 0x3, 0x100000001, 0x0, 0x4], [0xfff, 0x1, 0x9, 0xf2, 0x6, 0x100000001, 0x2, 0x8, 0x3, 0x20, 0x101, 0x101, 0x8, 0x3, 0x1000, 0x1, 0x10001, 0x4, 0x9b0c, 0x7, 0x6, 0x39c, 0x2, 0x0, 0x0, 0x3, 0x2, 0xcf, 0x0, 0x10001, 0x2, 0x10000, 0x20, 0x10001, 0x5, 0x4, 0x20, 0xfff, 0x64c, 0x4, 0x4, 0xc972, 0x99edc11, 0x8, 0x4, 0x100000001, 0x1, 0x6, 0x7, 0x7, 0x2, 0x80, 0x1, 0x3, 0x1f7, 0x1, 0x4, 0x0, 0x8000, 0x7ff4, 0x7ff, 0x7ff, 0x8000, 0x5]}, 0x45c) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000001280)={'veth1\x00', {0x2, 0x4e22, @remote}}) prctl$PR_MCE_KILL(0x21, 0x1, 0x3) 06:30:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:30:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:02 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x9, 0x8801) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000140)={0x0, 0x27, &(0x7f0000000100)="0f26e60b1fdcd2f23997971618d2bd28942b3ab9001ba0f01983958826a8f627af2c9f911637ff"}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r0, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x80, 0x8) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000080)=0x7fffffff, 0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f00000002c0)={r1, r1, 0x5a1, 0x8b, &(0x7f0000000140)="00b46c314765328f1a5bfdcb9c0aa7968a683f9d874998262f2768996dbdfd113013c98ab21f971255703a56da8dbbf9cb84d0bd4f4b48f8eb20ecc6b3639352701856691a01fe7adc518d34e6c1d5e203a2e829195068890fd6a644d12f84faead4c17a5c8069254a3a4e1e51bfe7476365a832597cd0dde6b051550b61916aefc401ccc5eb42958cb8b7", 0x7, 0x6, 0x6, 0x400, 0x1ff, 0x2, 0x3, 'syz0\x00'}) r2 = getpgrp(0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0xb7b391cd91f410ed) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000200)={0x4cf3, 0x8a89, 0x3, 0x20b80000000000, 0x100000000}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=r2) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:30:03 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x0, 0x40) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2000, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000280)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) connect$pptp(r0, &(0x7f0000000540)={0x18, 0x2, {0x2, @remote}}, 0x1e) unshare(0x20400) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x20) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000200)={0x81}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000500), 0x4) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f00000000c0)="68e983dcf471351baf2603e3e2c52440604cf802081851ca8eae123932f9d6c34f99833bc40b0bac309abed2fd931eeb569be99d155646a276cb0afcae17986a81b206814d15a9249b3748af0c2b8f9ff1e3ccf8943f16ea4716d8809392342cb1e40eda5b9ad3ff4e249e6b75623e94e01540e1572c38b65e6f3951cf54feb397ffc52ac2eb7dae64572808296efb01fe31fac11baaf53afd468467358064b40e803b", 0xa3}, {&(0x7f00000002c0)="4c0bb6c375ab7db3d3374a3ba6038844bd266e368b7cb346172efaa0d25f1f270bae6c439ebd4a0062c24471bb00afd1f615e202d7d2dfc08507c4a910ef3de30e43d8bf350197a8df8eb4d3d78c48a8dcaf9ae2dc8b4c34daa68dee8090b80c136755d773548b4a6e1daf1b764e310dff54a36c229fc42614342f23022af75cadbf260b4eccecba3c79e825bbb28f582bbf1c42a77016aa3f5317a0b45f9d762ba5c500dc9aa5a3e23e7631960c36ab8bca6d6e0ba73d8e3db891670ba2de820333c1b6e4a74ec4f605bc94e9bf7d6db38157d19de068646dcdc35890b82ddc0148c0ad5296891c3af959d32ece51efe88f54fc150e", 0xf6}, {&(0x7f0000000180)="9faebd8bfee491179aa815b8a12f1a4a06b3124f2c59ce82629350ab042033ce412d00e6adf75d6fc587c24a40f1debc9b93536db244bbad99a6d42fc72a", 0x3e}], 0x3, 0x1) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f0000000400)={0x6, 0x80ffff, @ioapic}) 06:30:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 283.092985][T13621] IPVS: ftp: loaded support on port[0] = 21 06:30:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 283.600772][T13621] chnl_net:caif_netlink_parms(): no params data found [ 283.659919][T13621] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.667222][T13621] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.676528][T13621] device bridge_slave_0 entered promiscuous mode [ 283.688312][T13621] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.696311][T13621] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.705227][T13621] device bridge_slave_1 entered promiscuous mode [ 283.744226][T13621] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.757741][T13621] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.792142][T13621] team0: Port device team_slave_0 added [ 283.801754][T13621] team0: Port device team_slave_1 added [ 284.038117][T13621] device hsr_slave_0 entered promiscuous mode [ 284.095000][T13621] device hsr_slave_1 entered promiscuous mode [ 284.142387][T13621] debugfs: Directory 'hsr0' with parent '/' already present! [ 284.177273][T13621] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.185025][T13621] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.193196][T13621] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.201119][T13621] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.295994][T13621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.321695][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.337214][ T2851] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.347652][ T2851] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.364727][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 284.387200][T13621] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.407877][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.417275][ T2851] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.425105][ T2851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.466948][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.476252][ T2851] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.483719][ T2851] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.495254][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.528385][T13621] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 284.539539][T13621] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 284.559478][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.570129][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.580400][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.591079][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.603449][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.661497][T13621] 8021q: adding VLAN 0 to HW filter on device batadv0 06:30:05 executing program 4: r0 = socket(0x10, 0x80002, 0x2) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x8400000}, 0xffffffffffffff9c) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000080)={0x0, r0}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000000c0)=0x4) 06:30:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@md5={0x1, "7261fb4f920886a496e143fae8ee2746"}, 0x11, 0x7f80fdb14183c683) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00', {0x2, 0x1000000000000000}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00', {0x2, 0x4e23, @rand_addr=0xfffffffffffffff8}}) 06:30:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)=0x2000) unshare(0x20400) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x802) 06:30:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:05 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$VT_RELDISP(r0, 0x5605) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\b\x00', {0x2, 0x4e22}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) [ 285.144336][T13661] debugfs: File '13650' in directory 'proc' already present! 06:30:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:05 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) ppoll(&(0x7f0000000340)=[{r1, 0x40}], 0x1, &(0x7f0000000380)={0x77359400}, &(0x7f00000003c0), 0x8) 06:30:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x401, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x3, 0x2, 0x10001, 0x538, 0x2, 0x20, 0xfffffffffffff001, {0x0, @in={{0x2, 0x4e23, @empty}}, 0xf800000000000000, 0x10000, 0x18cf7756, 0x0, 0x6}}, &(0x7f00000001c0)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000200)={r3, 0xfffffffffffffffc}, &(0x7f0000000240)=0x8) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = socket$inet(0x10, 0x3, 0x4) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 06:30:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000001480)='/dev/full\x00', 0x2f04c2175139353d, 0x0) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000002c0)="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", 0x1000, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140)={r3, 0x7c, 0xbb}, 0x0, &(0x7f00000012c0)="99f0cb813100cb235e3148f466763af95648a06113063fd458cf4a352b43e59b3269ded16db30474f17f89898a5785ecabf02f2fe0281d7a0bb07c16e50e207c036156faf5f01a16ddf670d06e5e69a008968b4d459a4314bb8ad5e2cc86bc1a1e652f1bc335d789d00ed5b3b7abe47a7a369f3eb71871e0423379b5", &(0x7f0000001340)=""/187) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000180)) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 285.706777][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:30:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000001c0)={0x6, 0x2df, 0x8}) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000400)={0x3, @win={{0x8, 0x800, 0x0, 0x401}, 0x1, 0xfffffffffffffff7, &(0x7f0000000300)={{0x0, 0x6, 0x1}, &(0x7f00000002c0)={{0x20, 0x40, 0x0, 0x9}, &(0x7f0000000240)={{0xfffffffffffffffb, 0x8000, 0x2, 0x9}}}}, 0x7, &(0x7f0000000340)="de46246dc320f1f95b118e8e7ea0aae5211d5993a23133e23f97c16486e60db216855a1a59195ba10f6ff6ab949d6af7be61ecb51d60065f07c5933d48dcbf4e1ed2d6f8baa68eba26b4defeea44160487eecf4c406cd9cced90bd4679fdb8c70da65f186f508311880b8a14a0caedc443bc1092d2494160422ee67b51bcac0f9afccec8d7caac0a1caa347dfc6c6f290f38d368352e534dbbc47dd418163d2e8efac30f5d762ae1cc3488d64b", 0x1ff}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00', {0x2, 0x0, @multicast2}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x4e20, @rand_addr=0xfffffffffffffff8}}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000100)=""/190) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000040)=""/18) [ 285.981226][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:30:06 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x46f3, 0xd061daa54c3996e9) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x4, @loopback, 0x1ff}}, 0x32b, 0x8, 0x20, 0x171, 0x60}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)={r2, 0x62, "245e27b76d9ae98aebbc78a6a991dff83f142e65a91ce33d25e2318cd972929a556da32549a667aca06df6a49f1007141f8dc037edf4d61a8e2197b58e84c5d5ea76ee291d202839950f59d05f9835fb51ed2142091fb834404d89be93ad085bbaf6"}, &(0x7f0000000080)=0x6a) getpid() 06:30:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0xaee1a3ad24e6b117) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x4040) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in6=@loopback}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:06 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xffffffffffffff01, 0x100) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0xf0ffff, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff87, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 06:30:06 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup\x00\x1e\xa7\xd4\xea.G\x1c\x99\xa6\xb45\xfd\xbe\x80l(i\xe0\xda\x1e\xb5\x94\xf1y\xc8.\xe2c\xb8\xa0\xe8\xe2\xa2(\\y<;\xc1$<\x8c5B?1\xe3\xba\x96Z/\xf5\xce0\xc5\x86\xcf\xad\'v\xbe\xfb\xb6\x8e\xb7>\xd6#\xe1^\xa5\xfb\xfe\x03\xf8\vH\x92<~y\xc5o\xb7\'V\xc8\\fP\xc6\x12\vd\xf1\xf4N\xd6\x13\x8b\xf6I\x17p\x91\"!\x80\xa8=\xa1\xa0\xda\xbb\xae\xf4\x96\xfb\xaf\xdf\x06\xf4\x93\t3\x97\x17\x97\xa6\x0f\x9a\fT\x8e\x81`\xdd\xb3+\x17g\xcb\xcc\xd76H\xc9\xfa\x97\xe7\xe6\xa7)\x10\x17+\xc6\xb5\xb7\xe6\xe4P\x04*v=\x7f,\x1fB\x96?\xf0\\sE\xa8k\xfe\xef\xd0F\xdc\xbf,\xb2\x90\xc0\x86\x86WZ.\x02\xc2\xb4\xa6\xf31\xcc\xc1\xd9\rH\x93\x1a\xa7\xf1\xe4*\x9cl\x06\xff\x91!\b\x7f\xe4\xc6\xacWX\x95h\x94:6\x90r\x93_\xef(\x8f\ni\xb4\a\xa7\x15xF\xbb\xfasFo6~\xcc\x9ej\xa1\xb2X\x8e)?\xf5\xe8\xf2)\xb6\xc4P\x1f\xbc\xf1-4\x81\xf7\xaf\x02\x83\x05\"\xe7b\xc1\x15\xab\xa2\xc7\x8ei<\xde8\xe9MH:\xe9\xce\xe4\xa7l]\x9a\f\xef\x8a\xa8\x1e\xda\xf4\x92\\}d\xffnh%\xcf8\xf3\x84\x19\xbc\xcex\x13\xaa\xc2\xa6]\x1ck\bd\b\x15%\xb7\x107ra?\x8bI\xf4\xd7\xe6\xf5\xa8\x90\xab\xc9{[\xcc\xbe\x03Mi\x13\x03\x84,\x9d\xca\xcc\x85\xb1\xbf\x8b', 0x200002, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x105100, 0x0) ioctl$HIDIOCSUSAGES(r1, 0x501c4814, &(0x7f0000001d40)={{0x1, 0x3, 0xfffffffffffffffc, 0x80000000, 0x4, 0x7}, 0x1f5, [0x1, 0x9, 0x6a6, 0x9, 0x1, 0x80000001, 0x4, 0x3f, 0x401, 0x3, 0x5aa, 0x2, 0x6, 0xfff, 0x9, 0xffffffffffffff80, 0x4d6d, 0x9, 0x3, 0x87d2, 0x80, 0xfffffffffffffffa, 0x6, 0x2, 0x9, 0x6, 0x468c, 0x0, 0x7ff, 0x81d, 0x9, 0x8, 0x0, 0x8, 0x1f, 0x9, 0x8, 0x3, 0xed, 0x1, 0x9, 0x8000, 0x959, 0x2, 0x7fff, 0x1, 0x7, 0x6, 0xfff, 0x5, 0x0, 0x0, 0x7, 0x5, 0x10001, 0x5, 0x3, 0x46edf2b, 0x3d1e, 0x5, 0x8, 0x7, 0x8, 0x6, 0x401, 0x2, 0xffffffffffffffc0, 0x1, 0xff, 0x1, 0x2a, 0xfffffffffffffff9, 0x101, 0x9, 0x10000, 0x4d8, 0x1, 0x7, 0x4, 0x6, 0x8e, 0xffff, 0x5, 0x7, 0xffff, 0x6, 0x1, 0x9, 0x7, 0x4, 0x4, 0xb67, 0xc0, 0x7da, 0x2, 0x0, 0x3f, 0x81, 0xfffffffffffffff9, 0x768, 0x102d, 0x0, 0xffff, 0x2, 0x19, 0x84e8, 0x3, 0x5, 0x6, 0x8000, 0x8, 0x9, 0x3, 0x51, 0x46, 0x8, 0xffffffffffffff15, 0x6, 0x401, 0x3, 0x81, 0xffffffffffffffc1, 0x4, 0x81, 0x9, 0x6, 0xff, 0x6d6, 0x0, 0x1, 0x6, 0x0, 0x0, 0xfffffffffffffe01, 0x7, 0x5, 0x4, 0x2, 0x400, 0x73d, 0x6, 0x8001, 0x1, 0x9, 0x0, 0x7, 0x7, 0x3ff, 0x400, 0x2, 0x8, 0x4, 0x7, 0x20, 0x7fffffff, 0x4, 0x9, 0x2, 0x4, 0x401, 0x9, 0x80000001, 0x9c1c, 0x800, 0x4, 0x1, 0x8001, 0x4, 0x7d, 0x1000, 0x7f, 0x6, 0x6, 0x4b84, 0x10000, 0x480000000000, 0x3, 0x5, 0x6, 0x2, 0x1, 0x6, 0x6, 0x0, 0x0, 0x0, 0x4, 0x0, 0xff, 0x1ff, 0x8, 0x5, 0xfffffffffffffff7, 0x4, 0xf1, 0x100000001, 0x1, 0x7, 0x1f, 0x7fffffff, 0x80000001, 0x8, 0x2, 0x401, 0x7fffffff, 0x6, 0x1, 0xfd5, 0x10001, 0x7a, 0x4, 0x0, 0x97, 0x270, 0x5, 0x27, 0x8, 0x4, 0x100000000, 0x1, 0x3, 0xfff, 0x1, 0xd5, 0x2, 0x6, 0x4, 0x55, 0xfff, 0x62b20de0, 0x2, 0x2, 0x8, 0x400, 0x0, 0x68a2, 0x7, 0xe31c, 0x1, 0x2, 0x9, 0x0, 0x100000000, 0x8, 0xffffffffffffcaa8, 0x5, 0x7f, 0x80000000, 0x3ff, 0x8, 0xfffffffffffffff8, 0xfffffffffffffff7, 0x0, 0x1ff, 0x8, 0x5, 0x0, 0x9, 0x10001, 0xec, 0xd8, 0x567a, 0x7, 0x8, 0x1, 0x5, 0xffffffff, 0x7fff, 0x40, 0x7, 0x10000, 0x1000, 0x3, 0x743, 0xc3, 0xbc, 0x7, 0x100000001, 0x1, 0x6, 0x80000000, 0x9, 0x7, 0x8, 0x3, 0x9, 0x3, 0x1, 0x9, 0x1, 0x1, 0x7d5e, 0x0, 0x1, 0xf1fc, 0x5, 0x2, 0x1b, 0x9, 0x9, 0xffff, 0x0, 0x2, 0xb68, 0x0, 0xfffffffffffffff7, 0x401, 0x10000, 0x38000000000000, 0x1, 0x101, 0x2, 0x401, 0x3a, 0x4, 0x10001, 0x8d, 0x9, 0x775, 0x1, 0x80000000, 0x5, 0x80000000, 0x8, 0x1ff, 0x3, 0x8001, 0x80, 0xffff, 0x97, 0x77c0, 0x8dce, 0x3189, 0x9, 0xffff, 0x3ff, 0x2, 0x2, 0x1, 0xfff6, 0xacb, 0x9, 0x400, 0x6, 0x4, 0x9, 0x1, 0x100000001, 0x100000001, 0x80000000, 0x4, 0x8, 0x9, 0x400, 0x4, 0x8, 0xfffffffffffffeff, 0x5, 0x4, 0x3f, 0x3, 0x0, 0x457, 0x8000, 0x5b, 0x5, 0x300000000000, 0x36d, 0xffffffffffffffff, 0x7fff, 0x1, 0x20, 0x8de5, 0x3, 0x20, 0x6, 0x4, 0xf74, 0x7f, 0x7f, 0x80000001, 0x53, 0x1, 0x8, 0x1, 0x7, 0x9, 0x100000000, 0x64f, 0x2, 0x1d75, 0x3, 0xfffffffffffffffe, 0xfffffffffffff610, 0x81, 0x1, 0x3f, 0x1000, 0x579, 0x9, 0x3, 0x3, 0x7fff, 0x6, 0x2, 0x3, 0x1200, 0x401, 0x8001, 0x3ff, 0x2ff1, 0x0, 0x4, 0x2, 0xff, 0x7, 0x100000001, 0x7, 0x0, 0x80, 0x2, 0x3, 0x2, 0x200, 0x80000000, 0xa8, 0x10000, 0x2, 0x3ff, 0x400d, 0x2, 0x10000, 0x5, 0x2000000000000000, 0x7, 0x5, 0x40, 0x8, 0x5, 0x8, 0x39c8000, 0xffffffffffff9b05, 0x3ff, 0x5000000000, 0xa6d, 0x1f, 0x189b, 0x1, 0x8001, 0x80000001, 0x6, 0xfffffffffffffffd, 0xfffffffffffffffa, 0x4, 0x80000001, 0x4, 0x1000, 0x100, 0x5, 0x5c, 0x8, 0x8001, 0x0, 0x29b5, 0x1, 0x12a34827, 0x2, 0x7, 0x7, 0x40, 0x1, 0x4, 0x100, 0x7, 0xfffffffffffeffff, 0x8, 0x80000000, 0x0, 0x6, 0x227, 0x4, 0xfa8, 0xfff, 0x2, 0x6, 0x81, 0x0, 0x20, 0x6, 0x6, 0x8, 0xf57, 0x5, 0x10001, 0x80, 0x5, 0x0, 0x1, 0xeb6, 0x5, 0x5, 0xc2a8, 0x69a2, 0x97, 0x5, 0xc00, 0x522, 0x7ff, 0x4, 0x401, 0x8, 0x5, 0x6940, 0x7f, 0x3, 0x5, 0x4, 0x2, 0xffffffff80000000, 0x96, 0x9, 0x8, 0x0, 0x4, 0x101, 0x1, 0x8001, 0x0, 0x5, 0xbd, 0x2, 0x3ff, 0x7ff, 0x7ff, 0x0, 0x1ff, 0x2, 0x1, 0x3f, 0x3, 0x29f, 0xea71, 0xd6, 0x3ff, 0x5, 0x0, 0x5, 0x5, 0x100000001, 0x40, 0x1, 0x0, 0x79c8520000000000, 0x0, 0x0, 0x400, 0x4, 0xc1e, 0x1, 0x4, 0x5f, 0xe, 0x4, 0x9, 0xa1c5, 0x6, 0x2, 0xff80000000000, 0x2000000000, 0x7, 0x10000, 0xda8, 0xea, 0x20, 0x2, 0x3, 0x100, 0x5, 0x8, 0x2, 0x400, 0x0, 0xb4, 0xffff, 0x9, 0x62, 0x26d1, 0x0, 0x9, 0x9, 0x200, 0x8000, 0x1, 0x7fffffff, 0x1f, 0x0, 0x6, 0x1, 0x1, 0xfffffffffffffffe, 0x4, 0x80000000, 0x5, 0xff0e, 0x5, 0x8000, 0x7, 0x10000, 0x3, 0x1, 0x4, 0x8a29, 0xe47c, 0x7, 0x80000000, 0xffffffffffffffff, 0x800, 0x0, 0x3ff, 0x4, 0x8, 0x81, 0x5, 0x1, 0x6, 0x8, 0xfff, 0x7f, 0xfffffffffffffffe, 0x1, 0x2, 0x1000, 0xffff, 0x7, 0x2, 0x4, 0x7, 0x4, 0xffff, 0x5, 0x67, 0xffffffffffffff68, 0x0, 0x5, 0x100000001, 0x0, 0xfffffffffffffffa, 0x8, 0xffff, 0x3, 0x6, 0x8, 0x400, 0x7, 0x400, 0x9, 0x1, 0x9f, 0x3, 0xcb6, 0x100000001, 0x7, 0x4, 0x8, 0xfff, 0x8, 0x3, 0x3ff, 0x80000000, 0x2e, 0x6f, 0x8, 0x4, 0x101, 0x81, 0x9, 0xe35a, 0xcf, 0x776d, 0x1, 0xffffffff, 0xffffffffffffff01, 0x3, 0x544, 0x904, 0x8, 0x1f, 0x3, 0x0, 0x9, 0x2, 0x3, 0x2, 0x0, 0x800, 0x1000000000000000, 0x3f, 0x9, 0x1c5047a6, 0x1, 0x4, 0x30ae, 0x6, 0x8001, 0x8, 0x10001, 0x3f3, 0x5638361f, 0x63, 0x86, 0x3, 0x3, 0x1, 0x0, 0x1400, 0x1, 0xfd59, 0x0, 0x3, 0x7, 0x118b, 0x1, 0x400, 0x6, 0x3, 0x8000, 0x974, 0x6, 0x1000, 0xe8, 0xdd77, 0xe2a8, 0x1, 0x2, 0x9, 0x9, 0x8, 0x10000, 0x20, 0x5, 0x401, 0x7fff, 0x10001, 0x0, 0xffffffffffffff00, 0x3ff, 0xfffffffffffffe1b, 0x2, 0x8, 0x5, 0x100, 0x3, 0x9, 0x2, 0xffff, 0x8, 0x8, 0x5, 0x9, 0x58, 0x80000000, 0x1, 0x7, 0x4, 0x8, 0xfffffffffffffffd, 0x409, 0x13, 0x8000, 0x5, 0x80, 0xd2, 0x3, 0x8fbe, 0x6, 0xad79, 0x4, 0x8, 0xffffffffffffffff, 0x4, 0x1000000000000, 0x5, 0x80000000, 0x1, 0x400, 0x1, 0x100000000, 0x8, 0x3, 0x80, 0x7, 0x6, 0xe75, 0x1000, 0x9, 0x9bcd, 0x1000, 0xbdb, 0x1e40000000000000, 0x1, 0x3c, 0x2, 0x6, 0x9, 0x80000000, 0xff, 0xfff, 0xfb3, 0x6, 0x7f, 0x0, 0x8000, 0x15cd589d, 0x5, 0x55d, 0x0, 0x2, 0x4, 0x9, 0x20, 0x0, 0xf526, 0x80000001, 0x800, 0x5e, 0x4, 0x8, 0x7, 0x4, 0x0, 0xd900000000000000, 0x7f, 0x6, 0x457, 0x400000000000, 0x8, 0x8, 0x4, 0x0, 0x2, 0x1f, 0x0, 0x4, 0x0, 0x6, 0x8800000000000000, 0x7ff, 0x3ff, 0x1, 0x2, 0x4, 0x6e, 0x2, 0xee4, 0x6, 0x0, 0xdd46, 0x2, 0x6, 0x2, 0xe0, 0x137f, 0x1f, 0xfffffffffffffeff, 0x7, 0x0, 0x81, 0x4, 0xff, 0x100000000, 0x6, 0x8, 0x3, 0x7, 0x7fffffff, 0x4, 0x2f, 0x3ff, 0x3, 0x7fff, 0x2, 0x10000, 0xffff, 0x9, 0x0, 0x100, 0x5, 0x4546, 0xaf67, 0x40, 0x1, 0x0, 0x4, 0x2321, 0x7, 0x6, 0x5, 0x7, 0x100000000, 0x5, 0xcb9, 0x6, 0x6, 0xed, 0x10001, 0xbb92, 0x98ec, 0x9, 0x6, 0x1f, 0xffffffffffff0c0d, 0xb8, 0x400, 0x1, 0xd7, 0x3f, 0x5, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffe, 0x2, 0x9, 0x3, 0x2, 0x300000000, 0xfffffffffffffffd, 0x8, 0x128, 0x7ff, 0x7, 0x8000, 0x2, 0x9, 0x9, 0x9, 0x0, 0x40, 0x1, 0x400, 0xffffffffffffffff, 0xffffffffffff8001, 0x0, 0x9, 0x3f, 0x80000001, 0xf000000000000000, 0x4, 0x3, 0x100000000, 0x7, 0x8001, 0x9, 0x1, 0x5, 0x1ff, 0x6, 0x6, 0x7, 0x6, 0xff, 0xffffffffffff7fff, 0x2, 0xfffffffffffffffd, 0x80000000, 0x3, 0x8, 0x40000000, 0x100000000, 0x7, 0x1f, 0x8, 0x6, 0x3ff, 0x8001, 0x2, 0x1, 0x0, 0xcd, 0x3, 0xffffffffffffffff, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x0, 0x5, 0x200, 0x6c0, 0x5, 0xbd47, 0x9, 0x10001, 0x3fe, 0x20, 0x9, 0x3ff, 0x27e8000000000000, 0x1, 0x2, 0x38, 0x8, 0x4, 0x7, 0x6, 0x800000, 0x5, 0x3, 0x80000000, 0x6, 0xd3, 0x9, 0x1, 0x6, 0x10001, 0x84, 0x101, 0x4, 0x5, 0x4b9, 0x2, 0x4, 0x6, 0x8001, 0x2]}) r2 = openat$cgroup_procs(r0, &(0x7f0000003040)='tasks\x00', 0x2, 0x0) syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x1, 0x521200) ppoll(&(0x7f0000000080)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x482000, 0xa0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000200)=0x4, 0x4) lstat(&(0x7f0000000380)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x620}, 0xc, &(0x7f0000000180)={&(0x7f0000000a00)={0x1308, 0x12, 0x4, 0x524, 0x70bd2d, 0x25dfdbfe, {0x3, 0x0, 0x1}, [@typed={0xc, 0x3a, @u64=0xbef9}, @nested={0x116c, 0x63, [@generic="181e3a28df15552c6c8c5e45fe922a8f64162bd6db0eb5b4c7c3989a71ae0b51eaaa6a1be7155632fd9923ae224c419c9bd28edbabf4e3eac07d408385ac764bf67580fa8057b7bc27a3897607a192b301ed8f542afde0e1e16caa6fef0be458e2b59b9878045ea271", @typed={0xe0, 0x82, @binary="0f326d8a1a998aaeb983a42158860c29feb057c3af96fdb08ac31175cd946670be333121ff12875344654ca000b06db7ea4b79ede5235ac38059042da002e250acc0a94130f8bab33a6b982c65af476a2d00ecb0ababb08b31f3a1d2def08171219b70bbffdbad0917727ed107bbea71fe70d568a169c4b97d706f91159edb661e22946b45a9e60de6558a2bfff0f1f4fed8e3e062ab379b2d1cdca11c30f0f7de2c27c17e4851247fff4fc67ecefd6e0c6196b64b1e7eb2623b9613b5f57cb46d54a6e1d5b6eb6a98c24ff255143c9aaa238dae597f1c49ebd7fac5"}, @generic="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", @typed={0x8, 0x3d, @str='/\x00'}, @typed={0xc, 0x47, @u64=0x9}, @typed={0x8, 0x19, @ipv4=@broadcast}]}, @nested={0x140, 0x44, [@typed={0x8, 0x5f, @uid=r4}, @generic="1a5ec05e4a45b6e91f0db7e3367bf023c14ce0a209a5e5c0930acb5a248e5be7e03f95d988c81e9cdae98f5ee0ab65398537c157328b1ae8a420db6d9872cdf32730722ba5cc4161a05a39ace43ffaf853bf4c16b99ee62c9c2a57a9972506036641b44c684dc4e6c7f28fc2495beed51558d7b3d4b8ea00963f73b8508ae2089d76f2a21354048ecf543b7dde880034b49b71deb463c253eb1944aadb0b1ef746bb0758435a6ab26f9d68870f6d2e9241489b992c49f224bbad0fd8428c01df5cfb29e8df0a278a60213caf8529ffc7dcdb4d609c4532345d55fe93", @typed={0x8, 0x55, @u32=0x6}, @generic="3d3f4144db28070be67d0102d95884177e864ad4f38d445a910d503c2b76c8752cbc16b588c6589b2dd270371e277f55bbd8", @typed={0x14, 0x96, @ipv6=@rand_addr="c7b6ee22a3e8e5ad2e2853fab777ae85"}, @typed={0x8, 0x6f, @str='^/\x00'}]}, @typed={0x8, 0x15, @u32=0x8}, @generic="9cc9254da15e98859a55ddbfeec25516f403c047101e0987db3a69c4962fe39593927465abb3112be0ea5077f29eef6db1bf"]}, 0x1308}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendfile(r2, r0, &(0x7f00000000c0)=0x3d, 0x1ff) 06:30:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) r2 = socket(0x10, 0x80803, 0x0) write(r2, &(0x7f0000000040)="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", 0xfc) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 286.876584][T13738] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. 06:30:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:07 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x80000) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000340)=0xfffffffffffffffb, 0xffffffffffffffcb) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x1, 0x100000001, 0x9, 0xce9]}) unshare(0x20400) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000000)=0x1, 0xfffffffffffffffe) ioctl$KVM_SET_IRQCHIP(r0, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000100)={0x7}) write$P9_RMKDIR(r1, &(0x7f0000000140)={0x14, 0x49, 0x2, {0x79, 0x4, 0x8}}, 0x14) 06:30:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x800, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @host}, 0x10) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='irlan0\x00') munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) openat$userio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/userio\x00', 0x40000, 0x0) lookup_dcookie(0x401, &(0x7f0000000100)=""/221, 0xdd) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:30:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x800) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)=0x9) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x4e23}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'v\x00', 0x43732e5398416f1a}) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x6, 0x71, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r2, 0x800454d7, &(0x7f0000000340)=""/4096) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x4, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f00000001c0)=[r3, r3, r1, r0], 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000001480)={0x9, 0x108, 0xfa00, {r4, 0x2c, "b0ead8", "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"}}, 0x110) 06:30:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x8000000000802, 0x2000) r1 = fcntl$dupfd(r0, 0x1, r0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f00000001c0)={0x0, 0x0, 0x2080}) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="027200000000000000000000050400"/40]) 06:30:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:08 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000040)="33a178d6737fed73ae7b47f649b20195dcb23d43a1") socket$l2tp(0x18, 0x1, 0x1) 06:30:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x10902, 0x0) r3 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f0000000100)) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f0000000000)={0x0, 0x38414262}) r4 = getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000400)=0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000440)=r6) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f00000003c0)={0x8000, 0x7ff, r4, 0x0, r5, 0x0, 0x7fffffff, 0x7}) fcntl$getflags(r3, 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x2) 06:30:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:08 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0xfffffffffffffffc, 0x8000) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000180)={0x1f, 0x2, 0xfff, 0x6, 0x7}) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000002c0)={0x8000, 0x0, [], {0x0, @reserved}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) eventfd2(0x1, 0x1) getresuid(&(0x7f00000001c0), &(0x7f0000000040), &(0x7f0000000080)) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000380)={{0x4, @addr=0x38c}, "ef9dbf0654127827f8331ee515dafc8c99a73f9fad13c97474aa4f61e44e2278", 0x1}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:30:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:08 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x123000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r4 = request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000600)='syz0\x00', 0xfffffffffffffff8) r5 = request_key(&(0x7f0000000640)='ceph\x00', &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)='lovboxnet1\x00', 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r3, r4, r5, 0xf12177117fda7f20) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1002040}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x310, r2, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3bbd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x34, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbd80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0xf8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcb8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xab}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffc3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb0}]}]}]}, 0x310}, 0x1, 0x0, 0x0, 0x4000010}, 0x10) r6 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f0000000180)={0x7e, 0x5, [0x560], [0xc1]}) 06:30:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x74, 0x0, [0x3, 0x0, 0x0, 0x3ffffffffffffff]}) unshare(0x20400) r2 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000140)=0x4) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:08 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x123000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r4 = request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000600)='syz0\x00', 0xfffffffffffffff8) r5 = request_key(&(0x7f0000000640)='ceph\x00', &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)='lovboxnet1\x00', 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r3, r4, r5, 0xf12177117fda7f20) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1002040}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x310, r2, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3bbd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x34, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbd80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0xf8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcb8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xab}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffc3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb0}]}]}]}, 0x310}, 0x1, 0x0, 0x0, 0x4000010}, 0x10) r6 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f0000000180)={0x7e, 0x5, [0x560], [0xc1]}) 06:30:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000100)={0x800, 0x8, 0x6}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1, 0xffffffffffffffff, 0xffffffffffffffff]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:09 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x9fa0d58e582f1fb9, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000240)='/dev/capi20\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 06:30:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000)="dd60929423b505c640586e5f9294371c2f2fd52d32e490faad7b5c32828308c7f29654be9102e3509607bbfe4b78d9303f1c2a2b5ea8df38abce45403c1fd27429f21a18c74e2ec73ebff95de9bc1110106a16012b5ded5db65a9b37246c761619828d8f075d58950360ae03db3090c893b3c03988f1568dffb198d73e4b36a34578ff6c677a38cc6cb442b0adcda6ecf663916d50e0a3ee0d432e2e1e34b44085727483d25a3d77eefa2de79fff1b3d25b5f7a2948ae7", 0xb7) 06:30:09 executing program 0: prctl$PR_GET_TIMERSLACK(0x1e) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:30:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x632c, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x52}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(r4, 0xc040565e, &(0x7f0000000280)={0x5, 0x3, 0x2, {0x8, 0x2, 0x2, 0x10001}}) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x101b2}]) 06:30:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:09 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x8, 0x14d3aa19e72c64b8) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000180)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000340)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000100)=0x8) [ 289.451481][T13848] Unknown ioctl -1069525410 [ 289.516829][T13848] Unknown ioctl -1069525410 06:30:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000040)={0x1000000000000201, 0x0, [{0x43, 0x0, 0x8001}]}) 06:30:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x100, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:30:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:09 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TCXONC(r0, 0x540a, 0x5) poll(&(0x7f0000000480)=[{r0}], 0x1, 0x8) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "50d6dc916260ef7e35838c99d9ebba982ac753a6fe2b25b1ae80922a6574ac10a75a"}, 0x26) 06:30:10 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x240900, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f00000000c0)) uselib(&(0x7f0000000080)='./file0\x00') ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'bcsf0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:30:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:10 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:10 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x10000000006e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x2, 0x100) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000140)={0xffff, 0x9, 0x5, 0x5, 0x1}) fsopen(&(0x7f00000000c0)='cramfs\x00', 0x1) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000002c0)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r5) ioctl$KVM_SET_IRQCHIP(r3, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) 06:30:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/147, 0x93}], 0x2, &(0x7f0000000180)=""/95, 0x5f}, 0x1) 06:30:10 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:10 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000040)={0x3}) 06:30:11 executing program 2: r0 = getpid() ptrace$peekuser(0x3, r0, 0xfffffffffffffeff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x100) r3 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x200200) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000100)={0x4, r3}) ioctl$HIDIOCGRAWINFO(r3, 0x80084803, &(0x7f00000002c0)=""/217) fsetxattr$security_smack_entry(r3, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000180)='/dev/kvm\x00', 0x9, 0x3) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f00000001c0)={0x7, 0x80ffff, @ioapic}) 06:30:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:11 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @pic={0x4, 0x1d, 0x400, 0x20, 0x89, 0x7f, 0xd38c, 0x5, 0x9, 0x9, 0x1, 0x9, 0x0, 0x4, 0x1, 0x9bd9}}) 06:30:11 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:11 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:30:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bridge0\x00', {0x2, 0xffffffffffffffff, @rand_addr=0xfffffffffffffff8}}) 06:30:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 06:30:11 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:11 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:30:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x7, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$swradio(&(0x7f0000000c00)='/dev/swradio#\x00', 0x1, 0x2) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000c40)) ioctl$int_in(r1, 0x5421, &(0x7f0000000bc0)=0x3) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0xf5, 0x0, [0x1]}) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000000100)=0x4) getpeername$packet(r3, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000540)='/dev/audio\x00', 0x800, 0x0) sendmmsg$sock(r3, &(0x7f0000000b40)=[{{&(0x7f0000000140)=@isdn={0x22, 0xfffffffffffffc01, 0x7, 0xfffffffffffffffd, 0x1}, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)="e505146059e429238810fe0c455c76eb7393a0454c75b8c5ec085ed1d4d2febe34ffd1393f3915796ab9d5db6b5f423d2978a607038a30c90ac483659a7febdbb7d13ead0ca7a0107136f9e8afc5f1a009bbfd1a355b1ec2d29afe3b8fe277098e553a7dbe6866fc14b8a1e563d1f323f420d00a159694c63fe6b42ba62484e6f853dfa9e6bf9d41552952742c8d8ddd5c45222dcd2818d83375a39abd45611e2280ef93f7844bb54d1637cd5914f792dd706935613691c38f6ba6f6a8c6635a8a7643cbda12ff0d648b4cbecd", 0xcd}, {&(0x7f00000003c0)="e2ed53d3652363248cd9dd03cc57732490536e4079b2e464f2542b02a3fa85a9babb1e97dcc27561943e1a8660152311ab612f2d80767b4acd02d58d048b8a7812989158bc0045032d08c39cb7fd456872acfc980f1dd42b7a77b6e39a1433cc99c1787ec56485debcfbed1f2f40b14b3886cc0fd5e35030129e3a1eed6bd50900413ad3e27368b6eb1e471356dd", 0x8e}], 0x2, &(0x7f00000004c0)=[@mark={{0x14, 0x1, 0x24, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0xd51}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x48}}, {{&(0x7f0000000600)=@xdp={0x2c, 0x5, r4, 0x39}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000680)="3931f9a2b04bfd056850b2c256094ca07aff3648344fe69dded4c9357e12436fb92592d4bed88de8b0a5cc90e7b55cf214e7753a998357065d77a38e68dd26c8c73044a8444564ded1e8cde0876015f77903603b2cf4295f5fd1df72315a9b96d7d069851877602b3fc0f4f8c5fc08e15cf5759361e317c02db2040eb4438eaf82d077d69e8132654c8c0b2ee2e6fc606c880adc7f6a77ca608670a3c1ba709f78b6e82a5fe35ffc09c60cbcae796330e58a4ac9af38ba0f15a193b70b97f1c7e92a8c70ccc840a934063a4dd74846f64ea8fe70f5e9a80d91efa3e145a2454f1066d71d01d4a9398f", 0xe9}, {&(0x7f0000000780)="edec25d5157a8000b5bbe3554e3a1c0c1dd06a976ac3e3527b03b3b240e184636af2c473e774c0dc1ab9d9523fe60e1b28531d05416062073b5744066de8e95fca45512a23e4cbb659a4d1e0c8598b8c2e280a8644891403c876df9d298b44cca641119b6b62ee", 0x67}, {&(0x7f0000000800)="67e5cd65e0522b3cae2b2f465d7532bed29ac995321604f4ea073dce792fe97302d76f0b9a06f7d261932e1ac36459efc6051300172772d9d0678d859cce49c21185d38d05be1346d8508c6e2b0562282433e9f8633318234eaebafe16fe4e708fc1", 0x62}, {&(0x7f0000000880)="8237f8476505728fd554274b52a06d5e94fd0fc4fa8a86e189b5343beca6cd15582102c2bdad314213a4c1836a8510b50866245e403d309518cf4c0d30059e9480b71effc30f34", 0x47}, {&(0x7f0000000900)="bfbc258f221c9075d4bc89de7d19c01e919674a0170007bc58e29b9d856cec5028798fb5e71737f6be8ea871001ef988fd40fb9f4aa50d7adbd76510a4aeace2ddb45ef12dd64c858f99e5b9d11377adbfb9a6ec31d775be7f2a4acc65049ed50667cf358027365b78dc282a658e92c4185cb06e92cbb1284864a32ccfa23708765cb27c3b9c82bb54c4757ba3555ce7b0f6247db78f7f0498a29798d22ee113aea1e36ea16e8c1e283e5254eda957f98c888404c96b958eb4b9267f24842e76af9cce82202e0d7f40daa35b7b06f0b96be87904a4", 0xd5}], 0x5, &(0x7f0000000a80)=[@txtime={{0x18, 0x1, 0x3d, 0xe7e6}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0xeb2}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}], 0xa8}}], 0x2, 0x4010) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000c80)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000d80)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000dc0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast2, 0x4e20, 0x1ff, 0x4e21, 0x9, 0x2, 0x80, 0xa0, 0x8f, 0x0, r6}, {0x100, 0xfffffffffffffff8, 0xffffffffffffff00, 0x7, 0x401, 0x6, 0x3f, 0xffffffff}, {0x9, 0x8001, 0xffffffffffffffff, 0x100}, 0x2, 0x6e6bb2, 0xbc8c97cfbce68464, 0x1, 0x3}, {{@in6=@loopback, 0x4d6, 0x3c}, 0x2, @in6=@ipv4={[], [], @multicast1}, 0x3502, 0x1, 0x3, 0xff, 0x3, 0xfffffffffffffff7, 0xa4}}, 0xe8) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:12 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@nfc, &(0x7f0000000080)=0x80, 0x80800) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) sched_rr_get_interval(r1, &(0x7f0000000180)) tee(r0, r0, 0x4, 0x4) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x7fff, 0x970bbe7520d25251, 0x4, 0xa8, 0x0}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r3, 0xfffffffffffffff9}, 0x8) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f00000002c0)="bf798bddf6d4c670855775691b3d9acc6f4c61cb5b337d0ddc4c8295f4586ee38c6035a22f1b12d9d1a6c89bd9650da5b635e09e9b7ff888b4e0dfc221aab67eeb636df517dee806b3881a07e85f1be20f13938ce2e0a3bac91d") r4 = syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x8, 0x400) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r4, 0x5386, &(0x7f0000000380)) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) r6 = accept(r4, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000480)=0x80) ioctl$RTC_IRQP_SET(r6, 0x4008700c, 0x473) ioctl$VIDIOC_DBG_G_CHIP_INFO(r4, 0xc0c85666, &(0x7f00000004c0)={{0x1, @addr=0x6}, "43fc10b7818973928de5cd4fa9037d9b213f12cf3f886d33d01d48e5e1731c61", 0x1}) r7 = getuid() r8 = getegid() lchown(&(0x7f00000005c0)='./file0\x00', r7, r8) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000600)={0x1, {0x80000001, 0x6, 0x1, 0x9dd6}}) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f0000000640), 0x4) ioctl$VIDIOC_S_DV_TIMINGS(r6, 0xc0845657, &(0x7f0000000680)={0x0, @bt={0x401, 0x1, 0x1, 0x2, 0x1, 0x3ff, 0x8000, 0x8, 0x1, 0x5000000, 0x4, 0x1, 0x3, 0x3, 0xd, 0x1}}) r9 = shmget$private(0x0, 0x1000, 0x4, &(0x7f0000fff000/0x1000)=nil) shmat(r9, &(0x7f0000ffc000/0x4000)=nil, 0x4000) sendmsg$unix(r6, &(0x7f0000001ec0)={&(0x7f0000000740)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001d40)=[{&(0x7f00000007c0)="9575d1cf906d8a52819dfbad1cbf93eda29a73211de99cf2b15c2f9379ff2984810beaf77d55a0bfe252577d40b1125a49a36233df4dc01f69c38b757583ef77de1916e15b67ac8da266671f870ea6f4ea809939d623c8bde3c8622b5fafa550e64340f516ded73e81e67e032abc18892254cdfb18", 0x75}, {&(0x7f0000000840)="f8018b726b57aae211395ebd08b01f9642e006eedf4765105f903328e3eb59cef086bc1e663c071a4107dade93c4f92e08268a9e0a10476592b8b6598c6c22d881deeb388670adce4c329dfc757c0a405b63e0e8b842ef1ef443b37d422e25b3c6bc4ceca6b4637dde9db35da99f3da2f857b2464080b734b03f5878b3af662629e37eaa40eee2d517cd7697204d90957035646fca3e311b83006fe15b3ae9bb18736b2469bba4be0de3920eec4b7cd45558633e0bffe9afbcdb7f3ac035ef40e6c6c4d62c9e7d98f1abe37476db5d78a0f2361e035a503f20e297b2029a7a7bcc2ad49befa4578cd65e9cfb4ed1d757df40b9330f", 0xf5}, {&(0x7f0000000940)}, {&(0x7f0000000980)="2e0d59e560f04037313934c95d84174a7fdfc3f12dbd63bd527bb42de8a90859492ee5673e8f1f04f560a2254c455ef6a95dcd6262cdaeb5a395c0ffb3025c28b86533de6aafdedb62757ffec696077ecb21487be08f3d51f292a824618ef50cc815c7cd15a6bbbc6b878136377cf5e1eb2db65e32e5082cb42d516f12e253143bbd0b3817cbcb068f109835236973d76c2ca7a3e4dcbf3ad44634696eaa77698d94bbf2bf95ba512765607d94ef3e20f2519015429b0f03419fe0e7ba5863a3d231ad34bff3", 0xc6}, {&(0x7f0000000a80)="5285e5", 0x3}, {&(0x7f0000000ac0)="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", 0xfb}, {&(0x7f0000000bc0)="570bc14d726e4f2c16a555f68409ba964a9d73da2141a8eb1e30709f151f7f8869b937bf1d65113bafbca25268828b53e724d30c610948056f84ec41acff42a0dcb8586c0561bf18e1174ddf311ce7d2d260e6ad7973effe8e761eeb1560e480bfe35bc2062a18834d2767dc8d27aa4ded9a72ec4f2b553f3479922e305b936d6f6adbe59ea47d6a85e363e9a6c710d2dcbd715f977c9d62a188601b3ae8ea8c3866e3e15bf15dfcd7a06d2c717725353ef536e0fbe073ee2ffaa20a3dd839d7f3be597b92", 0xc5}, {&(0x7f0000000cc0)="fd6d45bc53f0e76d0d427697dbde22e92018b7de909e1f95cf5aeaeeac542e0f6114ba8a69695691abae1089a6d7b5a109dee12a8ba08dfb67b98eea1a7faa29e32c9c2afb651540196c477e58ab851bf81c35", 0x53}, {&(0x7f0000000d40)="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", 0x1000}], 0x9, &(0x7f0000001e00)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, r7, r8}}}, @rights={{0x20, 0x1, 0x1, [r4, r4, r0, r5]}}, @cred={{0x1c, 0x1, 0x2, {r1, r7, r8}}}, @rights={{0x1c, 0x1, 0x1, [r6, r5, r2]}}, @cred={{0x1c, 0x1, 0x2, {r1, r7, r8}}}], 0xb8, 0x4000000}, 0x8000) openat(r4, &(0x7f0000001f00)='./file0\x00', 0x2000, 0x101) ioctl$HIDIOCGPHYS(r4, 0x80404812, &(0x7f0000001f40)) r10 = socket$unix(0x1, 0x5, 0x0) time(&(0x7f0000001f80)) getsockopt$sock_linger(r10, 0x1, 0xd, &(0x7f0000001fc0), &(0x7f0000002000)=0x8) nanosleep(&(0x7f0000002040)={0x0, 0x989680}, 0x0) 06:30:12 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:30:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000003c0)={'vxcan1\x00', {0x2, 0x4e22, @empty}}) syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x4, 0x301000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r2, 0x0, 0x1c, &(0x7f0000000200)='\xed#$%:keyring\\-]#!userwlan0{\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7fff, 0x5, 0x4c, 0x2, 0x0, 0x1, 0x20000, 0x1, 0x8, 0x3, 0x400, 0x12126858, 0x5, 0x6, 0x2c, 0x1ff, 0xdda, 0x8d14, 0x4, 0xe3, 0x1, 0x1, 0x9, 0x9, 0x3, 0x2, 0x7f, 0xffffffff963b913b, 0x8, 0x2, 0x20, 0x400, 0x3, 0x2, 0x2, 0x3f, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x821, 0xea, 0x5, 0x0, 0x0, 0x7, 0x1f}, r3, 0xc, r2, 0x2) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000040)) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f00000002c0)) syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x3, 0x2) 06:30:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$caif_stream(0x25, 0x1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet_dccp_buf(r2, 0x21, 0x80, &(0x7f0000000100)="6e50bc69b2f963c122477d792324ebc225b59eafc7d9790581c15e422012d513118878519a4b1d90972b7a9148d13d0e8fcd7b910e1822ef1ea786", 0x3b) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x2) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:12 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:12 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:13 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, 0xffffffffffffffff, 0x101100, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r1, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x9}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffffffffff97}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x40001) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:30:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x1, 0x10000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f00000002c0)={0x81, 0x0, [0x4, 0x0, 0x100000]}) unshare(0x20400) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140)=0x7fff, 0x4) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000000100)={0x2000}) [ 293.245548][T14018] IPVS: ftp: loaded support on port[0] = 21 [ 293.489315][T14018] chnl_net:caif_netlink_parms(): no params data found [ 293.527219][T14018] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.535994][T14018] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.545383][T14018] device bridge_slave_0 entered promiscuous mode [ 293.554864][T14018] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.562964][T14018] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.571679][T14018] device bridge_slave_1 entered promiscuous mode [ 293.597287][T14018] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 293.610754][T14018] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.635190][T14018] team0: Port device team_slave_0 added [ 293.644612][T14018] team0: Port device team_slave_1 added [ 293.706248][T14018] device hsr_slave_0 entered promiscuous mode [ 293.773010][T14018] device hsr_slave_1 entered promiscuous mode [ 293.812206][T14018] debugfs: Directory 'hsr0' with parent '/' already present! [ 293.836471][T14018] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.844200][T14018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.852122][T14018] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.859518][T14018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.926040][T14018] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.944638][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.955431][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.970703][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.984968][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 294.001577][T14018] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.017194][T12816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.026609][T12816] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.034039][T12816] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.054259][T12816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.064104][T12816] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.071438][T12816] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.094204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.107529][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.122112][T12816] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.144898][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.155140][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.168188][T14018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.210424][T14018] 8021q: adding VLAN 0 to HW filter on device batadv0 06:30:14 executing program 5: 06:30:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @initdev}, &(0x7f00000004c0)=0x10, 0x80000) setsockopt$inet_udp_int(r2, 0x11, 0x6f, &(0x7f0000000500)=0x7f, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x7, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f00000003c0)={0xffffffffffffffc7, 0x0, 'client1\x00', 0x0, "cef6045637904a73", "6037d89ed713b37788abc26512c4aced3c75e023fc3bda16e7e0e8dd28b0a9ed", 0xd8, 0x8}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000140)=0x2, 0x4) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000000c0)=0x2, 0x101, 0x2) write$binfmt_aout(r1, &(0x7f00000002c0)={{0xcc, 0x4, 0x4, 0xd1, 0x26, 0x9, 0x3c5, 0xf3}, "16627f2d706fa8e7a15bdd50ef7660c854ea7c612d8d8c508a7eddbc67582a55cd1db731373cc75427fef9bff9c5d25f0c23bcc014d09b0b2f0c94d1568cd5703e81495331fea182b64f87f5aae6c89fc3a8fd1f8eb51e7de09753010c8ac00ec991c47e0c40f32d2f123c16edd67be0812a76a5e04c930c373b23380a10414aa955ae55df53304f8e5ef753af373f5ce7ba9e3b127b338c5ee853492b041ed55c8ceb03733f22e08423c5408b1eb672313c4a2cfdf7c7df14df0e338fbca22af5a71ea1fab0"}, 0xe6) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r3, 0xc040564b, &(0x7f0000000180)={0xfff, 0x0, 0x200d, 0x9162, 0x8, {0x5, 0x4}}) 06:30:14 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3, 0x10000) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f00000000c0)) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000100)) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000080)=0x8) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:30:14 executing program 5: 06:30:14 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) write$P9_RUNLINKAT(r1, 0x0, 0x0) fsetxattr(r1, &(0x7f0000000100)=@known='user.syz\x00', &(0x7f0000000140)='bond_slave_0\x00', 0xd, 0x1) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000240)={0x0, 0x80, 0x3, 0x80, &(0x7f0000ffc000/0x3000)=nil, 0x81}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) write$P9_RLOCK(r2, &(0x7f00000001c0)={0x8, 0x35, 0x1, 0x3}, 0x8) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10443, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000040)=0x5) 06:30:14 executing program 5: 06:30:14 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) unshare(0x20400) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x5, 0x20000) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x2) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000000c0)) 06:30:15 executing program 5: 06:30:15 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsync(r0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x1, 0x0, @ioapic={0x0, 0x6, 0x354c, 0x7fffffff, 0x0, [{0x3, 0x200, 0x7f, [], 0x8}, {0x7e64, 0x100, 0x1000, [], 0x8082}, {0x6, 0x7, 0xdb, [], 0x3}, {0xfffffffffffffff8, 0xd33d, 0x9, [], 0x1}, {0x92, 0x7, 0x2e4f, [], 0x7}, {0x1, 0x4, 0x0, [], 0x8b39}, {0xffffffff7fffffff, 0x0, 0x9, [], 0x3ff}, {0x4, 0x8001, 0x81, [], 0x80000001}, {0x10000, 0x1, 0x7f, [], 0xab5}, {0x400, 0x401, 0x4, [], 0xc37}, {0x7, 0x4, 0x8, [], 0x1000}, {0x6, 0x10001, 0xff, [], 0x1}, {0x100000000, 0x70ba, 0x1}, {0xffffffff, 0x7ff, 0x3, [], 0x14d5}, {0x4, 0x4, 0x3, [], 0x6}, {0x7, 0x618716db, 0x3f, [], 0x80000000}, {0x78f2, 0x34, 0x3f, [], 0x5}, {0x6, 0x2, 0x7fff, [], 0x7fff}, {0x5, 0x261, 0x4, [], 0x100000000}, {0x7, 0xff, 0x81, [], 0x8}, {0x8, 0x1e7, 0x9, [], 0x1289bd5b}, {0x40, 0x70, 0x1, [], 0x5}, {0x9, 0x4, 0x7, [], 0x6}, {0x3f50, 0x3c49f3a3, 0x2, [], 0x5}]}}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 06:30:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:30:15 executing program 5: 06:30:15 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:15 executing program 5: 06:30:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'ip_vti0\x00', {0x2, 0x2000004e20, @dev={0xac, 0x14, 0x14, 0xb}}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) [ 295.544901][T14082] debugfs: Directory '14082-4' with parent 'kvm' already present! 06:30:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:30:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:15 executing program 5: 06:30:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f00000014c0), 0x1000) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000001400)=""/10) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f00000013c0)={0x2, &(0x7f00000002c0)=""/4096, &(0x7f0000001380)=[{0x9, 0xa1, 0x8, &(0x7f0000000100)=""/161}, {0xfff, 0xa3, 0x160, &(0x7f00000012c0)=""/163}]}) ioctl$PPPIOCGFLAGS1(r3, 0x8004745a, &(0x7f00000024c0)) 06:30:15 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:30:16 executing program 5: 06:30:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000080)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000040)={0x1, 0x8, 0x6}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:30:16 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x2]}) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:16 executing program 5: 06:30:16 executing program 5: 06:30:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:16 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:16 executing program 5: 06:30:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='wchan\x00') getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000380)={'filter\x00'}, &(0x7f0000000400)=0x54) r3 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x400) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000200)) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000000c0)={0x2, 0x80ffff, @ioapic}) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') fcntl$setstatus(r3, 0x4, 0x42400) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0xfffffffffffffc00) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000280)="650fc7faf75858b967080000b800800000ba000000000f3066bad104b025eec4c1fbf058c667660fc7b49b000f01da09ebc4e1665a8d3c36000026640f0d5700", 0x40}], 0x1, 0x20, &(0x7f0000000300)=[@cr4={0x1, 0x300204}, @cstype3={0x5, 0xe}], 0x2) 06:30:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_sl\x80ve_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:30:16 executing program 5: 06:30:16 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)=""/31, &(0x7f0000000100)=0x1f) listen(r0, 0x4715ab1e) 06:30:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x1) recvfrom$inet(r0, 0x0, 0xfffffeb4, 0x0, 0x0, 0x800e0081d) shutdown(r0, 0x0) 06:30:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:17 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000000c0)={0x826, 0x1}) 06:30:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 06:30:17 executing program 5: unshare(0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4002, 0x102) sendfile(r1, r1, 0x0, 0x8000fffffffe) 06:30:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:17 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x10000, 0x0) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000100)='posixacl\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000140)=r2, 0x4) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:17 executing program 5: signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x80000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)={'syz1'}, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) write$P9_RREAD(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x91) fsync(r1) fallocate(r1, 0x0, 0x40000, 0xfff) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 06:30:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup3(r0, r0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r2, 0x0, 0x30}, 0xc) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:30:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:18 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) ioctl$EVIOCSCLOCKID(r0, 0x40084504, &(0x7f0000ffcffc)) 06:30:18 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'ip_vti0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KDSETLED(r1, 0x4b32, 0x7f) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000100)=""/138, &(0x7f0000000040)=0x8a) 06:30:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x62801) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f00000001c0)={0x1, 0x80ffff, @ioapic}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x40}}}, &(0x7f00000002c0)=0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000300)={r3, 0x81}, &(0x7f0000000340)=0x8) 06:30:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:18 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x4, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000}}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x90, &(0x7f0000000140)={0x0, 0x0, 0x2}, 0x3e0dc}, 0x70) 06:30:19 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x36b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000100)={@empty}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000140), 0x391, 0x51) 06:30:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x5, 0x40000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, @broadcast}]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x3}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000300)={r3, 0x1}, &(0x7f0000000340)=0x8) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x3, 0x80ffff, @pic={0x1ff, 0x1, 0xff, 0x6, 0x9, 0xcae1, 0x3, 0xfffffffffffffff8, 0x4, 0x4000000000000, 0x2, 0x100, 0x9, 0x200, 0x10001, 0x8}}) 06:30:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:19 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x694a) 06:30:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)={'syz0', "edbe8be12cc08fd6fe3d7a06c137e7165429b73f62d07272ba50fe44"}, 0x20) recvmmsg(r1, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/157, 0x9d}], 0x1}}], 0x1, 0x0, 0x0) 06:30:19 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm-monitor\x00', 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000600)=0x3, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) open$dir(&(0x7f0000000480)='./file0\x00', 0x40, 0x104) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000840)=ANY=[@ANYBLOB="ae64a8145f93871e7c5a73e2107864fa471ee74d04294601407b6ee5d0a5876394f42e146a6f626d627c8e107c5a4fe6ae6d93", @ANYBLOB="bd00000047c8dfe1c54b9c025c3ecc7e6422216f290371fd732cc19615e75ff1c2e62e6cfaa2e2f6b6f3b028ad9bd000c85d9d9d85f9da644f7ec90a3969a5f72afe58eb6ece80cc21e613afb9a61683faae514d96d32cf94568cb0e95d7d89414d291f88000dfcb0ae016f850b2b2f811761785405083148c7b99299cabe4d679e6e9c4b59e007f1a500d90d892c2be81b7bd20441e2cf13380152d9062e91e6122fa4bff9e3e09001d87fb3ce2840b9a36c90dd8447d376a3ac8fc478434980708"], &(0x7f0000000100)=0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x4, @remote, 0x800}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, @in6={0xa, 0x4e21, 0x2d4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}]}, &(0x7f0000000400)=0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'ip6_vti0\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="06000000010000000e0000835a29c6a3b3200000308f713eed8fc82672568d3d1cc9e5d00f14081b54a9f74ce45fa794ffbae7f63d6f48ae2b9c6faa5fc0cde342cbfe25c86a352a03614e2aa547521656d266993c87ac056dee7e311b52b1b59419244309831b6af00c259fa1df22f40fdbe68ce4348bad563fc074049060958a7152905176633ff3dd39b1badd106c24c8878a50d1a65d9dc7122e5cfbfd5f67d227099390d81cd7778839f7a0c55a89c9b8cebb3421810a696573e652b424a99e4aa4fb8c3b71b0c285dde927609907c03e00f6"]}) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:19 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000340)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 06:30:20 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x20400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x7f, 0x20001) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) write$UHID_INPUT(r2, &(0x7f0000000400)={0x8, "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", 0x1000}, 0x1006) unshare(0x20400) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80, 0xa0) ioctl$VFIO_IOMMU_UNMAP_DMA(r3, 0x3b72, &(0x7f0000000100)={0x20, 0x1, 0x5, 0x4b43, 0x3}) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000002c0)) connect$bt_rfcomm(r2, &(0x7f0000000180)={0x1f, {0x5, 0x6, 0xfffffffffffffff8, 0x3, 0x2, 0x100000000}, 0x6}, 0xa) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000300)={0xa, @sliced={0x8, [0x9, 0x37c, 0x8001, 0xfffffffeffffffff, 0x23, 0x2, 0xfffffffffffffffb, 0xe3, 0x5, 0x80000001, 0x7, 0x100000000, 0xffffffff80000001, 0x5, 0x7, 0x67e, 0x10000, 0x6, 0x8bb9, 0x3, 0x231, 0x5, 0xff, 0x6, 0x4, 0x200, 0x8, 0x81, 0x8, 0x400, 0xc7a, 0x9, 0x9, 0x73f5, 0xeea6, 0x6, 0x1, 0x8, 0x3, 0xffffffffffffff01, 0x0, 0x2, 0x0, 0x1000, 0x9, 0x8, 0x8, 0x6], 0xfffffffffffffff8}}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'b\x98\x04\x00\x00\x00\xae\x7fK\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:30:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x36b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000100)={@empty}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f0000000140), 0x391, 0x51) 06:30:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:30:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:30:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'ip6gre0\x00', {0x2, 0x80000000}}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000140)="abb229b982ae0797350e95655e758c0b70feafce18552c2a552b37fa3c6114f01ae3a071fa7229f800306a549af15d92b26a91a0ede4768dc14be2041484e45b59d019c87e2590d46a1c9aefa52e916dc68646e14fe52e5d", 0x58) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) r2 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x1) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000040)={0x9, 0x100000001}) 06:30:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x36b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000100)={@empty}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f0000000140), 0x391, 0x51) 06:30:21 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x1b, 0x3, 0x5, 0x2, 0x100000001, 0x7ff, 0x9, 0xffff, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000180)={0x9, 0x2079a17ad8, 0xb, 0x0, 0xfffffffffffffffc, 0x0, 0x400000004, 0x100000000, r3}, 0x20) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r4, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) accept(r2, &(0x7f00000002c0)=@hci, &(0x7f0000000340)=0x80) prctl$PR_GET_NO_NEW_PRIVS(0x27) bind$can_raw(r2, &(0x7f0000000380), 0x10) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000400)=0x100000) pipe(&(0x7f00000003c0)) 06:30:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x400000000001, 0x2]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000100)={0x5, 0x1, 0x1, "430fb1a38cf1a39b5eeb4ad3fc59f809081ceec33faa8c80e0f5db06a465efa8", 0xd0cd5246a3d0e2b5}) 06:30:21 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) ioctl$EVIOCSCLOCKID(r0, 0x40084503, &(0x7f0000ffcffc)) 06:30:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x3f}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x4, 0x8001, 0x8}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000140)={r2, 0x7, 0x20, 0x2, 0x1, 0x7, 0x3, 0x8, {r3, @in6={{0xa, 0x4e21, 0x0, @rand_addr="77069a3e40178c4396f00e1e0075e133", 0xb38a}}, 0x4, 0x7, 0x6, 0x0, 0x2}}, &(0x7f0000000200)=0xb0) 06:30:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:21 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 301.512367][T14399] debugfs: Directory '14399-4' with parent 'kvm' already present! 06:30:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xfffffd2d, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e22, @empty}, {0x7, @random="cd4878a56571"}, 0x14, {0x2, 0x4e22, @multicast1}, 'lapb0\x00'}) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 06:30:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:30:22 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xfffffd2d, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x8) write$capi20_data(r2, &(0x7f0000000200)={{0x10, 0x3, 0x3, 0x82, 0x5, 0x100000000}, 0x4a, "312ede39cc150b60b2ee7bff4b8b9538e63c7fba8b375c141a19595f2e6cb7df01baeacc955a2739a3243adb89fbdcf45cdd625d4be22ac59b797e9f9f2260af3fc001cbe8dc0751a018"}, 0x5c) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000000c0)={0x6, 0x80ffff, @ioapic}) 06:30:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xfffffd2d, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) r1 = accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x22}}}, [0x3f, 0x6b7, 0x1, 0x7, 0x5, 0xffffffff, 0x0, 0x3, 0x3, 0x100, 0x23ffd712, 0xffffffff, 0xffffffff, 0x3, 0x3]}, &(0x7f0000000080)=0x100) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e23, @broadcast}}}, 0x84) 06:30:22 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:22 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000140)=""/24) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) ioctl$FIGETBSZ(r1, 0x2, &(0x7f00000000c0)) 06:30:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xfffffd2d, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:22 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:23 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:23 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffd2d, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:23 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x5c, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x8, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80000000}, @in={0x2, 0x4e21}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r1, 0x8}, &(0x7f00000001c0)=0x8) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xd59, 0x1) unshare(0x400) ioctl$sock_SIOCGPGRP(r2, 0x40085511, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000200)) fcntl$dupfd(r3, 0x0, r0) 06:30:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) write$apparmor_current(r1, &(0x7f0000000340)=@hat={'permhat ', 0x3, 0x5e, ['eth0selinux\x00', 'security\x00', ',ppp1systemrnodevnodev\x00', 'wlan1proc\x00', '$\x00', '(posix_acl_accessppp0@\x00']}, 0x6a) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r3, 0xffff) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000000c0)={[{0x1, 0x5, 0x4e4, 0x8, 0x1, 0x2, 0xfffffffffffffff7, 0x3d79, 0x1000, 0x10000, 0xd87b, 0x80000001, 0x8}, {0x200, 0x8000, 0x4, 0x0, 0x232, 0x7fff, 0x2, 0x3, 0x1, 0x6, 0x4, 0x9, 0x40}, {0x3, 0x625402bc, 0x7, 0xffffffffffffc52b, 0x7e1, 0x4, 0x3, 0x2, 0x5, 0x9, 0x1c00000, 0x2d1, 0x4}], 0xffff}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:30:23 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffd2d, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:23 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:23 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:23 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffd2d, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) msgget$private(0x0, 0x100) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) sched_yield() unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:30:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0xfffffffffffffff8) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x381000) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000100)) 06:30:23 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:23 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffd2d, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:30:24 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:30:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x10000) 06:30:24 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffd2d, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:24 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:30:24 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffd2d, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:24 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x1, 0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:30:24 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:30:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 06:30:24 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 304.822313][T14571] Unknown ioctl 30468 06:30:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x400, 0x4000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="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", 0x1000, 0x0) keyctl$assume_authority(0x10, r2) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) getsockopt$inet6_tcp_buf(r1, 0x6, 0x21, &(0x7f0000001300), &(0x7f0000001340)) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000040)={0x74, 0x0, [0x1, 0x0, 0xfffffffffffffffc]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r3, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 06:30:25 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 305.191359][T14571] Unknown ioctl 30468 06:30:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 06:30:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) connect(r0, &(0x7f0000000000)=@caif=@rfm={0x25, 0x6, "82d9ba7e1e3a8fd65f268af686cb0194"}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:30:25 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)=0x6000) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:26 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8000, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000140)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x2000, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x400}, 0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00'}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000200), &(0x7f0000000240)=0x4) getpeername$unix(r2, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00', 0x20}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:30:26 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:30:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:26 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:30:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1, 0x3]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:26 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:30:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x200802) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:27 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:30:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x10080) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000040)={0x5, 0x5, 0x7}) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/4096, 0x1000) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:30:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:27 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:30:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getpgid(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xfffffd2d, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:27 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:30:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xfffffd2d, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x20000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xfd) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='rose0\x00') ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:30:27 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xfffffd2d, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xfffffd2d, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x0, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x57b9f0d478f20620, 0x0) write$FUSE_POLL(r2, &(0x7f0000000100)={0x18, 0x3e13c4aa1d4bad74, 0x2, {0x29b}}, 0x18) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:28 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:28 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x5, 0x800) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000002c0)={0xa, @capture={0x1000, 0x1, {0x6, 0x1ff}, 0x2, 0x9}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'ip6erspan0\x00', {0x2, 0x4}}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x424000, 0x0) setsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f00000012c0)="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", 0x1000) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f00000001c0)={0x2a, 0x3, 0x0, {0x2, 0x9, 0x0, '/dev/dsp\x00'}}, 0x2a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) flistxattr(r2, &(0x7f0000000000)=""/187, 0xbb) 06:30:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xfffffd2d, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x0, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'b\x00', {0x2, 0x4e20, @rand_addr=0xfffffffffffffffb}}) prctl$PR_SET_FPEXC(0xc, 0x80) 06:30:28 executing program 2: r0 = accept(0xffffffffffffffff, &(0x7f0000000200)=@xdp, &(0x7f0000000280)=0x80) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000003c0)='team_slave_0\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'veth0_to_team\x00', 0x0}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000400)={{0x0, @multicast1, 0x4e20, 0x3, 'none\x00', 0x4, 0x6, 0x3e}, {@remote, 0x4e23, 0x2003, 0xdb9e, 0x2, 0x7}}, 0x44) r3 = syz_open_dev$sndpcmc(&(0x7f0000000500)='/dev/snd/pcmC#D#c\x00', 0x273, 0x100) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x8, 0xa, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x4}, @alu={0xd61c7681f2e6b2af, 0x88c3, 0x4, 0x1, 0x7, 0x50, 0xfffffffffffffffd}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4efd, 0x0, 0x0, 0x0, 0x1f}, @jmp={0x5, 0x0, 0x0, 0x0, 0xa, 0xc, 0xfffffffffffffffc}, @alu={0x7, 0x4, 0x2, 0xa, 0xa}, @ldst={0x2, 0x3, 0x3, 0x1, 0x0, 0x80, 0xffffffffffffffff}, @alu={0x7, 0x0, 0x9, 0x7, 0x7, 0x100, 0xffffffffffffffff}, @ldst={0x0, 0x0, 0x1, 0x8, 0xb, 0x20, 0x11}, @alu={0x4, 0x0, 0x6, 0x0, 0x3, 0xfffffffffffffffe, 0x8}], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xd8, &(0x7f0000000100)=""/216, 0x41100, 0x0, [], r2, 0x14, r3, 0x8, &(0x7f0000000540)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0xc, 0x80000000, 0x5}, 0x10}, 0x70) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r4, 0x4020aea5, &(0x7f00000002c0)={0x0, 0x80ffff, @ioapic}) 06:30:28 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xfffffd2d, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x0, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:29 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xfffffd2d, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x0, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f00000000c0)='\x00', 0x200, 0x8) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:29 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:30:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:29 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xfffffd2d, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x0, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:29 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x80000, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000100)={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @empty}, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) 06:30:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0x1a}, 0x7}}}, &(0x7f0000000100)=0x84) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x44) write$apparmor_exec(r2, &(0x7f00000002c0)={'exec ', 'bond_slave_0\x00'}, 0x12) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e22, 0x80000001, @ipv4={[], [], @multicast2}, 0x5}}, 0x2, 0x5, 0x87, 0xfffffffffffffffd, 0x1c}, &(0x7f0000000200)=0x98) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:30:29 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xfffffd2d, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x0, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x2200, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x80102, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000200)=0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x74, 0x0, [0x1]}) unshare(0x20400) fremovexattr(r0, &(0x7f0000000240)=@random={'btrfs.', '^ppp1vboxnet1])\x00'}) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f00000000c0)={0x4, 0x80ffff, @ioapic}) 06:30:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:30 executing program 4: pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:30 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x20000, 0x0) fsetxattr$security_ima(r0, &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000300)=@v1={0x2, "1a165d7018c459d86023bea2a8e0f99c26"}, 0x12, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'tunl0\x00', {0x2, 0x4e22, @multicast1}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x313765be38e3528a, &(0x7f00000013c0)={@mcast2, 0x0}, &(0x7f0000001400)=0x14) readahead(r2, 0xfffffffffffffff7, 0x81) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001440)={{{@in=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000001540)=0xe8) sendmsg$nl_xfrm(r2, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000100)=ANY=[@ANYBLOB="fc0000001000080028bd7000fedbdf25ac1414bb000000000000000000000000e00000010000000000000000000000004e2100004e2000040200a02000000000", @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="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"], 0xfc}, 0x1, 0x0, 0x0, 0x4008014}, 0x20008014) 06:30:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x39b, 0x800) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000002c0)={0x0, 0xfff, 0xc4}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) ioctl$HIDIOCGDEVINFO(r2, 0x801c4803, &(0x7f0000000080)=""/100) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r3, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000000100)={0x4008, 0x0, 0x0, 0x5}) 06:30:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:30 executing program 4: pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x2000) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0xb840) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:30:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:30 executing program 4: pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) pipe(&(0x7f0000000100)) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil}) 06:30:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xfffffd2d, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) [ 311.082634][T14903] debugfs: Directory '14903-4' with parent 'kvm' already present! 06:30:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:31 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2040) write$FUSE_DIRENT(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x148) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 06:30:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xfffffd2d, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x1]}) unshare(0x20400) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x80ffff, @ioapic}) socket$can_raw(0x1d, 0x3, 0x1) 06:30:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xfffffd2d, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 06:30:31 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB='n'], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x4, 0x3}]}, 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) [ 311.974544][T14952] ================================================================== [ 311.987807][T14952] BUG: KMSAN: uninit-value in batadv_netlink_dump_hardif+0x70d/0x880 [ 312.007549][T14952] CPU: 0 PID: 14952 Comm: syz-executor.5 Not tainted 5.3.0-rc3+ #17 [ 312.015622][T14952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.026232][T14952] Call Trace: [ 312.029537][T14952] dump_stack+0x191/0x1f0 [ 312.033862][T14952] kmsan_report+0x162/0x2d0 [ 312.038360][T14952] __msan_warning+0x75/0xe0 [ 312.042858][T14952] batadv_netlink_dump_hardif+0x70d/0x880 [ 312.048754][T14952] ? batadv_netlink_get_hardif+0x3a0/0x3a0 [ 312.054559][T14952] genl_lock_dumpit+0xc6/0x130 [ 312.059315][T14952] ? genl_lock_start+0x180/0x180 [ 312.064275][T14952] netlink_dump+0xab5/0x1b00 [ 312.068874][T14952] ? kmsan_set_origin+0x26d/0x340 [ 312.073929][T14952] __netlink_dump_start+0xa3a/0xb30 [ 312.079822][T14952] genl_rcv_msg+0x1d9e/0x1f20 [ 312.084508][T14952] ? genl_rcv_msg+0x1f20/0x1f20 [ 312.089499][T14952] ? genl_lock_start+0x180/0x180 [ 312.094511][T14952] ? genl_lock_dumpit+0x130/0x130 [ 312.099531][T14952] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 312.105531][T14952] netlink_rcv_skb+0x431/0x620 [ 312.110290][T14952] ? genl_unbind+0x390/0x390 [ 312.114879][T14952] genl_rcv+0x63/0x80 [ 312.118859][T14952] netlink_unicast+0xf6c/0x1050 [ 312.124759][T14952] netlink_sendmsg+0x110f/0x1330 [ 312.129801][T14952] ? netlink_getsockopt+0x1430/0x1430 [ 312.135335][T14952] ___sys_sendmsg+0x14ff/0x1590 [ 312.140492][T14952] ? __fget_light+0x6b1/0x710 [ 312.145516][T14952] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 312.151686][T14952] __se_sys_sendmsg+0x305/0x460 [ 312.156549][T14952] __x64_sys_sendmsg+0x4a/0x70 [ 312.161303][T14952] do_syscall_64+0xbc/0xf0 [ 312.165728][T14952] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 312.171606][T14952] RIP: 0033:0x459829 [ 312.175616][T14952] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 312.195389][T14952] RSP: 002b:00007f51811fac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 312.203897][T14952] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 312.211853][T14952] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 312.219917][T14952] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 312.228094][T14952] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f51811fb6d4 [ 312.236230][T14952] R13: 00000000004c7729 R14: 00000000004dcf10 R15: 00000000ffffffff [ 312.244308][T14952] [ 312.246750][T14952] Uninit was created at: [ 312.251158][T14952] kmsan_internal_poison_shadow+0x53/0xa0 [ 312.256966][T14952] kmsan_slab_alloc+0xaa/0x120 [ 312.261741][T14952] __kmalloc_node_track_caller+0xb55/0x1320 [ 312.267638][T14952] __alloc_skb+0x306/0xa10 [ 312.272135][T14952] netlink_sendmsg+0x783/0x1330 [ 312.277102][T14952] ___sys_sendmsg+0x14ff/0x1590 [ 312.281941][T14952] __se_sys_sendmsg+0x305/0x460 [ 312.286873][T14952] __x64_sys_sendmsg+0x4a/0x70 [ 312.291760][T14952] do_syscall_64+0xbc/0xf0 [ 312.296161][T14952] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 312.302030][T14952] ================================================================== [ 312.310158][T14952] Disabling lock debugging due to kernel taint [ 312.316469][T14952] Kernel panic - not syncing: panic_on_warn set ... [ 312.323060][T14952] CPU: 0 PID: 14952 Comm: syz-executor.5 Tainted: G B 5.3.0-rc3+ #17 [ 312.332414][T14952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.342708][T14952] Call Trace: [ 312.346164][T14952] dump_stack+0x191/0x1f0 [ 312.350498][T14952] panic+0x3c9/0xc1e [ 312.354511][T14952] kmsan_report+0x2ca/0x2d0 [ 312.359093][T14952] __msan_warning+0x75/0xe0 [ 312.363779][T14952] batadv_netlink_dump_hardif+0x70d/0x880 [ 312.369586][T14952] ? batadv_netlink_get_hardif+0x3a0/0x3a0 [ 312.375530][T14952] genl_lock_dumpit+0xc6/0x130 [ 312.380372][T14952] ? genl_lock_start+0x180/0x180 [ 312.385308][T14952] netlink_dump+0xab5/0x1b00 [ 312.389892][T14952] ? kmsan_set_origin+0x26d/0x340 [ 312.395009][T14952] __netlink_dump_start+0xa3a/0xb30 [ 312.400209][T14952] genl_rcv_msg+0x1d9e/0x1f20 [ 312.404991][T14952] ? genl_rcv_msg+0x1f20/0x1f20 [ 312.409870][T14952] ? genl_lock_start+0x180/0x180 [ 312.414814][T14952] ? genl_lock_dumpit+0x130/0x130 [ 312.419842][T14952] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 312.425816][T14952] netlink_rcv_skb+0x431/0x620 [ 312.430681][T14952] ? genl_unbind+0x390/0x390 [ 312.435461][T14952] genl_rcv+0x63/0x80 [ 312.439537][T14952] netlink_unicast+0xf6c/0x1050 [ 312.444396][T14952] netlink_sendmsg+0x110f/0x1330 [ 312.449462][T14952] ? netlink_getsockopt+0x1430/0x1430 [ 312.454823][T14952] ___sys_sendmsg+0x14ff/0x1590 [ 312.459862][T14952] ? __fget_light+0x6b1/0x710 [ 312.464627][T14952] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 312.470701][T14952] __se_sys_sendmsg+0x305/0x460 [ 312.475567][T14952] __x64_sys_sendmsg+0x4a/0x70 [ 312.480320][T14952] do_syscall_64+0xbc/0xf0 [ 312.484815][T14952] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 312.490691][T14952] RIP: 0033:0x459829 [ 312.494582][T14952] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 312.514384][T14952] RSP: 002b:00007f51811fac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 312.523055][T14952] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 312.531099][T14952] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 312.539337][T14952] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 312.547324][T14952] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f51811fb6d4 [ 312.555369][T14952] R13: 00000000004c7729 R14: 00000000004dcf10 R15: 00000000ffffffff [ 312.566197][T14952] Kernel Offset: disabled [ 312.570918][T14952] Rebooting in 86400 seconds..