[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 99.670187] audit: type=1800 audit(1549990933.724:25): pid=10590 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 99.689465] audit: type=1800 audit(1549990933.724:26): pid=10590 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 99.708962] audit: type=1800 audit(1549990933.754:27): pid=10590 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.16' (ECDSA) to the list of known hosts. 2019/02/12 17:02:26 fuzzer started 2019/02/12 17:02:32 dialing manager at 10.128.0.26:44891 2019/02/12 17:02:32 syscalls: 1 2019/02/12 17:02:32 code coverage: enabled 2019/02/12 17:02:32 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/12 17:02:32 extra coverage: extra coverage is not supported by the kernel 2019/02/12 17:02:32 setuid sandbox: enabled 2019/02/12 17:02:32 namespace sandbox: enabled 2019/02/12 17:02:32 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/12 17:02:32 fault injection: enabled 2019/02/12 17:02:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/12 17:02:32 net packet injection: enabled 2019/02/12 17:02:32 net device setup: enabled 17:05:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(r0, 0x0) fcntl$lock(r1, 0x26, &(0x7f00000001c0)={0x2, 0x0, 0x9, 0xa2}) syzkaller login: [ 318.998980] IPVS: ftp: loaded support on port[0] = 21 [ 319.172628] chnl_net:caif_netlink_parms(): no params data found [ 319.265497] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.272138] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.280974] device bridge_slave_0 entered promiscuous mode [ 319.291541] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.298198] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.307469] device bridge_slave_1 entered promiscuous mode [ 319.345909] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 319.357772] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 319.392684] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 319.401472] team0: Port device team_slave_0 added [ 319.409803] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 319.418995] team0: Port device team_slave_1 added [ 319.426792] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 319.435600] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 319.548022] device hsr_slave_0 entered promiscuous mode [ 319.712725] device hsr_slave_1 entered promiscuous mode [ 319.864037] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 319.871728] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 319.904559] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.911117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.918399] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.924998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.029911] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 320.036950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.054249] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 320.070230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.081170] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.091869] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.105638] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 320.123964] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 320.130069] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.146394] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 320.153777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.164365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.172851] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.179366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.196420] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 320.209879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 320.218476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.227390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.235964] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.242535] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.252047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.272733] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 320.282868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.301237] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 320.308339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.317717] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.335090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 320.343827] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.352464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.361555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.379646] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 320.394381] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 320.406981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.415966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.425012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.434382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.449066] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 320.455220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.496036] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 320.518146] 8021q: adding VLAN 0 to HW filter on device batadv0 17:05:54 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = socket$kcm(0x10, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0) socketpair(0xe, 0x7, 0x2, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000440)='systemlo:security\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000580)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000600)='threaded\x00', 0xffffffffffffffff}, 0x30) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000700)=r3, 0x31) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r4) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x2) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = gettid() r7 = perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4365, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r8, 0x84, 0x4, &(0x7f0000002500), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0xffffffffffffff4f) r9 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000540)='rdma.max\x00', 0x2, 0x0) write$cgroup_int(r9, &(0x7f0000000340), 0xfffffffffffffe1f) r10 = socket$kcm(0xa, 0x2, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, r7, 0x8e}, 0x2b) socketpair(0x11, 0x804, 0x5, &(0x7f0000000200)) r12 = gettid() perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x3, 0x100000000, 0x961, 0x8, 0x0, 0x695d, 0x8, 0x2, 0x3, 0x3f, 0x7ff, 0x0, 0x35f, 0x2, 0x5c1, 0x9, 0x5, 0x800, 0x504, 0x100, 0x8, 0xffffffff, 0x80000001, 0x5, 0x8001, 0xb6, 0x800000000000, 0x8, 0x3b2e, 0x188, 0x98a, 0x1, 0x10001, 0xfffffffffffffffd, 0xffffffffffffff80, 0xffffffffffffffff, 0x0, 0x87b, 0x5, @perf_bp={&(0x7f0000000240), 0x2}, 0x20, 0x1, 0x832, 0x0, 0x8, 0x3, 0x1}, r12, 0x6, 0xffffffffffffff9c, 0x1) socket$kcm(0x29, 0x7, 0x0) write$cgroup_int(r10, &(0x7f00000003c0), 0x12) ioctl$sock_kcm_SIOCKCMCLONE(r10, 0x8916, &(0x7f0000000000)={r5}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, &(0x7f00000000c0)="25ae278bea2d74aca3ff9ce4851770fbb06fd2f60aa0c1e9cc7f9d2390f0f7fc1c1d4cfc8e4fdfd1f31871baf6a6a9c33d5b2cf2f6e1fb01f6b2f7c77b5b605976d75dec53bb804c86367a4350eb387ead0ef161783c4bd4cfc5a19301d32232ac793f38bbc495db80fdd3ba63c5c0f85bd1ec8ff89dcaa715fb8549b36f1522d5b0b57edf74091b78d184d97b692152584728a950bc3a8d94", 0x0, 0x3}, 0x20) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x0) 17:05:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx2\x00'}, 0x58) 17:05:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x3, 0x0, 0x8, 0x3, 0x0, 0x4, 0x20000, 0xe, 0x1, 0x43d, 0x0, 0x0, 0x7ff, 0x6e4dbd44, 0xff, 0x0, 0x0, 0x2, 0x6, 0x0, 0xc2, 0xfff, 0x0, 0x0, 0x0, 0x10001, 0x3, 0x0, 0x5, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x7, 0x0, 0x7f, 0x0, @perf_config_ext={0xffff, 0x1000}, 0x21001, 0x0, 0x0, 0x0, 0x7a9a4e5b, 0x6, 0xfffffffffffffec3}, 0xffffffffffffffff, 0xe, r1, 0xe4900c6ea340112f) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xf0ffff}, {0x16}]}) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) 17:05:55 executing program 0: futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000fd8000), &(0x7f0000e7fffc), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000100), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000003c0)) tkill(r0, 0x1000000000016) exit(0x0) 17:05:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6, 0x80, 0x0}, 0x200008c4) r1 = socket$kcm(0x29, 0x5, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$kcm(0xa, 0x20000000000005, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r2, &(0x7f0000002700)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}, 0x45) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) socketpair(0x0, 0x800, 0x0, &(0x7f0000000440)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) socket$kcm(0x2, 0x7, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GP\x1a\x00\xf9\xd3\xc4q\xb4\xa5C\v\x11i\x1d\x81\xfbK\x9cI\x10j\xb3\xa0\x1e\xaan\x14\x94\xe1\x01\x12\xf6\xe5\'\xa7F\x96\x1b-\xa6a\xbc\x05\x17\xd1\xfe\xd1$\xf6\xef\xb4)-\xc4\xc6\xdfR\xa2\xc0b<\xdc\x1a\x18v}\x96\x1c&\xd3\xaa\x8cc:#Ig\xdf\xe0G\xb1Y\x97\xef\xc5\xa3\xbbR,\xb098F\xdc\xc3\xf6\xe7j(\x865i|d+<\xc7\xb3\xb3k=\x13T\xddP\x87\x12\xa1\xf1^;T-\x8a\f\f\x9as\xd1\x9d\x95+\xce\xf7\xd7\xd5\xcbp;D\xc4\xf1~_v\xe7\xa2\xf9\xc4N\ao\xb1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x5411, 0x70effd) recvmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000200)=""/117, 0x75}, 0x0) 17:05:56 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000400)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000200)=0x1) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x40082, 0x0) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f00000001c0)) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000800)=""/246) r4 = dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGIFMTU(r4, 0x8921, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') ioctl$KVM_X86_SETUP_MCE(r6, 0x4008ae9c, &(0x7f00000000c0)={0xd, 0x5, 0x40}) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 17:05:56 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xcc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x800}}, 0x7f, 0x9, 0x2, 0x6b, 0x80000000}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={r1, 0x27, "098be5cab61abc7b6928f422bc4fc29e72c81c28dcd97bac76f4a21b7f793a0a6090abfdb47b3f"}, &(0x7f0000000180)=0x2f) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000001c0)={0xe83, 0x32797d59, 0xf39aeb36ab3ba0e5, @stepwise={0x7344, 0x8b7, 0x9, 0x1, 0x2f, 0xffff}}) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000200)={0x800, 'syz0\x00'}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={r1, 0x9}, &(0x7f0000000280)=0x8) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x3) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000340)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000003c0)=0x8, 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000400)={r3, 0x200}, &(0x7f0000000440)=0x8) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000480)={'ip6gretap0\x00', 0x3}) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000004c0)={0x2, 0x5, 0x2, 0x0, 0x1b, 0x5, 0x4e, 0x2, 0x3, 0x2}) r4 = request_key(&(0x7f0000000500)='pkcs7_test\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='syz0\x00', 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000005c0)={r4, 0xff3000, 0x1ff}, &(0x7f0000000600)={'enc=', 'pkcs1', ' hash=', {'sha512\x00'}}, &(0x7f0000000680)="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", &(0x7f0000001680)=""/48) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000016c0)={'veth0\x00', 0x4820}) getsockname$inet(r0, &(0x7f0000001700)={0x2, 0x0, @multicast2}, &(0x7f0000001740)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001780)={r2, 0x37d9}, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000017c0)={0x7, 0x70, 0x40, 0x6, 0x80000001, 0x80000001, 0x0, 0x8, 0x100, 0x2, 0x40, 0x2efa, 0x7ff, 0x20, 0xffff, 0x2, 0x80, 0xfffffffffffffffc, 0x0, 0x81, 0x795b, 0x7, 0x3, 0xdba, 0x7, 0x6, 0x1, 0x1, 0x3, 0x7f, 0xd95, 0x6, 0x2, 0x1, 0x6, 0x6, 0x6b, 0x3, 0x0, 0xf5, 0x2, @perf_config_ext={0x5, 0x7fff}, 0x810, 0x4, 0x401, 0x8, 0x47b, 0x40, 0xf9}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000001840)={0x3ff, 0x8, 0x4, 0x5, [], [], [], 0x1, 0x9, 0x8001, 0x6, "dc9637699c1787d4973e9c9d45f535ff"}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000019c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001980)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000001a00)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x6, @rand_addr="93fff7320558f2140686113b1ec524c6", 0x7}, r5}}, 0x30) sync() ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000001a40)=0x4) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x9) write(r0, &(0x7f0000001a80)="660c0ddf0813955c8e564fb713b91d5aded705d4731aaa84456b1f9fec71f41344e7a7add58ed6a23dc8db1a57178490b5ddf9c4ae5ccdd8bb1710709451bb874ea5456f139ccc00ee48d3b3291760d260b995e361890011b7afc3b4562fbc2aef9e4682f2ed7b89e196ac7a752866abc8b091a80b4a7da2ca978a378df7c8216913262e43", 0x85) socket$inet6(0xa, 0x7, 0x7) keyctl$link(0x8, r4, r4) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000001b40)) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000001c00), &(0x7f0000001c80)=0x68) 17:05:56 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000100)={0x2, "ec36678be27cbd25e90eba5d80480732f537dde667a7f6c41ad14c06e0484983", 0x0, 0x8, 0x0, 0x0, 0x5}) sendto$inet6(r0, &(0x7f0000000180)="0d67609170b14ee0f9e9ba609ed3b3b3828a12688d3765932c64e1a6811b51d5154d2b700dc793f979147295a88f7b08121821bea91e0b774dcceb21d978226381d3a6ceb18dc2047a580cbaed667edddbd0dc41999da5f75a96884b211673adfb8d09878246d6d3ae486e3a12d65de92537eb2c83e1960542e561ba4265a2f6c2", 0x81, 0x4004080, &(0x7f0000000080)={0xa, 0x4e23, 0x7bcf0da0, @dev={0xfe, 0x80, [], 0x15}, 0x7}, 0x1c) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000040)={0x2, 0xb, "531b9b394271bfea6be6af"}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast2, @multicast2}, &(0x7f0000000280)=0x1000000f8) 17:05:57 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x100, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'icmp\x00'}, &(0x7f0000000140)=0x1e) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x7fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0x3, 0x1) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 17:05:57 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x80400, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000000)=0x53) [ 323.222400] IPVS: ftp: loaded support on port[0] = 21 17:05:57 executing program 0: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x4, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f00000000c0)={0x1, 0x0, [{0xfffffffffffffffe}]}) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000000080), 0x86, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'nr0\x00'}}, 0x1e) close(r2) close(r1) getrusage(0x1, &(0x7f0000000000)) [ 323.472760] chnl_net:caif_netlink_parms(): no params data found 17:05:57 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x119000) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) r1 = socket(0xa, 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) setsockopt$inet_int(r1, 0x0, 0x16, 0xfffffffffffffffe, 0xfffffffffffffda6) [ 323.559038] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.565690] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.574250] device bridge_slave_0 entered promiscuous mode [ 323.583386] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.589888] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.598281] device bridge_slave_1 entered promiscuous mode [ 323.634816] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 323.667092] bond0: Enslaving bond_slave_1 as an active interface with an up link 17:05:57 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0xfeb8) getsockopt(r0, 0x2000000000ff, 0x40000000001, 0x0, 0xffffffffffffffff) [ 323.726716] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 323.735754] team0: Port device team_slave_0 added [ 323.744694] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 323.753424] team0: Port device team_slave_1 added [ 323.766596] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 323.805183] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 17:05:57 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$sock_int(r1, 0x1, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x0, 0x20000084) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000140)=0x8) write$P9_RLINK(r2, &(0x7f00000001c0)={0x7, 0x47, 0x1}, 0x7) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000180)={r3, 0x6}, 0x8) close(r1) [ 323.947710] device hsr_slave_0 entered promiscuous mode [ 323.994337] device hsr_slave_1 entered promiscuous mode 17:05:58 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x3c1, 0x2, 0x90, [0x20000660], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000200000000000000000000000099861d8a8d6aceed4b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000162ab67220ab534de553b75030edcce8444ecd302143b94c19f6d122c14b56f61d716a5a40b6379a50ffeff182e0b591539f7ed42245a983665a69b838e58c3e3910f49043b8eb4433e50e8cb343"]}, 0x14b) [ 324.125084] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 324.133200] kernel msg: ebtables bug: please report to author: Wrong len argument [ 324.134028] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 324.191371] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.197990] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.205229] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.211880] bridge0: port 1(bridge_slave_0) entered forwarding state 17:05:58 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x3) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000080)='/dev/ashmem\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000000)=""/93) [ 324.363584] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 324.369732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.386824] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 324.404407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.416131] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.425060] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.439636] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 324.462798] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 324.468916] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.499690] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 324.507141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.516561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.524979] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.531482] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.558986] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 324.584943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.594064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.602629] bridge0: port 2(bridge_slave_1) entered blocking state 17:05:58 executing program 0: unshare(0x2020000) mknod(&(0x7f0000000280)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000300), &(0x7f0000000440)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='personality\x00') linkat(r0, 0x0, r0, 0x0, 0x10000001403) semget$private(0x0, 0x2, 0x8) readv(r0, &(0x7f00000024c0)=[{&(0x7f00000000c0)=""/88, 0x58}], 0x1) read(r0, 0x0, 0x0) sendto$rxrpc(r0, &(0x7f0000000140)="5d5b4317cded15f8d228ab68185f230646b54a8cfcec7a5e623bdc3655c4bf1afa0f2ca2f16ee6e0d00936db4b88a98b00dadce189c70d42f04e8ef6c385ba29a1efbae391b191a6270bf6f5bed1d9e35e209cefca2bf932583aa4a2eb60d683febc808f1f20e6f84df9915ebe32926125606417e98b673f14c5c24cb2fd05e8896fd25b3c3a1b11da345746811f8c28023a644634cb9ea0622936725bae94efa6ce51e2c00922a5fec389effbea8cbf03164c1b57813dcabce3c9f4133e990e1b2e802456561021013356", 0xcb, 0x804, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x401, 0x0) [ 324.609148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.622835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 324.635867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 324.662166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.671623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.685671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 324.699298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.709324] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.737131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 324.744203] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.752646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.761734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.783493] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 324.790521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.799100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.813905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 324.824221] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 324.836005] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 324.842153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.850654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.859120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.888562] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 324.911492] 8021q: adding VLAN 0 to HW filter on device batadv0 17:05:59 executing program 0: unshare(0x2020000) mknod(&(0x7f0000000280)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000300), &(0x7f0000000440)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='personality\x00') linkat(r0, 0x0, r0, 0x0, 0x10000001403) semget$private(0x0, 0x2, 0x8) readv(r0, &(0x7f00000024c0)=[{&(0x7f00000000c0)=""/88, 0x58}], 0x1) read(r0, 0x0, 0x0) sendto$rxrpc(r0, &(0x7f0000000140)="5d5b4317cded15f8d228ab68185f230646b54a8cfcec7a5e623bdc3655c4bf1afa0f2ca2f16ee6e0d00936db4b88a98b00dadce189c70d42f04e8ef6c385ba29a1efbae391b191a6270bf6f5bed1d9e35e209cefca2bf932583aa4a2eb60d683febc808f1f20e6f84df9915ebe32926125606417e98b673f14c5c24cb2fd05e8896fd25b3c3a1b11da345746811f8c28023a644634cb9ea0622936725bae94efa6ce51e2c00922a5fec389effbea8cbf03164c1b57813dcabce3c9f4133e990e1b2e802456561021013356", 0xcb, 0x804, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x401, 0x0) 17:05:59 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x2, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1f, 0x1, &(0x7f0000000000)=@raw=[@generic={0xffffffffffff3163, 0x6, 0x1, 0x2, 0x7}], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x62, &(0x7f00000001c0)=""/98, 0x41100, 0x1, [], r1}, 0x48) 17:05:59 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0x7, 0x100) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000480)={0x9a, 0xb, 0x4, 0x400000, {0x77359400}, {0x5, 0x0, 0x2, 0xa3e2779, 0x8f, 0xe0000000000, "f8d37b8d"}, 0x200, 0x1, @offset=0x4, 0x4}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101040, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = add_key(&(0x7f00000002c0)='syzkaller\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)="7bfde91fc92405d66bd2c2eb87d2c0faf3192bd055509474f012862983643b7e7da0667d6a6a2e42728738f5b0bac2f92b465c0bea1175dcca7fab4160ab17756492d4f70b13fc940d5ded2f0e132c94f6de96c46e22d2326dbcea37b0ffa4733fa65cbd3aa4b99a8c5858e1e1b65b6cce0130e8a5f841969864c89a54cff644fa1550336313ee014344db213c40be9b5c17682f5c7681175177ca2afffc3e7d81418291b356fcef5626301a5b60c6c10ebb5f46", 0xb4, 0xfffffffffffffffc) keyctl$get_persistent(0x16, r4, r5) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000000040)={r1, 0x100000001}) timer_create(0x0, &(0x7f0000000180)={0x0, 0x412}, &(0x7f0000000100)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000400)={0x8, 0x2, 0x2, 0x10001, 0x5, 0xffffffffffffff80, 0x6, 0x40, 0xfff, 0x1f, 0xd5f}, 0xb) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x0, r6+10000000}}, 0x0) tkill(r2, 0x1000000000016) 17:05:59 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa0, &(0x7f0000000080), &(0x7f0000000040)=0x4) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000180)=""/171, 0xab}, {&(0x7f0000000240)=""/233, 0xe9}, {&(0x7f0000000340)=""/62, 0x3e}, {&(0x7f0000000380)=""/139, 0x8b}, {&(0x7f0000000440)=""/145, 0x91}], 0x5, &(0x7f0000000580)=""/106, 0x6a}, 0x2022) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000640)={0x0, 0x4, 0x401, 0x0, 0x800}, &(0x7f0000000680)=0x14) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000006c0)={r2, 0x6b, "2f0835e6046b6246f595d0769c31837d581da9524d6fd1ee84b7df514f51f2f5c7f20e290c5bd659f5ececac0ca5f283cfe449266008dbf404738cfd06cc3bcae8a6fa90bd8bd7df73a6ff8c68552520d2a122a48376feef993cfeac293a612a373f6fb8cc0016822e842b"}, &(0x7f0000000740)=0x73) 17:05:59 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x2400, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000200)=0x2, 0x4) io_setup(0x80, &(0x7f0000000000)=0x0) io_pgetevents(r2, 0x4, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={0x200}, 0x8}) setsockopt(r0, 0x65, 0x4, 0x0, 0x16f) socket$xdp(0x2c, 0x3, 0x0) 17:06:01 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 327.176141] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 327.244922] kvm: emulating exchange as write 17:06:01 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:06:01 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:06:01 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:06:02 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000001080), 0x4) clock_gettime(0x5, &(0x7f00000010c0)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001100)='/dev/cachefiles\x00', 0x100, 0x0) r2 = signalfd(r0, &(0x7f0000001140)={0x80}, 0x8) getsockname$packet(r0, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000011c0)=0x14) bind$xdp(r0, &(0x7f0000001200)={0x2c, 0x1, r3, 0x3a, r0}, 0x10) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000001240)={r1, 0x0, 0x6, 0x5, 0x1}) r4 = perf_event_open$cgroup(&(0x7f00000012c0)={0x0, 0x70, 0xfffffffffffff000, 0x6, 0x8398, 0x4, 0x0, 0x1, 0x1000, 0x4, 0x1, 0x80000001, 0x3f, 0x4, 0x29, 0x6, 0x3f, 0x7ff, 0x5, 0x100000001, 0x20, 0x43, 0x400, 0x7eb4, 0x400000000000, 0x6, 0x4, 0xfffffffffffffffb, 0x8, 0x8001, 0x100, 0x4, 0x8, 0x7, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, @perf_bp={&(0x7f0000001280), 0xb}, 0x10108, 0x2, 0x8001, 0xc, 0x401, 0x20, 0x3f}, r1, 0xb, r1, 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000001340)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x32, 0x1, 0xa1c9, 0x8, 0x1000, 0x3, "61f667f4aaa1f3f6c50f1af85459ef0b2ea38d2d708bec9bc24fdee106575a57b8a9dc1fbec843084732bdc9a6a393e37be5"}, 0x14a) write$FUSE_GETXATTR(r0, &(0x7f00000014c0)={0x18, 0x0, 0x3, {0x80000001}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000001500)) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000001540)=0x3) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001580)='/dev/kvm\x00', 0x400, 0x0) getsockname(r0, &(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000001640)=0x80) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000001680), &(0x7f00000016c0)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001700)={0x0, 0x7, 0x4, 0xade}, &(0x7f0000001740)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000001780)={r7, @in6={{0xa, 0x4e23, 0x80, @ipv4={[], [], @rand_addr=0x4}, 0x400}}, 0x6, 0xffffffff, 0x7, 0x3}, &(0x7f0000001840)=0x98) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000018c0)={&(0x7f0000001880)='./file0\x00', r1}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000001900)='fou\x00') getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000001940), &(0x7f0000001980)=0x4) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f00000019c0)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) setsockopt$RDS_CANCEL_SENT_TO(r6, 0x114, 0x1, &(0x7f0000001a40)={0x2, 0x4e24, @multicast1}, 0x10) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000001a80)="cb1b25b35deb473f7aab52adb5ff33dbf8642f2d68f0de1c4fc4fe2c44c9b85c8b9b6b52b58f3a197614d05759ac2729b3494e86c35266182ca8f061dfea159e0572acca7f113eb7943d3f59b47a60a18a5f6b220649a37f9cb46011c167e74ba00c3a8f7512f556822105a2e3324a92ecf02ec616da4bf140a9eec5251b0cc5e31f1519b7b5d30bf54a193d43ac741a62b77b65e481a742") ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000001b40)) io_setup(0x1, &(0x7f0000001b80)=0x0) io_submit(r8, 0x5, &(0x7f0000001fc0)=[&(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x3, r4, &(0x7f0000001bc0)="9470532284351660743f558a18f85bf8de5a564c5be38254781a672e9878f99c2c1cffdca60701213f26dec9249b28e26728f5991fb4aba11f1aac8904085608c175adc92946d106aa655edb5399c1a737749bada8c3f358e2a82abedc1442328328dad47558288fa3ae5b7aca543dd1180dc4d2c2a35cb06f84121e96b481033eceee6637fa52b7dee4e7a0ed94ea36e759f740450c90beb954ab24e7ff", 0x9e, 0x61f1, 0x0, 0x0, r1}, &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, 0xe4, r2, &(0x7f0000001cc0)="0ba374f7d4584a1b4def846d0c2e1bac95c169f53199dd9d99a5f6f677b34770b64de34fbfb471f6434d6e8debab78e628ae7199be09acff05a09a9efa2e0c8a3aceab481dce1bc2685444f5a9b9513008729abaa704463725b7ed57e8b56b4e91e2d8b8b56884b174dfaaff10ba6c0ab7bca73f11a2f4b1cb32c9f3fa313e71a03eac1184cfcc94fdb2e8f1f3be570adda32cb2b312c98b78d0", 0x9a, 0x6, 0x0, 0x1, r6}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x7, 0x2b, r6, &(0x7f0000001dc0)="6029162ee0e34cff6cdd17c29852c3179fd73714900a0bbd03830c07b0836a536a75e86579fdb3c1cd16c5c70fc410652f22a59198", 0x35, 0xb8, 0x0, 0x0, r0}, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x7, 0x6, r4, &(0x7f0000001e40)="df0826ef5fbe9e48d929c2463360e413f92a0ba5b29f311393a8f8715b053ec7294e9214a14a1ededd4a6f496e42b53490cac4102a68daf39db50b658f70d4a0292cc0e59dc1ec52d40c7793e5102fa6", 0x50, 0x8000, 0x0, 0x0, r0}, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x5, 0x100, r5, &(0x7f0000001f00)="d75066d5818609006ead0ecd49ef1c94fb231adeaf95521dc028a25ca41456ce03e82b9b2dc8ac3154d9cf15d76465f560b341ba9baa0ef23f74b2e9f665cab96a5b5afafb8c3a85e0d88362ed652d42e81bf2b6ee7b444a5dbda28d577029918f1c4c962873f3f46835f54e4ca649406765c5eab8d3c939ba2b17a0a1", 0x7d, 0x1, 0x0, 0x2, r0}]) 17:06:02 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:06:02 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:06:02 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:06:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x2400, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x101, 0x12800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400202) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x24, &(0x7f0000000040)={0x0, @rand_addr, 0x0, 0x0, 'rr\x00'}, 0x2c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x2000, 0x1}) [ 328.718647] IPVS: ftp: loaded support on port[0] = 21 17:06:02 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:06:03 executing program 0: membarrier(0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7, 0x8080) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='mo:,\x00\x00\x81\x80\x00\x00\xfa\xff\xdf\xf7\x00', r1}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000100)={0x3, 0x3, 0x400, 0x3, 0x7c}) ioctl$sock_SIOCETHTOOL(r0, 0x8993, &(0x7f0000000080)={'mo:,\x00\x00\x81\x80\x00\x00\xfa\xff\xdf\xf7\x00', 0x0}) 17:06:03 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 329.139842] chnl_net:caif_netlink_parms(): no params data found 17:06:03 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080), 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x6, r1}) write$sndseq(r1, &(0x7f00000001c0)=[{0xfd, 0x0, 0x0, 0x9, @tick, {}, {}, @result}], 0x30) [ 329.326495] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.333145] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.341599] device bridge_slave_0 entered promiscuous mode [ 329.373857] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.380493] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.403601] device bridge_slave_1 entered promiscuous mode 17:06:03 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 329.489526] bond0: Enslaving bond_slave_0 as an active interface with an up link 17:06:03 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x400000000007fffd) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000040)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x3) fremovexattr(r1, &(0x7f0000000000)=@known='system.sockprotoname\x00') dup2(r0, r1) [ 329.554142] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 329.664137] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 329.673052] team0: Port device team_slave_0 added [ 329.704070] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 329.713152] team0: Port device team_slave_1 added [ 329.733448] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 329.742176] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 17:06:03 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1e, 0x207fc) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000040)) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f00000000c0)) [ 329.847341] device hsr_slave_0 entered promiscuous mode [ 329.922762] device hsr_slave_1 entered promiscuous mode [ 329.963624] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 329.971218] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 330.035451] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.042126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.049459] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.056076] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.085880] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.096616] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.189226] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.203365] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 330.217862] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 330.224808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.232819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.250332] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 330.257056] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.271085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 330.278471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.287223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.295656] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.302233] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.318787] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 330.327062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.335880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.344240] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.350740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.368732] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 330.383038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 330.395968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 330.405925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.415476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.424940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.434106] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.449068] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 330.462259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 330.476453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 330.488236] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 330.498077] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 330.510144] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 330.519069] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.527545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.536680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.545566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.553979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.562965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.571476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.582822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 330.618827] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 330.649444] 8021q: adding VLAN 0 to HW filter on device batadv0 17:06:05 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x100, 0x0) ioctl(r0, 0xc1004110, &(0x7f00000000c0)="4dcbb590e512099a34fe000800001c2e0000000001000000c3") stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r0, &(0x7f00000002c0)={0x73, 0x7d, 0x2, {{0x0, 0x5d, 0x7, 0xce, {0xa4, 0x3, 0x4}, 0x20800000, 0x1f, 0x7, 0x6, 0x0, '', 0x12, '/dev/snd/pcmC#D#c\x00', 0x12, '/dev/snd/pcmC#D#c\x00', 0x6, ',wlan1'}, 0x1, '^', r1, r2, r3}}, 0x73) 17:06:05 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:06:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x4, &(0x7f0000000040)=[{0x80000000, 0x7, 0x7ff, 0x4e}, {0x3ff, 0x7, 0x9, 0x2}, {0x1, 0x1, 0x1, 0x5}, {0x3, 0x3, 0x1000, 0x5}]}, 0x10) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000000)={0x180326, 0x0, 0x0, 0x200}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000380)={0x13, 0x187e33510773b4b, 0xfa00, {&(0x7f0000000100), r2, 0x1}}, 0x18) [ 331.059364] vhci_hcd: default hub control req: 2603 v0018 i0000 l0 [ 331.103226] vhci_hcd: default hub control req: 2603 v0018 i0000 l0 17:06:05 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:06:05 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x8000, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/mixer\x00', 0x20000, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x410000, 0x0) r4 = perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x70, 0x3, 0x2, 0x3, 0x20, 0x0, 0x800, 0x10000, 0x0, 0x1, 0x1ff, 0x1200, 0x80000001, 0x80000001, 0x2, 0x0, 0x2, 0x0, 0x1, 0x60, 0x5, 0x1, 0x5, 0x6, 0x4, 0x3, 0x1f6f, 0x9, 0x10001, 0x31257383, 0xfffffffffffff801, 0xd914, 0x5d9, 0xa6, 0xffffffff, 0x0, 0x3, 0x0, 0x3, 0x0, @perf_config_ext={0x9, 0x7}, 0x0, 0x4, 0x6, 0x7, 0x3, 0x6, 0xffffffff}, 0xffffffffffffff9c, 0x1, 0xffffffffffffff9c, 0x0) r5 = syz_open_dev$usb(&(0x7f00000005c0)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffd, 0x80400) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x20300, 0x0) r8 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000640)='cgroup.type\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffff9c, 0xc0585609, &(0x7f0000001f00)={0x2, 0x5, 0x4, 0x10, {0x77359400}, {0x7, 0xc, 0x4, 0x7, 0xe8e1, 0x4, "1e81fa9b"}, 0x8721, 0x4, @fd=0xffffffffffffffff, 0x4}) r10 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002040)='/dev/ashmem\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002080)={0x0}, &(0x7f00000020c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002100)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast2}}, &(0x7f0000002200)=0xe8) lstat(&(0x7f0000002240)='./file0\x00', &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000002300)={0x3, 0xf, 0x4, 0x2100, {}, {0x5, 0xe, 0x31, 0x3, 0x9, 0x5, "518c6048"}, 0x8, 0x7, @fd=0xffffffffffffff9c, 0x4}) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000002380)={0x1f, 0xb38, 0x5, 0x8, 0x23, 0x1}, 0x2c) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000023c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002400)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000002500)=0xe8) r18 = getegid() r19 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000002540)='cgroup.subtree_control\x00', 0x2, 0x0) r20 = bpf$MAP_CREATE(0x0, &(0x7f0000002580)={0xf, 0x7, 0x8001, 0x51280000000, 0x4, 0xffffffffffffff9c, 0x5}, 0x2c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003a40)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003a80)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000003b80)=0xe8) r23 = getegid() r24 = socket$pptp(0x18, 0x1, 0x2) r25 = socket$nl_xfrm(0x10, 0x3, 0x6) r26 = bpf$PROG_LOAD(0x5, &(0x7f0000003cc0)={0x13, 0x8, &(0x7f0000003bc0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x9}, @generic={0x0, 0x200, 0x10000, 0x7, 0x2}, @alu={0x0, 0x3, 0xa, 0xa, 0xf, 0x36, 0xfffffffffffffff0}, @ldst={0x2, 0x2, 0x6, 0x6, 0xf, 0x2, 0x1}, @map, @generic={0xa64, 0x3, 0x6, 0x7, 0x35}], &(0x7f0000003c00)='GPL\x00', 0x14abc946, 0x7e, &(0x7f0000003c40)=""/126, 0x41100, 0x1, [], 0x0, 0xc}, 0x48) r27 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000003d40)='/dev/video2\x00', 0x2, 0x0) r28 = openat$full(0xffffffffffffff9c, &(0x7f0000003d80)='/dev/full\x00', 0x200000, 0x0) r29 = syz_open_dev$cec(&(0x7f0000003dc0)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003e00)={0x0}, &(0x7f0000003e40)=0xc) lstat(&(0x7f0000003e80)='./file0\x00', &(0x7f0000003ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000003f40)=[0xee00, 0x0, 0xee01, 0xffffffffffffffff, 0xee00, 0xee01, 0x0]) r33 = socket$alg(0x26, 0x5, 0x0) r34 = epoll_create(0x70ed) r35 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000003fc0)={&(0x7f0000003f80)='./file0\x00', 0x0, 0x18}, 0x10) r36 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000004000)='/proc/capi/capi20ncci\x00', 0x5edf1abe1d48491d, 0x0) r37 = syz_open_dev$loop(&(0x7f0000004040)='/dev/loop#\x00', 0x75a, 0xa0101) r38 = openat$uhid(0xffffffffffffff9c, &(0x7f0000004080)='/dev/uhid\x00', 0x802, 0x0) r39 = syz_open_procfs$namespace(0x0, &(0x7f00000040c0)='ns/ipc\x00') r40 = socket$bt_cmtp(0x1f, 0x3, 0x5) r41 = syz_open_procfs(0x0, &(0x7f0000004100)='net/hci\x00') r42 = socket$pptp(0x18, 0x1, 0x2) r43 = gettid() stat(&(0x7f00000044c0)='./file0\x00', &(0x7f0000004500)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000004580)='./file0\x00', &(0x7f00000045c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r46 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000004640)='/dev/dlm_plock\x00', 0x4000, 0x0) r47 = socket$nl_xfrm(0x10, 0x3, 0x6) r48 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000004680)='/dev/dlm-monitor\x00', 0x0, 0x0) r49 = socket$can_raw(0x1d, 0x3, 0x1) r50 = socket$xdp(0x2c, 0x3, 0x0) r51 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r52 = socket$l2tp(0x18, 0x1, 0x1) r53 = socket$nl_crypto(0x10, 0x3, 0x15) r54 = socket$key(0xf, 0x3, 0x2) r55 = getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000046c0)={0x0, 0x0}, &(0x7f0000004700)=0xc) r57 = getegid() r58 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000004a00)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r59 = socket$inet_udplite(0x2, 0x2, 0x88) r60 = openat$tun(0xffffffffffffff9c, &(0x7f0000004a40)='/dev/net/tun\x00', 0x200, 0x0) r61 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004a80)='./cgroup.net/syz0\x00', 0x200002, 0x0) r62 = syz_open_dev$audion(&(0x7f0000004ac0)='/dev/audio#\x00', 0x301cd650, 0x682) r63 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000004b00)='/dev/video2\x00', 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004b80)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f00000001c0)="a8571652c8d9632b9e6b092f9565eb98238f045c4f769349e1ed4dbfa71818dbed3e08b802f42a1940fb4be2eaf81a9d78160d7e9f044ed4e23acf35568511c7f03591eb62f9aa5fe30fd92be790830d868c001eaa3f940318", 0x59}, {&(0x7f0000000240)="f8042e9f6e942d8b9f572b55b99a3bd38fd442285b8d4bcfa8513102ccd731ee81c1fbaf0c1b341df4458c71caa1b9d2f8b26a1b1c8b910c8dce86472e46eda872313999852e960083482fb55cb04ac586f60584ee519c735c96067d1d323351b4fbabd296488c09db47261eb4622abde970eef981b7cf31a9376df2bbaccaab690ea364ffa777b77ec4fc8898dbaa927a357207aafeb69381c2d25f3fc40a30c8cddb319c4ec32168fb722a1e810cb6af0eb11e26f24733e7c3fc7d094e005b4c568e8df5c7a45a2b525fbfe50fb5f9f1fbf1e7f1c5", 0xd6}, {&(0x7f0000000340)="62a86cd3dba55ad52a6dcc876f7cd8370a60a9cedec70aba365d9529dd9bbe2d4b159d16d18b1e76454e259addfc2aaf3a5be19941ecefca603924edba3a77cc06bdf140726e040d49005ac9fc158d852a7054322bf6a36f3ea6733d74712617d0be49e081a0e4dd0884344e24710991cbd79a14e399603f73c3ac90eefd3ce8f187c5155cbded43c58ef075a864636c66eb1834ca3b1c65945ac5c0de4858da934177f87f34edc746ee31b264", 0xad}, {&(0x7f0000000400)="9081a0e63a1356326361be6757334e8b2fe2e5a90ecf8cf5b505e4c6d3ec032bbb29d002c6b5f5b131893020f01fa5b816db352baeaa9707e7a2161a4b24ebbac9500270a0b3ff321b8b96da517b741d050d0592c04e219ad31bfd80f997381214639a5a9efc1f345b679567625aa1fbfb52602f7b8e670ecb8f06ed403063979177b408", 0x84}], 0x4, &(0x7f00000025c0)=[@rights={0x20, 0x1, 0x1, [r1, r2, r3, r4]}, @rights={0x28, 0x1, 0x1, [r5, r6, r7, r8, r9, r10]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x18, 0x1, 0x1, [r14, r15]}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @rights={0x18, 0x1, 0x1, [r19, r20]}], 0xb8, 0x40000}, {&(0x7f0000002680)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000039c0)=[{&(0x7f0000002700)}, {&(0x7f0000002740)="e71c2dae0631f951e5d17b64fb87a170f182b39e385ba8a70d2261999f2913efe38755042b19d48234ea7cfe33dbd1ca8638e3bdd0b92c18ec71e0c27c6e747f6e964a8aa71a36443059312422fe325bb2fa5a8057b5a1b52785f834aabe58ed223f3c1307d15005acd9a960b8bbc0318fc2dcc7486f348471ec775e0ed016fc18e57863a23c30121fb8fad106", 0x8d}, {&(0x7f0000002800)="69d482962a1d5b7615b0a1", 0xb}, {&(0x7f0000002840)="7ebde0fdbc11dda345b32121ddf3f6b6b3c48c56d20d0cffe977c92776902e06cbed311425fb3966b321e932a94d4062030b2b6b1d7cd154d208f4e90e9f1f5c2e68ecc1cd94e059337b7cf600007c9801bf967b60c28ced713c1708ebbefbd3579ac2f331", 0x65}, {&(0x7f00000028c0)="203ecb0749ed528618ce7058bbc2d821323105959ac3e358794409d9bc6a735d101f11217de28f1569c1e3e75890dda4bc25a2c0bfb6234ab2d6cca358129e484fab3aa27b8d2a7e173fa3236461f5531fca6ecbffaceaccf47d823738d0b45b645e47fc3712ba95beb4bf65cee6c11924fe4f6c97c448cc49c4a0346a01e6df599ce9e6f1d3e3b906524d3cee92977d1f0563524b013834fc1701c88c23d4ec6b4f891fd7f46db5a0cf4a40459ce4141dc8506656119df8d13113c77e0ce24afdf216046782207a35f2eda35fbc24e3546c1d364642dd4bde5c587bf1ead1c1b5b353c08ab13c27", 0xe8}, {&(0x7f00000029c0)="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", 0x1000}], 0x6, &(0x7f0000004140)=[@cred={0x20, 0x1, 0x2, r21, r22, r23}, @rights={0x28, 0x1, 0x1, [r24, r25, r26, r27, r28, r29]}, @cred={0x20, 0x1, 0x2, r30, r31, r32}, @rights={0x38, 0x1, 0x1, [r33, r34, r35, r36, r37, r38, r39, r40, r41, r42]}], 0xa0, 0x8000}, {&(0x7f0000004200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004480)=[{&(0x7f0000004280)="7a3b0aeb21d4c8e14294b966eb14fe1dde0ccc105585678621c80ec9dca43b7fe283396bacc8b99a37bb4f2eda48d62d9c27e17deb2414151d873cc313f5632ee9d89973b81d2abe3eb3d2302a1b5fa727329d7168220ac9eedb288a4201", 0x5e}, {&(0x7f0000004300)="57169b5c5bc1403955eafa00cd0ede79fab4dbd06e11571bd610070bb447752efff9881a47cf3e828107b81c07e1b6dce93699fb3644435baedb198c1ceb27212f1c32736ae0630f46baf9bacdca56f21f2514d388be9a2147e15ed2cec82ab1d3949caba6ba5d4a3dcc6ba1de3db18c95c96d5b7c10be6752092597959353bf675a56879a0904809121d56eb7bc5c74257acd9ddd8985b4e05432751f3b78206bae63651d44c19827b0bfb9a9e1a420a70e09da96c3f0b86419d2860cdca6d9565129c18451bdae84a3071f2244352ef7ecec53cc725a2310259b7c3cf6", 0xde}, {&(0x7f0000004400)="d146fb38928f97", 0x7}, {&(0x7f0000004440)="1107c7f173dd4de3f64bacfb4a21d0a625e43756e245e8b61d06c7", 0x1b}], 0x4, &(0x7f0000004740)=[@cred={0x20, 0x1, 0x2, r43, r44, r45}, @rights={0x28, 0x1, 0x1, [r46, r47, r48, r49, r50, r51]}, @rights={0x20, 0x1, 0x1, [r52, r53, r54]}, @cred={0x20, 0x1, 0x2, r55, r56, r57}], 0x88, 0x20000000}, {&(0x7f0000004800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000049c0)=[{&(0x7f0000004880)="6f3d0ebca44fc1fa13a85202f88b5ce7373545f089378b670785d4d869ce943f120df4c817dacc3c7a500d00f4b4a8102926cbfd0018fc29ffd8c62721de211a22a203199ec27b87907b1b31a113a0a79fb42e94875162750703d02541797b81e5e7162c818011e712b6cf728232", 0x6e}, {&(0x7f0000004900)="bc3f477cb91ed383e7a839b61d94d55e99d52a6b31bf6565412c7dc96fb8be2def900387bcba24011662af563e3b858de99096da8cfc9752f84bb2816a8745ec0bac9cde5fde66b4746bf4b5ca78aefb009aad971e8ac33df8c18a626aa82c4752ad98b8973ad309ad530bab458a6122572079", 0x73}, {&(0x7f0000004980)="732b12112d09b62fb163f15d82c780689d6b0fe932c8f04127f015cf02bc09eb1e0c0062e4db82c707", 0x29}], 0x3, &(0x7f0000004b40)=[@rights={0x18, 0x1, 0x1, [r58]}, @rights={0x28, 0x1, 0x1, [r59, r60, r61, r62, r63]}], 0x40, 0x4000800}], 0x4, 0x24000004) r64 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r64, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r64, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r65 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r65, 0x1, 0xf, &(0x7f0000000100)=0x6, 0x4) bind$inet6(r65, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) dup2(r64, r65) 17:06:05 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x6, 0x6, 0x4, 0x2080059, {}, {0x3, 0xd, 0x95c, 0x6, 0x10001, 0x9, "f4282528"}, 0x8001, 0x3, @offset, 0x4}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f00000001c0)={0x317915f6, "207ada2843089d903b03ff4fa9cb1304d0fa5b860feafd93fb8381253bc346dc", 0x2, 0x0, 0x7, 0x100f900, 0x20200, 0x2}) r2 = socket$netlink(0x10, 0x3, 0xf) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fbc45ff810040010000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002080800414900000904fcff", 0x58}], 0x1) 17:06:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in6}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000180)=0x8, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000400)={0x4, 0xb, 0x5be, 0x74}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r1, &(0x7f000000a040)=[{{&(0x7f00000000c0)=@hci, 0x48, &(0x7f0000000300), 0x368, &(0x7f0000000580)=""/60, 0x3c, 0x200}, 0x80000001}, {{0x0, 0x0, &(0x7f0000000bc0), 0x0, &(0x7f0000002340)=""/4096, 0xfffffe58}}], 0x2, 0x0, &(0x7f000000a2c0)={0x77359400}) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r3 = syz_open_dev$amidi(&(0x7f00000003c0)='/dev/amidi#\x00', 0x9, 0x200000) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x7f) 17:06:05 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:06:06 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:06:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0xfff, 0x4) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) read(r1, &(0x7f0000000200)=""/165, 0x224) 17:06:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000080)={'bridge_slave_1\x00'}) socket$bt_bnep(0x1f, 0x3, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000200)=""/226) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x18200, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000040)={0x2, 0x100000000, 0x8, 0x2}, 0x8) 17:06:06 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 332.199673] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:06:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x2, 0x7, 0x1, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={0x0, 0xffff, 0x2, [0x3, 0xb4]}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r2, &(0x7f0000000140)=0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x5100, 0x0) 17:06:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000263, 0x1) fanotify_init(0x70, 0x0) 17:06:06 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:06:06 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x82, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000100)={0x0, 0x0, 0x69c4}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x200100, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000004c0), &(0x7f0000000500)=0xb) write$P9_RFSYNC(r0, 0x0, 0x1e6) r2 = dup3(r0, r0, 0x80000) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000300)={&(0x7f0000000040)=@can={0x1d, 0x0}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/206, 0xce}], 0x1, &(0x7f0000000240)=""/164, 0xa4}, 0x2) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={@remote, @mcast2, @dev={0xfe, 0x80, [], 0xd}, 0x2, 0xfdc, 0x400, 0x100, 0x4, 0x40020000, r3}) 17:06:06 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) migrate_pages(r0, 0x20, &(0x7f0000000300), &(0x7f00000002c0)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x48000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000040)={0x4, 0x3}) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, r1}) r4 = fcntl$getown(r3, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000140)={{0x3, 0x0, 0x8000, 0x6, 'syz1\x00', 0x100}, 0x3, 0x20, 0x2, r4, 0x3, 0x8, 'syz0\x00', &(0x7f0000000100)=['%userwlan0-trusted\x00', ',\'.lo+\x00', '-\x00'], 0x1c, [], [0x81, 0x6, 0x100, 0x75f2]}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={r2, 0x80000, r1}) 17:06:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x100) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f00000000c0)={0x5, 0x100, {0x56, 0x6359, 0xa4a5, {0xe7c9, 0x7}, {0x7, 0xffffffff80000001}, @cond=[{0x0, 0x3, 0x2, 0x9, 0x800, 0x66417e4b}, {0x5, 0x1, 0x8, 0x7, 0x7, 0x1}]}, {0x54, 0xc, 0x3ff, {0xc642, 0x2c60}, {0x5, 0x7}, @const={0x40, {0x3177ecd9, 0x401, 0x3ff, 0xfffffffffffffff9}}}}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0f00000000000000000000000000ecffffff000000f9bb5d15000000000200000000000000000000000000008d9b497afd4ed93bb940425ccf6597388657a93973dbf50e4f4e7f41f6bdbbb44d72fd92fd10d224d50e81f721df566a5088527f180a532eae0a33c570bc2b8b182ad5b47a536e8205f6ed8572d3f89a43d4a0c5f4ac63e1dabbb753b2edc94d704223804753514b2f9fbc75cf5077ba8924e097a102e8e5d99d9e4476eaeba4f313bafc329c0e59caccffa6c3bc14192f8eaab03284aa48e72aef63ba66be208e839c993a50da850b598071923b708add6c9043b99aafca5c6a96a0e91fe5882c0a5687"]}) 17:06:06 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:06:07 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = creat(0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000040)=0x800) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) dup2(r0, r2) 17:06:07 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:06:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xc, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x50a, 0xfa00, {r1, 0x7}}, 0x10) [ 333.250458] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:06:07 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:06:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xc, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x50a, 0xfa00, {r1, 0x7}}, 0x10) 17:06:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000000000000004f0001d4134d897e54a9b30000c200009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x48) 17:06:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = accept(r1, &(0x7f0000000100)=@isdn, &(0x7f0000000040)=0x80) getpeername$netlink(r2, &(0x7f00000001c0), &(0x7f0000000200)=0xc) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000080)=0x9a9, 0x4) r3 = dup(r0) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f0000000000)) r4 = dup2(r1, r0) accept4(r4, &(0x7f0000000240)=@nfc_llcp, &(0x7f00000002c0)=0x80, 0x800) write$tun(r0, &(0x7f0000000340)={@void, @val, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x44, 0x0, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}, 0xff23) 17:06:07 executing program 0: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x81, 0x200000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x80, 0xff, 0x4, 0x4, 0xffffffffffffff9c, 0xfffffffffffffffd}, 0xfffffffffffffef2) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x18) 17:06:07 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:06:08 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f00000000c0)=[{}], 0x224, 0x9, &(0x7f0000000080), 0xfffffffffffffdcc) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x214800, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0xffffffffffffff00}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000240)={r4, @in={{0x2, 0x4e24, @multicast1}}, 0x7, 0x100000000000000}, 0x90) 17:06:08 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:06:08 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0xfc6f}, 0x7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) unlink(&(0x7f0000000000)='./file1\x00') r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=""/43, 0x2b}}], 0x1, 0x0, 0x0) 17:06:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x8c02) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x3f, 0x6a67b65a5cbc9a57) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x1f2, 0x4, 0x0, 0xffffffffffffffb7) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:06:08 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:06:08 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="2000000012000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="2c3e51beb2cbcc1d"], 0xfffffde2}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:06:08 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:06:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xf9f4) 17:06:08 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1, 0x408000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000100)={0x1, 0x70, 0x3ff, 0x3, 0x5, 0x7, 0x0, 0x3f, 0x0, 0x3, 0x1, 0x5, 0x37e, 0x8, 0x80000000, 0x9, 0x8, 0x50, 0xfffffffffffffff9, 0x8e2d, 0x7fff, 0xfffffffffffff88f, 0x7c0, 0x101, 0x3, 0x7, 0x10001, 0x4, 0x101, 0x5, 0x3902, 0x887, 0x2, 0x1, 0xa87, 0x0, 0x200, 0x4, 0x0, 0x1, 0x1, @perf_config_ext={0x3f, 0x3ff}, 0x14800, 0x1, 0x400, 0x4, 0x7, 0x0, 0x6ddc}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x10c00, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) sendmsg$kcm(r2, &(0x7f00000026c0)={&(0x7f00000002c0)=@hci={0x1f, r3, 0x3}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000340)="b02302e438ba7440c1f8edcf7b1e89c8fa70b17785763db3dc4c61b08ff2478c7eadb436f4e089dedb9e8070a7367a526ba4bf5da1c8827a7fd3a9e937dabf8b7f696e9b3c7ea3380aa09b76d0a6e41cc1b4a2bcf5ef1e49a73ee18c9086ce1985f324b669c7e20e0ba7453dc8056add8f29d3a244735da38dd32a6759a470c9fae600e97e98a18d1dce09ce0c9a2983af19225a5cc2aedc09fb879a0063e47d34f7ad6124", 0xa5}], 0x1, &(0x7f0000000440)=[{0x90, 0x139, 0x3, "9d664314bf6b73b3c7cfeaeeda0935582d32982162eb94f56c4c3311c3069f6302fec9cc17a61cba93cbc696299063c1b60159b8e4bb20fefc1dabc8f7abb26593cc434393dec635a4167e00b7df8881c26288326ce5328f510347511304dda0ef0e262d8b465d129e9fd01c4bbce11742eb0d045307ebd46f8ae8"}, {0xe0, 0x11, 0x1, "c74273846233acee7afe892aa16f453694ecd978e18bf2102ab255c62ce15d9ec9c129fa6d3f1e6d9b39ad167660b18417c9bff921c987b334bd80200067cb2df02f72471f8d48b641d40bb6786d41d1d96b302ed51bb3a41bf5ee7ae8778e0a4217deb53f2ca488c0ea74cd2e4d148c83c097325bb37926504f14fbcc8a9e8a51b98190ebabdac087e44b4ce6a769d3e11961b528280d757fefb32237693fa9537b1353ebebbc9f8cc82fc1e9ddda942458d7a6674261cfe58f836699e11ecc4beb84f8f5a75319fb"}, {0x30, 0x11, 0x20, "2244164b7dd0c95e4a7e2d3a400aa8454f87d13fa128879a74fd69"}, {0x1010, 0x105, 0x6c8, "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"}, {0x18, 0x19f, 0x1, "233bd77c0c"}, {0x78, 0x10c, 0x1f, "a43bce39892328e496d33f279004934324379bad679c94516a2cee743a3ce9bfcea2364c2d8203570e1c236953cacfca5cede5fafb0009790c94a8b6849318b8cca5bbb7e1c9d6ceccee5e7bb7ab0c85852cfbe1e26845964c02783c57ecc2b3dbb7e628b7b6"}, {0x18, 0x102, 0x6, "08c0d829f1f0"}, {0x1010, 0xff, 0xfffffffffffffff8, "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"}], 0x2268}, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/2, 0x1ffc, 0x800}, 0x18) r4 = fcntl$getown(r2, 0x9) wait4(r4, &(0x7f0000002700), 0x2, &(0x7f0000002740)) 17:06:09 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:06:09 executing program 0: r0 = memfd_create(&(0x7f0000000200)='aegis128l-generic\x00\x87\v\xf6\xda.\xa7\xd7Yn\x16\xf1L\x1b7\xe0\xa1f\x19\xa0x\xd8\xc0\b\x0fZ\xe0tA\xe8\xc0\xefL\xf1\x99\x9b\xca\xdd\xa0\x8b\x00\x00\xa2$\xc0\x04\xdaTi5\x9e\xbd\x19', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x7a) write$sndseq(r0, &(0x7f0000000000), 0xc3f4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) sendfile(r1, r0, &(0x7f0000000040)=0x1, 0x800) 17:06:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@can, 0x80, 0x0}, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000000)) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 17:06:09 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x200000, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f0000000100)=0x4) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='rpc_pipefs\x00', 0x0, &(0x7f0000000180)) 17:06:09 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:06:09 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x9, {0x9, 0xce4, 0x3ff, 0x100}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0xa, @sliced}) r1 = add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000240)="8c606e962e142bc656cbfc204aa08bd50b6f12dfe487cc2523e917c7ed0ff0868b459bedc05d802a9f8b779d97a7d4f6e53a5b878536fa4982115468c79e9954f5b428be7500799c0a5df34fcd02f5e7dfbf74eaccd198d05ede9de36208fce93f8d7c3c3271261fd3e2c70df514583cbe9d81b2321c418f3f743e6c388109d55b903c33a3014438e4745702e6164dd27b21769f6a1afc9e9b2923bc61634927b2aff3d1bfee763edf9c2ff6fb646d531e2ecd8a", 0xb4, 0xfffffffffffffff8) r2 = request_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='/dev/video35\x00', 0x0) keyctl$search(0xa, r1, &(0x7f0000000100)='.dead\x00', &(0x7f0000000300)={'syz', 0x3}, r2) 17:06:09 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000002a0081aee4050cecdb4cb9040a485e51130000007f3e9cffe6ea09cb6d10040003720000000000000000", 0x2e}], 0x1}, 0x0) r1 = dup2(r0, r0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in=@empty, 0x4e20, 0x80, 0x4e23, 0x800, 0xa, 0x80, 0x80, 0x3f, r2, r3}, {0x7, 0x130, 0x5, 0x3, 0x8, 0x2, 0xde6, 0x7ff}, {0x1, 0x100000000, 0x7, 0x8001}, 0x0, 0x6e6bba, 0x0, 0x1, 0x1, 0x1}, {{@in=@rand_addr=0x1, 0x4d4, 0xff}, 0xa, @in=@broadcast, 0x3504, 0x3, 0x2, 0x200, 0x4, 0x7fff, 0x5}}, 0xe8) 17:06:09 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:06:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x28c00, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="04090000000000000001874c030001000300ff03c18436bffe8c8f66da6b9abf78e6c0"], &(0x7f00000000c0)=0x16) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000100)={r3, 0x1, 0x9}, 0x8) 17:06:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000010000000000001c340000ffff"]) r3 = getpgrp(0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x1, r3}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000002c0)={0x5, 0x0, [0x48e]}) 17:06:10 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:06:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x28c00, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="04090000000000000001874c030001000300ff03c18436bffe8c8f66da6b9abf78e6c0"], &(0x7f00000000c0)=0x16) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000100)={r3, 0x1, 0x9}, 0x8) 17:06:10 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:06:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0x10000) dup2(r1, r0) 17:06:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x28c00, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="04090000000000000001874c030001000300ff03c18436bffe8c8f66da6b9abf78e6c0"], &(0x7f00000000c0)=0x16) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000100)={r3, 0x1, 0x9}, 0x8) 17:06:10 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:10 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040), 0x4) sendmsg$tipc(r1, &(0x7f0000001900)={&(0x7f0000000440)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmsg(r1, &(0x7f00000016c0)={0x0, 0xff70, &(0x7f0000001640)=[{&(0x7f0000001940)=""/4096, 0x1000}], 0x1, 0x0, 0x4b}, 0x0) fcntl$setpipe(r0, 0x407, 0x180) 17:06:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x28c00, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="04090000000000000001874c030001000300ff03c18436bffe8c8f66da6b9abf78e6c0"], &(0x7f00000000c0)=0x16) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000100)={r3, 0x1, 0x9}, 0x8) 17:06:10 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040), 0x4) sendmsg$tipc(r1, &(0x7f0000001900)={&(0x7f0000000440)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmsg(r1, &(0x7f00000016c0)={0x0, 0xff70, &(0x7f0000001640)=[{&(0x7f0000001940)=""/4096, 0x1000}], 0x1, 0x0, 0x4b}, 0x0) fcntl$setpipe(r0, 0x407, 0x180) 17:06:10 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x28c00, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="04090000000000000001874c030001000300ff03c18436bffe8c8f66da6b9abf78e6c0"], &(0x7f00000000c0)=0x16) 17:06:10 executing program 2: unshare(0x24020400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000200)='\x00', 0xffffffffffffffff}, 0x30) r2 = getpgid(r1) ioprio_get$pid(0x1, r2) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f00000000c0)={{0x8, 0x5, 0x0, 0x101, 'syz1\x00', 0x101}, 0x4, 0x20000400, 0x100000001, r2, 0x6, 0x100000000, 'syz1\x00', &(0x7f0000000080)=['vboxnet1\x00', '\x00', '\x00', '/md5sum,\x00', '/^vboxnet1GPL(cgroup[+.{vmnet1@\x00', '\x00'], 0x35, [], [0xfa9, 0x3, 0xffffffff7fffffff, 0x100]}) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) 17:06:10 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:11 executing program 3: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) recvmmsg(0xffffffffffffffff, &(0x7f0000006980)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000000)=""/46, 0x2e}, {&(0x7f0000000040)=""/54, 0x36}, {&(0x7f0000000080)=""/1, 0x1}, {&(0x7f00000000c0)=""/92, 0x5c}, {&(0x7f0000000140)=""/27, 0x1b}, {&(0x7f0000000180)=""/203, 0xcb}, {&(0x7f0000000280)=""/221, 0xdd}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x8, &(0x7f0000001400)=""/41, 0x29}, 0x3}, {{&(0x7f0000001440)=@sco, 0x80, &(0x7f0000001500)=[{&(0x7f00000014c0)=""/4, 0x4}], 0x1, &(0x7f0000001540)=""/249, 0xf9}, 0xfffffffffffff47f}, {{&(0x7f0000001640)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000016c0)=""/159, 0x9f}, {&(0x7f0000001780)=""/40, 0x28}, {&(0x7f00000017c0)=""/39, 0x27}, {&(0x7f0000001800)=""/181, 0xb5}, {&(0x7f00000018c0)}, {&(0x7f0000001900)=""/25, 0x19}, {&(0x7f0000001940)=""/194, 0xc2}], 0x7}, 0xde}, {{&(0x7f0000001ac0)=@sco, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001b40)=""/192, 0xc0}, {&(0x7f0000001c00)=""/123, 0x7b}, {&(0x7f0000001c80)=""/136, 0x88}, {&(0x7f0000001d40)=""/224, 0xe0}, {&(0x7f0000001e40)=""/206, 0xce}], 0x5, &(0x7f0000001fc0)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000002fc0)=@xdp, 0x80, &(0x7f00000030c0)=[{&(0x7f0000003040)=""/105, 0x69}], 0x1}, 0x7}, {{&(0x7f0000003100)=@can, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003180)=""/161, 0xa1}, {&(0x7f0000003240)=""/107, 0x6b}, {&(0x7f00000032c0)=""/248, 0xf8}, {&(0x7f00000033c0)=""/93, 0x5d}, {&(0x7f0000003440)=""/89, 0x59}], 0x5, &(0x7f0000003540)=""/67, 0x43}, 0xc77}, {{&(0x7f00000035c0)=@xdp, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003640)=""/82, 0x52}, {&(0x7f00000036c0)=""/122, 0x7a}, {&(0x7f0000003740)=""/211, 0xd3}, {&(0x7f0000003840)=""/201, 0xc9}, {&(0x7f0000003940)=""/166, 0xa6}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/187, 0xbb}, {&(0x7f0000004b80)=""/252, 0xfc}], 0x9, &(0x7f0000004d40)=""/53, 0x35}, 0x4}, {{0x0, 0x0, &(0x7f0000006100)=[{&(0x7f0000004d80)=""/91, 0x5b}, {&(0x7f0000004e00)=""/33, 0x21}, {&(0x7f0000004e40)=""/250, 0xfa}, {&(0x7f0000004f40)=""/110, 0x6e}, {&(0x7f0000004fc0)=""/4096, 0x1000}, {&(0x7f0000005fc0)=""/251, 0xfb}, {&(0x7f00000060c0)=""/47, 0x2f}], 0x7, &(0x7f0000006180)=""/185, 0xb9}, 0x4a8f052b}, {{&(0x7f0000006240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000006680)=[{&(0x7f00000062c0)=""/214, 0xd6}, {&(0x7f00000063c0)=""/183, 0xb7}, {&(0x7f0000006480)=""/5, 0x5}, {&(0x7f00000064c0)=""/22, 0x16}, {&(0x7f0000006500)=""/247, 0xf7}, {&(0x7f0000006600)=""/55, 0x37}, {&(0x7f0000006640)=""/58, 0x3a}], 0x7, &(0x7f0000006700)=""/36, 0x24}}, {{&(0x7f0000006740)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000006940)=[{&(0x7f00000067c0)=""/141, 0x8d}, {&(0x7f0000006880)=""/32, 0x20}, {&(0x7f00000068c0)=""/41, 0x29}, {&(0x7f0000006900)=""/3, 0x3}], 0x4}, 0x7}], 0xa, 0x2000, &(0x7f0000006c00)={0x0, 0x989680}) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000006c40)='/dev/dsp\x00', 0x200000, 0x0) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000006c80)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x1, "ef1eb00bfe8e96152238c9357684822f6714c6f23a62b749b15b7fc592a918b9ecf7fa775e63c46bcd1bba4afaa3ebbfc46e49b279cb3b68e9ec2714f07560e8", "6018180bb75b9d85d9fa75a66ea913ecefdc1b883f11c7a8cc027ea547cfdce2", [0x5, 0x4]}) restart_syscall() ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000006d40)=0x0) fstat(r0, &(0x7f0000006d80)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000006e00)='./file0\x00', &(0x7f0000006e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000006ec0)={r4, r5, r6}, 0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000006f00), 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000006f40)={0x0, 0x81}, &(0x7f0000006f80)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000006fc0)=r7, 0x4) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000007000)={0x30, 0x5, 0x0, {0x0, 0x2, 0x4}}, 0x30) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000007040)={'filter\x00', 0x4}, 0x68) getsockopt$inet_opts(r3, 0x0, 0xd, &(0x7f00000070c0)=""/255, &(0x7f00000071c0)=0xff) write$vhci(r3, &(0x7f0000007200)=@HCI_VENDOR_PKT={0xff, 0x41}, 0x2) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000007240)={0x29, 0x6, 0x0, {0x2, 0x1}}, 0x29) getsockopt$sock_int(r3, 0x1, 0x986a2fa4576455e2, &(0x7f0000007280), &(0x7f00000072c0)=0x4) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000007300)={0x0, 0xd4}) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000007340)) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000007380)='/dev/audio\x00', 0x400, 0x0) bind$inet(r2, &(0x7f00000073c0)={0x2, 0x4e23, @local}, 0x10) accept4$alg(r1, 0x0, 0x0, 0x800) r9 = syz_open_dev$admmidi(&(0x7f0000007400)='/dev/admmidi#\x00', 0x7, 0x200001) ioctl$KVM_GET_XCRS(r9, 0x8188aea6, &(0x7f0000007440)={0x3, 0x4, [{0x2, 0x0, 0x3}, {0x2be7, 0x0, 0x2}, {0x4, 0x0, 0x10001}]}) ioctl$DRM_IOCTL_MODESET_CTL(r8, 0x40086408, &(0x7f0000007480)={0x43, 0x6}) write$P9_RMKDIR(r9, &(0x7f00000074c0)={0x14, 0x49, 0x3, {0x84, 0x1, 0x7}}, 0x14) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000007500)=@int=0x62272b6b, 0x4) ioctl$EVIOCGABS0(r8, 0x80184540, &(0x7f0000007540)=""/9) 17:06:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x28c00, 0x0) 17:06:11 executing program 2: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000040)="ef", 0x1) tee(r2, r1, 0x3, 0x0) r4 = gettid() ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000000)={0x3, 0x6}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x14) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 17:06:11 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 17:06:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000000)={0x3, 0x600000000000000, [0x1000010a, 0x80000000000, 0x401], [0xc2]}) 17:06:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) 17:06:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:12 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 337.985509] IPVS: ftp: loaded support on port[0] = 21 17:06:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r0, 0x0) 17:06:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r0, 0x0) [ 338.432939] chnl_net:caif_netlink_parms(): no params data found [ 338.619198] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.625903] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.634783] device bridge_slave_0 entered promiscuous mode [ 338.676174] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.682855] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.691423] device bridge_slave_1 entered promiscuous mode [ 338.783877] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 338.798520] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 338.835591] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 338.844557] team0: Port device team_slave_0 added [ 338.851233] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 338.860138] team0: Port device team_slave_1 added [ 338.868669] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 338.877813] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 338.987862] device hsr_slave_0 entered promiscuous mode [ 339.142789] device hsr_slave_1 entered promiscuous mode [ 339.383639] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 339.401123] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 339.432944] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 339.517192] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.530829] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 339.546991] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 339.553939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.562088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.580237] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 339.586649] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.606515] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 339.618546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.627757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.636206] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.642759] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.664072] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 339.677720] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 339.685134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.693482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.702464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.710965] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.717593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.727234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.745762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 339.758825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 339.772107] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 339.785168] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 339.792871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.802693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.812035] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.820975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.830389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.839393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.847920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.859584] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.876093] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 339.883206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.891790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.916227] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 339.922413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.951560] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 339.974087] 8021q: adding VLAN 0 to HW filter on device batadv0 17:06:14 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101006, 0x0) r1 = memfd_create(&(0x7f0000000200)='em1\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="040056ca0003"], 0x6) write$P9_RWRITE(r1, &(0x7f00000000c0)={0xb}, 0xb) sendfile(r0, r1, &(0x7f0000000000), 0x800) 17:06:14 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r0, 0x0) 17:06:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:14 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101006, 0x0) r1 = memfd_create(&(0x7f0000000200)='em1\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="040056ca0003"], 0x6) write$P9_RWRITE(r1, &(0x7f00000000c0)={0xb}, 0xb) sendfile(r0, r1, &(0x7f0000000000), 0x800) 17:06:14 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080), 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x100000, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=@srh, 0x8) 17:06:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:15 executing program 3: unshare(0x20400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0%d;)\x16)r\x0e\x00', 0xc201}) setrlimit(0x7, &(0x7f0000000000)) acct(&(0x7f0000000040)='./file0\x00') accept4$unix(r0, 0x0, &(0x7f0000000b00), 0x0) 17:06:15 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:15 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) 17:06:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000080)=0x4) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000197) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") 17:06:15 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) 17:06:15 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) 17:06:15 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:15 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000100)={0x2, 0x3}) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000000c0)=0xdca3, 0x2) 17:06:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:16 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:16 executing program 3: set_mempolicy(0x4002, &(0x7f0000000000)=0x3, 0x9) r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0xfffffffd, 0x80080) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f00000000c0)={0x0, 0x0, 0x40, 0x0, 0x17}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xa, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') 17:06:16 executing program 1: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:16 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000000c0)={@empty, @remote}, 0x8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)=0x5) 17:06:16 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:16 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000080)={{0x2, @multicast2, 0x4e21, 0x3, 'none\x00', 0x34, 0x8000, 0x28}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x4, 0x3ec, 0x2, 0x1}}, 0x44) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000001280)) unshare(0x2000400) gettid() r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000180)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000200)="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", &(0x7f0000001200)=""/87}, 0x18) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000001340)=""/186) 17:06:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:17 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:17 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = dup2(0xffffffffffffffff, r0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r1, 0x4) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x40, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000240)=0xffffffff) rmdir(&(0x7f0000000200)='./file0\x00') mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f00000001c0)={0x20, 0x40, 0x0, 0x200}, 0x10) 17:06:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:17 executing program 1: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:17 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:17 executing program 3: r0 = epoll_create1(0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400, 0x0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000100)={0x6, 0x9}) r2 = epoll_create1(0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)={0xb0000015}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000040)) 17:06:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, 0x0, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:17 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:18 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x40) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000140)={0x18, 0x1, 0x0, {0xffffffff}}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) sched_getaffinity(r2, 0x8, &(0x7f0000000000)) r3 = dup(r1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000000), 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_GET_FPEMU(0x9, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xffffffffffffff84) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ioctl$GIO_FONTX(r4, 0x4b6b, &(0x7f0000000400)=""/114) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x300, 0x4) ftruncate(r4, 0x80003) sendfile(r1, r4, &(0x7f00000000c0), 0x8000fffffffe) 17:06:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, 0x0, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) [ 344.142416] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:06:18 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, 0x0, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:18 executing program 1: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:18 executing program 3: r0 = socket$inet6(0xa, 0x8000000000000802, 0x88) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000340)={'lo\x00', @ifru_settings={0x8, 0x5, @te1=&(0x7f0000000300)={0x4, 0x912, 0x3}}}) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000180)=@in6={0xa, 0x4e24, 0x0, @local, 0x6}, 0x1c, &(0x7f0000000400)}, 0x10008000) sendto$inet6(r0, &(0x7f0000000b40)='d', 0x1, 0x0, 0x0, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x80000) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4000000000080200, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000380)={0x8, 0x9, 0x8, 0x100000001}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000140)) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000200)=""/242) geteuid() 17:06:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:18 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:19 executing program 3: r0 = socket$inet6(0xa, 0x8000000000000802, 0x88) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000340)={'lo\x00', @ifru_settings={0x8, 0x5, @te1=&(0x7f0000000300)={0x4, 0x912, 0x3}}}) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000180)=@in6={0xa, 0x4e24, 0x0, @local, 0x6}, 0x1c, &(0x7f0000000400)}, 0x10008000) sendto$inet6(r0, &(0x7f0000000b40)='d', 0x1, 0x0, 0x0, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x80000) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4000000000080200, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000380)={0x8, 0x9, 0x8, 0x100000001}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000140)) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000200)=""/242) geteuid() 17:06:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:19 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/udplite\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x6}}, 0x1, 0x6}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)={r1, 0x1, 0x29, "91bd228df5ffa456078afe70666753ca89861bb7d87c0fe669bd72a85e1f69b6db9c3156e0fe02bdb3"}, 0x31) lseek(r0, 0x100000000000000, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000426bd7600fddbdf010000000000000090000000000000000000000000"], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x80) 17:06:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:19 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:19 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:19 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000008000, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="2303338408"]) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 17:06:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:19 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:19 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:20 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:20 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0xa, 0x2, 0x11) r2 = socket$nl_generic(0xa, 0x2, 0x11) sendmsg$nl_generic(r2, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0xc, &(0x7f0000001000)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfe}, 0x14}}, 0x8000) sendmsg$nl_generic(r2, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000004ff0)={&(0x7f0000007fec)={0x14}, 0x14}}, 0x8800) sendmsg$nl_generic(r1, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000fd8)={0x4}, 0x14}}, 0x8000) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000004ff0)={&(0x7f0000005d8c)={0x14}, 0x14}}, 0x0) sendmsg$nl_generic(r2, &(0x7f000000ac37)={0x0, 0x0, &(0x7f000000aff0)={&(0x7f000000a000)={0x14}, 0x14}}, 0x0) 17:06:20 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:06:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:20 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:06:20 executing program 3: r0 = inotify_init() creat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) inotify_add_watch(r0, &(0x7f0000000280)='./file0\x00', 0x80000002) read(r0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000100)='./file0\x00', 0x0) 17:06:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) 17:06:20 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:21 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:06:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) 17:06:21 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:21 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000040)={0x3f, 0x3}) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0abbc2023c123f3188a0700d311aa9b84a8928723b47fee1801f098137d46a263eb13e648d43592e6b9fdded6822e4c94431473dbd0cb878cbf1e943e52acad6595684d02287ff37d51a3d18f42777dba25824eecbeb0fdbe57d5041633b6e48f4159a122f4ae6d3ab59e99fab4db51312a13f363389e62026d7ca2aa5ef231bbf584596a996bba1d9ebe11ab60e1b479160ca0fa12fe76abb02949f742ed258370b2746d22b91db32f3598a406be45027cad69bf66f41720cd5976dcc99a415d1201255edaeab21c0b897b198bfa7de62412bdf193550b5e6624a10d1ac70ebd380ddf5fd1da1d1849cdda5bb999633d3b8328b7005aef8a0c219453b40292fc5021accf469a412fc0ca1fe078e95b559937d674a5c663db3da14f1904dd59765c184d3bd1333ac9aeaae0a7fb1aebde4594a6ac42992403c771a740640d2364b004970bf3edf1fa03d21b799d7501a1998db4fc3abd7cda1") r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x10d, 0x1, 0x0, 0x0) 17:06:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) [ 347.354865] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 17:06:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000040)={0x3f, 0x3}) ioctl(r0, 0x1000008912, &(0x7f0000000300)="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") r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x10d, 0x1, 0x0, 0x0) 17:06:21 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 347.684576] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 17:06:21 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:22 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x4, 0x101000) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x3, 0x7f}) keyctl$session_to_parent(0x12) 17:06:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:22 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:06:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='newSecryptfs user:&'], 0x1, 0x0) clock_gettime(0x1, &(0x7f0000000040)) clock_gettime(0x7, &(0x7f00000000c0)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 17:06:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) 17:06:22 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) [ 348.459801] encrypted_key: keylen parameter is missing [ 348.478315] encrypted_key: keylen parameter is missing 17:06:22 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:06:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) 17:06:22 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x40) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000040)={0x86, 0x9}) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x2b, 'cpu'}, {0x2d, 'io'}, {0x2d, 'io'}, {0x2f, 'rdma'}, {0x2b, 'rdma'}, {0x2f, 'cpu'}, {0x2d, 'io'}]}, 0x22) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0xa20, 0x70bd2a, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000300)) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000340)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f00000003c0)={0x40000000}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000400)=0x101) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000440)=0x10000, &(0x7f0000000480)=0x1) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000500)={0x6, &(0x7f00000004c0)="7764d669fb2a208767"}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000540)={0x0, 0x0, 0x6, 0x0, [], [{0x687a, 0x9, 0x6, 0x1f, 0x1000, 0x7fffffff}, {0x7ff, 0xa47, 0x100, 0x4, 0x80000000, 0x3}], [[], [], [], [], [], []]}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000780)) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000007c0)) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000800)={0x2e, ""/46}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000840)={'hwsim0\x00', {0x2, 0x4e23, @local}}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000880)=""/27) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000900)={0x0, 0x81, 0x1, [], &(0x7f00000008c0)=0x100}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000940)='/proc/self/net/pfkey\x00', 0xa840, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000980)=0xfffffffffffffffe, 0x4) r3 = fcntl$getown(r2, 0x9) r4 = getpid() kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f00000009c0)={r2, r0, 0x1}) fsetxattr$security_capability(r2, &(0x7f0000000a00)='security.capability\x00', &(0x7f0000000a40)=@v1={0x1000000, [{0xffffffff, 0x4}]}, 0xc, 0x2) ioctl$RTC_WIE_ON(r2, 0x700f) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000ac0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x28, r5, 0x20, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x40) r6 = add_key$keyring(&(0x7f0000000bc0)='keyring\x00', &(0x7f0000000c00)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$setperm(0x5, r6, 0x80000) 17:06:22 executing program 3: r0 = getpid() clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffff9c, 0xc058560f, &(0x7f0000000280)={0x3ff, 0xc, 0x4, 0x10, {r1, r2/1000+30000}, {0x7, 0x3, 0x1000, 0x1, 0x7ff, 0x979a, "9c995ecf"}, 0x4, 0x1, @planes=&(0x7f0000000240)={0x7, 0x43, @fd=0xffffffffffffffff, 0x7fffffff}, 0x4}) fsync(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="533f8ef8079e88"], 0x11, 0x3) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) pread64(r3, &(0x7f0000000180)=""/49, 0x6b608145d765481f, 0x0) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r4) pread64(r4, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) 17:06:23 executing program 0 (fault-call:3 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:23 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:23 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 349.124925] FAULT_INJECTION: forcing a failure. [ 349.124925] name failslab, interval 1, probability 0, space 0, times 1 [ 349.136371] CPU: 1 PID: 11549 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 349.143615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.153018] Call Trace: [ 349.155704] dump_stack+0x173/0x1d0 [ 349.159407] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 349.164663] should_fail+0xa19/0xb20 [ 349.168459] __should_failslab+0x278/0x2a0 [ 349.172793] should_failslab+0x29/0x70 [ 349.176765] kmem_cache_alloc_trace+0x125/0xb40 [ 349.181513] ? reuseport_alloc+0x147/0x3f0 [ 349.185813] reuseport_alloc+0x147/0x3f0 [ 349.189944] __inet_hash+0xa9e/0x1c00 [ 349.193826] inet6_hash+0xce/0x110 [ 349.197428] ? __inet6_check_established+0x1720/0x1720 [ 349.202780] inet_csk_listen_start+0x311/0x410 [ 349.207436] inet_listen+0x4cf/0x820 [ 349.211212] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 349.216463] ? inet_sock_destruct+0xcd0/0xcd0 [ 349.221021] ? inet_sock_destruct+0xcd0/0xcd0 [ 349.225567] __sys_listen+0x33a/0x4b0 [ 349.229421] __se_sys_listen+0x67/0x90 [ 349.233361] __x64_sys_listen+0x3e/0x60 [ 349.237391] do_syscall_64+0xbc/0xf0 [ 349.241169] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 349.246402] RIP: 0033:0x457e39 [ 349.249644] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 349.268582] RSP: 002b:00007fe4758f9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000032 [ 349.276339] RAX: ffffffffffffffda RBX: 00007fe4758f9c90 RCX: 0000000000457e39 [ 349.283639] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 349.290941] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 349.298296] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe4758fa6d4 [ 349.305621] R13: 00000000004c3a42 R14: 00000000004d6928 R15: 0000000000000004 17:06:23 executing program 3: r0 = getpid() clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffff9c, 0xc058560f, &(0x7f0000000280)={0x3ff, 0xc, 0x4, 0x10, {r1, r2/1000+30000}, {0x7, 0x3, 0x1000, 0x1, 0x7ff, 0x979a, "9c995ecf"}, 0x4, 0x1, @planes=&(0x7f0000000240)={0x7, 0x43, @fd=0xffffffffffffffff, 0x7fffffff}, 0x4}) fsync(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="533f8ef8079e88"], 0x11, 0x3) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) pread64(r3, &(0x7f0000000180)=""/49, 0x6b608145d765481f, 0x0) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r4) pread64(r4, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) 17:06:23 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:23 executing program 0 (fault-call:3 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:23 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:24 executing program 3: r0 = getpid() clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffff9c, 0xc058560f, &(0x7f0000000280)={0x3ff, 0xc, 0x4, 0x10, {r1, r2/1000+30000}, {0x7, 0x3, 0x1000, 0x1, 0x7ff, 0x979a, "9c995ecf"}, 0x4, 0x1, @planes=&(0x7f0000000240)={0x7, 0x43, @fd=0xffffffffffffffff, 0x7fffffff}, 0x4}) fsync(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="533f8ef8079e88"], 0x11, 0x3) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) pread64(r3, &(0x7f0000000180)=""/49, 0x6b608145d765481f, 0x0) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r4) pread64(r4, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) 17:06:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x13, &(0x7f0000000000)=0x5, 0x111) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3a0000000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x30}}, 0x20000000) accept$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', r3}) listen(r0, 0x0) [ 350.209371] IPVS: ftp: loaded support on port[0] = 21 17:06:24 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 350.656384] chnl_net:caif_netlink_parms(): no params data found [ 350.843541] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.850192] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.858945] device bridge_slave_0 entered promiscuous mode [ 350.877986] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.884757] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.893367] device bridge_slave_1 entered promiscuous mode [ 350.935692] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 350.974248] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 351.036015] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 351.045039] team0: Port device team_slave_0 added [ 351.056188] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 351.065058] team0: Port device team_slave_1 added [ 351.071514] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 351.083471] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 351.217524] device hsr_slave_0 entered promiscuous mode [ 351.392843] device hsr_slave_1 entered promiscuous mode [ 351.623925] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 351.631595] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 351.678125] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 351.780036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.797608] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 351.813276] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 351.820710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.828849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.845145] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 351.851268] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.868602] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 351.878208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.888316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.896694] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.903255] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.921277] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 351.929945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 351.938216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.946955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.955350] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.961854] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.975665] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 351.984332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.999454] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 352.015133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 352.032330] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 352.041603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.050987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.068197] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 352.081789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 352.094950] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.103575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.112834] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.121798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.131287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.149296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 352.159077] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 352.170843] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 352.177031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.188014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.196708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.224789] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 352.250097] 8021q: adding VLAN 0 to HW filter on device batadv0 17:06:26 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() fchown(r0, r1, r2) r3 = socket$kcm(0x29, 0x5, 0x0) r4 = dup(r3) r5 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000002a00)={&(0x7f00000003c0)=@rc, 0x80, &(0x7f0000001680)=[{&(0x7f0000000680)=']', 0x1}], 0x1, &(0x7f00000016c0)}, 0x0) write$P9_RSETATTR(r5, &(0x7f0000000080)={0x7}, 0x7) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000006c0)=@deltaction={0x14}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r6, 0x6, 0xa, 0x0, &(0x7f0000001000)) 17:06:26 executing program 3: r0 = getpid() clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffff9c, 0xc058560f, &(0x7f0000000280)={0x3ff, 0xc, 0x4, 0x10, {r1, r2/1000+30000}, {0x7, 0x3, 0x1000, 0x1, 0x7ff, 0x979a, "9c995ecf"}, 0x4, 0x1, @planes=&(0x7f0000000240)={0x7, 0x43, @fd=0xffffffffffffffff, 0x7fffffff}, 0x4}) fsync(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="533f8ef8079e88"], 0x11, 0x3) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) pread64(r3, &(0x7f0000000180)=""/49, 0x6b608145d765481f, 0x0) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r4) pread64(r4, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) 17:06:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, &(0x7f0000000040)="a7238449b34759f2585bfad215cbca3e880aa860", 0x14, 0x801, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x40000) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000400)={0xffff}, 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000440)=0x7b949e09) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f00000000c0)=0xffffffffffffffe0) getpeername$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=@delsa={0x10c, 0x11, 0x800, 0x70bd25, 0x25dfdbfe, {@in6=@dev={0xfe, 0x80, [], 0x22}, 0x4d6, 0xa, 0x2b}, [@sa={0xe4, 0x6, {{@in6=@ipv4={[], [], @broadcast}, @in=@loopback, 0x4e22, 0xe3b, 0x4e22, 0x4, 0xa, 0x80, 0x0, 0x2c, r2, r3}, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d4, 0x2b}, @in6=@local, {0x1, 0xffffffff, 0x5, 0x1, 0x4, 0x4, 0x3, 0x4}, {0x4, 0x6, 0x2a, 0x10000}, {0x5, 0x0, 0x6}, 0x70bd2b, 0x3502, 0x2, 0x3, 0x401, 0x8}}]}, 0x10c}}, 0x40) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 17:06:26 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:26 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x0, 0x100, 0x9, 0x22}, {0x1, 0x10001, 0x9, 0x8000}, {0x4, 0x1f, 0x1ff, 0x1}, {0x8, 0x3, 0x3, 0x3}, {0xff, 0x7, 0x80000000, 0x6d4}, {0x1, 0x9, 0x8001, 0x3c59}, {0x80, 0x8, 0x80000000, 0xffffffff}]}) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f0000000800)="33fbe07a352a0e9d65c5548510b7e43cec68652459ca47d61ddfc12d4f09c30287d24a350adcd16a32bcbfd0df406c0ad41c9df218cab3b1242f6356097a5e7ee1bdc4e386589344158ff0f836ea4923bbde2f3ad226e8ab51791b09edd36c17dd4577566b7e68b6c1f136ccccd03264383e0a599d1cbbb9b6098313cfd95a863d3725f3da052d8b09fd0403271ef0f978c5528ac26bd9", 0xa7}, {&(0x7f0000000440)="c3267ef032e3fd3516d3d9daf2d7cb430f66ac7a902c49ea156ccb1cd89456d45fb884bbb680c09cd4053c481c10faec3e2bf43f5b76e47b8d7e8a5b972a698032614f09987d5b05adc220e168553a09f57d4f3e87b1ff9c3d2176629fb7", 0xf}, {&(0x7f00000008c0)="a0f03127ec044600feecdd99cc78f623cf31b9ea4d14b7e87641519f8e65ec73d3c4a4b197cf33a3d8661198a8d923c8cd395cc400000000000000000084f019a86b2a0e2955b09a623c9ce3368bd3703a0264cd8022bf7c53f18ce8875da0972da57c9fe6f58b36ac0759e93c9a14", 0x54}, {&(0x7f00000001c0)="13a19aa59a78018f6807aaf94e315875959ebd1da584935ccb317f06fdba486c705666e243b1617dbcc54804363fdf2a7854fd44619dc81ec6f52ac8612d5a92ce0efa99623ac55094eb2ef0af4ff35645c0344fc6e2d54821ddd4decc0e9379c795d686ddd966dfc1862b24138bb4995c369ca386275e58ed801bfdab1b4d08bfca8d6bb04c6b6cddf24e3d848f46f5b0827eaf13981843d8c2c75c8d418ac2d8859e68df3aec93fcd34bb28a46dfde9a226a38ecb359e965c803c993f906037c3ec749b593defa5229b4380b840654daf6c7392a4ba9339425570f56e4f27d", 0x3a}, {&(0x7f00000005c0)="ae5354fc3cee5ce2feaae045f1d8be4d63b7eeb4da6e4cbad0bf9d419cdd22a9f5cb1842dd49d6c1fbd65e8454db87f4c76f7245b1e36aea919d18ef9de2ef4cf6a0d393be79e3bc74b6e8cdf28c6487911a21c9a63075b48dcb51fd8b16fb8db02855153e0e3ba5d2fc5d0ed4c7f91c98fe288f4a604cd06add18b518b010070a6ca6a303982aa1d6659f58c884a3827b82887b8e8319b45ea9a785f755030807d643e72e372dec25d2c8b93f8f185dd2813f3d63a2c73b7d77", 0xba}, {&(0x7f0000000940)="a102fb9ab8006b855bb6083fb2f9c0f3799977d434abe81ef73412560b28639b98502bed4cbb8cb470a20029bc6d9e90ad0bc81eeb85c52ce4063753cb1dea9d89d2fd4c524869a49f61ad2462f64e532c5a874d89b1c00d468fd24fd0b7ebcd6aacfbeed552c27c8e498c632f94d44d467287884f2055ad9b8bcca5235825e2c0c1bfd235f4b215aa1479348ba0ab440976beff1cf2ed19b8498fc14107739609c3a062db124b249fbce53daa76b3cf452827878efd69d493f514f70791190ddbbe913a34eb9dd7884dbbd17e2811dbc4c760816212b4d6a03d619060b39bb04f3ff062925502dfff08f4dddbca0c65b219d1e5f6f66f", 0x2e}], 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000)=0x5, 0xffffffffffffff48) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:26 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:26 executing program 4: r0 = socket(0x10, 0x2, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'osx.', ')vboxnet1wlan1{eth0(\x00'}) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040)=0x1, 0x4) 17:06:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, &(0x7f0000000080), 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x100000001) listen(r0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='nlmon0\x00', 0x10) 17:06:27 executing program 3: r0 = getpid() clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffff9c, 0xc058560f, &(0x7f0000000280)={0x3ff, 0xc, 0x4, 0x10, {r1, r2/1000+30000}, {0x7, 0x3, 0x1000, 0x1, 0x7ff, 0x979a, "9c995ecf"}, 0x4, 0x1, @planes=&(0x7f0000000240)={0x7, 0x43, @fd=0xffffffffffffffff, 0x7fffffff}, 0x4}) fsync(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="533f8ef8079e88"], 0x11, 0x3) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) pread64(r3, &(0x7f0000000180)=""/49, 0x6b608145d765481f, 0x0) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r4) pread64(r4, &(0x7f00000003c0), 0x0, 0x0) 17:06:27 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 17:06:27 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:27 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$TCXONC(r0, 0x540a, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000000)={0x0, {0x4, 0x3}}) getdents(r1, &(0x7f0000000140)=""/4096, 0x1000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000100)={0x0, {0x1, 0x9}}) 17:06:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = dup2(r0, r0) lseek(r0, 0x0, 0x1) accept4$inet(r1, 0x0, &(0x7f0000000180), 0x800) shutdown(r1, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x7ff, 0x6af, 0x5, 0x80}, 0x8) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f00000001c0)=0x2) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) 17:06:27 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 17:06:27 executing program 4: r0 = socket(0x10, 0xfffffffffffffffe, 0x9) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000040)={@remote, @local, @broadcast}, &(0x7f0000000080)=0xc) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) 17:06:27 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xffffffffffffffff, 0x10000) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000080)) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x8000000000003fe) 17:06:28 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 17:06:28 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r1) r2 = socket$vsock_stream(0x28, 0x1, 0x0) lseek(r2, 0x47, 0x3) poll(&(0x7f0000000000)=[{r1, 0x4401}], 0x1, 0x400) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000040)={0xe0, 0x75a, 0x79b60fb9, 0x9, 0x4115}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x7}) 17:06:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0xc, &(0x7f0000000080)="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", 0x1000) listen(r0, 0x0) 17:06:28 executing program 3: r0 = getpid() clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffff9c, 0xc058560f, &(0x7f0000000280)={0x3ff, 0xc, 0x4, 0x10, {r1, r2/1000+30000}, {0x7, 0x3, 0x1000, 0x1, 0x7ff, 0x979a, "9c995ecf"}, 0x4, 0x1, @planes=&(0x7f0000000240)={0x7, 0x43, @fd=0xffffffffffffffff, 0x7fffffff}, 0x4}) fsync(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="533f8ef8079e88"], 0x11, 0x3) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) pread64(r3, &(0x7f0000000180)=""/49, 0x6b608145d765481f, 0x0) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r4) pread64(r4, &(0x7f00000003c0), 0x0, 0x0) 17:06:28 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:06:28 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x4e24, @multicast1}}) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0xffffff27) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe24, 0x0, @empty}, 0x1c) listen(r0, 0x3) socket$unix(0x1, 0x7, 0x0) 17:06:28 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:06:29 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:29 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:06:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0xfffffffffffffff7, 0xfffffffffffffe1b) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) keyctl$session_to_parent(0x12) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r1) r2 = dup(r0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)={0x3, 0xff, 0x9, 0x184a, 0xd, 0x2, 0x5, 0x8, 0x4, 0x1, 0x0, 0x41}) socket$inet6_tcp(0xa, 0x1, 0x0) 17:06:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x0) memfd_create(&(0x7f0000000040)='(\'.\x00', 0x5) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000180)=ANY=[@ANYBLOB="9a00000000000000000000ff00000000000000000000000000000000000000000000001f080000000000000000000000000000000000000000000000c9f217c7cfd1249af57d2fdec4fda431000000000000000000000000000000000000000000000000000000000000000000000000000100000000498b40ffe6439823c08b821cc9338bc6000000000000000000000400000000000000000000db000000000000000000000000000000000000"]) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000080)=0x51, 0x4) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000280)={{0x7e, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x4, 'sed\x00', 0x1, 0x8336, 0x17}, {@remote, 0x4e21, 0x2001, 0x6, 0xce, 0x1}}, 0x44) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0x50, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)=r2, 0x4) 17:06:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:29 executing program 3: r0 = getpid() clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffff9c, 0xc058560f, &(0x7f0000000280)={0x3ff, 0xc, 0x4, 0x10, {r1, r2/1000+30000}, {0x7, 0x3, 0x1000, 0x1, 0x7ff, 0x979a, "9c995ecf"}, 0x4, 0x1, @planes=&(0x7f0000000240)={0x7, 0x43, @fd=0xffffffffffffffff, 0x7fffffff}, 0x4}) fsync(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="533f8ef8079e88"], 0x11, 0x3) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) pread64(r3, &(0x7f0000000180)=""/49, 0x6b608145d765481f, 0x0) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r4) pread64(r4, &(0x7f00000003c0), 0x0, 0x0) 17:06:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)="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", 0xfa, 0x0, &(0x7f0000000340)={0xa, 0x4e21, 0xc59, @local, 0x2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x40, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000180)={0xe, 0x9, 0x5, 0xffffffff, 0xb3, "58cbfe4d32e4fdc649dae5019d1f90539fc256c7dd95006c457bc1e3aeab8d5f4136fb0b99c5aa9dffcf4444ea1d53bb6bcdcc91a24d87c5a96acccc251073a5647279cab5c2155bfe2a3f14d567b17c2a918023a9688d487dcd74c16fc88e8dec8d14dab8997b4e6a1c38ee6c2655a11ea2e35c96033606545512e195a40bd2412f3ceb56fcf1646d62dc6eae541c25ccd45fb6868da115cff8ecfce55f80d63246a05614f8dea0eabf24832c59f82442f4e5"}, 0xbf) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x8ff3, 0x8, 0x0, 0x2ef1be23, 0x9f0, 0x5, 0x0, 0x9ba9, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={r3, 0xbe1a}, &(0x7f0000000100)=0x8) 17:06:29 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:29 executing program 4: r0 = getgid() getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) r2 = getgid() setresgid(r0, r1, r2) r3 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r3, 0xc034564b, &(0x7f0000000680)={0x0, 0x42474752, 0x0, 0x0, 0x0, @stepwise}) 17:06:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0xfff, 0x7f, 0x1ff, 0x101, 0x5fe5}) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) [ 356.008662] hrtimer: interrupt took 222133 ns 17:06:30 executing program 4: r0 = socket(0x85dd1c5798ec213, 0x1, 0x5) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="48cb66b3a3c9e893cc2a846455081f3962567a03e5f60040cc876a1fb955704203e9bce099cdc05e3581e5a5ecb625e7ed53fc111fbde3e94648e08caec7537dba8185c59c2bce14921a8483866ee78d8703e5c900305fd3e9c9469d745255ca8d11842c18750298db68321301f5449b2c68b6dc6947252323df67ed0e3cc818da5961c972e52bf44666194c0087d05b1d0966cf519e0d6a6c73ec13e314153a1777a98ab446ef4488d28996999b1c5fbc1ffa48b1c02606e3db99ad50f4005eadf1abb375164e4ea60a18ff9e728e44d45a9d9f8f3000f4d694ffbecb376e5ecfcf"}, 0x10) r2 = dup3(r0, r0, 0x80000) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000000000)={{0x80000001, 0x7, 0x0, 0x401, 0x1000000040, 0x1ffffffffffffff}, 0x3ff}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 17:06:30 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) flock(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="670000000100020002000000f6ca178cdaee9a04096b9e81c1c13818eaadcdda80f7049118d690d3f787ac69419a6e51dbea0c8b758cf1f41e6eb1ca23a901ed9ba7522d83c7644f2f96575746c04690bff14f95476c5bd609519be5dd644b3db23bd641d56e16594826b0075c47b3169d72aba053dc1b83905ca83b9d67d44b89d7993ef8e885a43cc1df0e917d4e7d5843725a43d9b79ebe38e31e656bcd0b03006dfafb2efbc6eda0c606a0511a567992e8b1755206df055a5fc606634d3785dee4c82bc2f0545ec9c148252a1087082ada5c9519807ddf31a68486aebe5e97e1011cdd00000000000023aff2a1786fc9234e114f05ed6ccc7d8cd360d4c5e30456bd94dd55624d04e128fb822a545c76e0f547929edbf684c8668289b463369e3e1f81ebf895ddad94d2afa48dbd28d1a22390b5914f335d8cd30ab2bfd4a0a25e39ca118494494f0868c0f303ec34eaaa24ca3663edf792cbe5edc93e57e321ae564475cde3090100577f16adb526cf0000000000000000000000000000"], 0x1b) 17:06:30 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xd, 0x20fa, &(0x7f0000346fc8)=ANY=[], &(0x7f0000f6bffb)='G\x10L\x00', 0x0, 0xfb, &(0x7f0000000440)=""/251}, 0x1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x400200, 0x0) r2 = shmget(0x2, 0x3000, 0x1, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000300)=""/179) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='maps\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000280)='inv_o\x7f\xe2\xe1\xecS\xe5tP\xd2\xf0\xcf') dup3(r1, r0, 0x80000) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x1, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004841}, 0x8010) 17:06:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000040)=0x200000005, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@link_local, @empty=[0x0, 0x0, 0x14], [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) listen(r0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'rose0\x00', {0x2, 0x4e23, @multicast1}}) r5 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x26, 0x22acc9cc6d87b791) ioctl$DRM_IOCTL_FREE_BUFS(r5, 0x4010641a, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[0x0, 0x485d, 0x3, 0x488d, 0x7, 0x5, 0x80000000]}) 17:06:30 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:30 executing program 3: r0 = getpid() clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffff9c, 0xc058560f, &(0x7f0000000280)={0x3ff, 0xc, 0x4, 0x10, {r1, r2/1000+30000}, {0x7, 0x3, 0x1000, 0x1, 0x7ff, 0x979a, "9c995ecf"}, 0x4, 0x1, @planes=&(0x7f0000000240)={0x7, 0x43, @fd=0xffffffffffffffff, 0x7fffffff}, 0x4}) fsync(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="533f8ef8079e88"], 0x11, 0x3) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) pread64(r3, &(0x7f0000000180)=""/49, 0x6b608145d765481f, 0x0) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r4) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) 17:06:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:30 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)) [ 356.792240] sock: process `syz-executor.0' is using obsolete setsockopt SO_BSDCOMPAT [ 356.915074] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 356.963081] protocol 88fb is buggy, dev hsr_slave_0 [ 356.968991] protocol 88fb is buggy, dev hsr_slave_1 17:06:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @broadcast}, 0x1}}, 0x26) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) getpeername(r1, 0x0, &(0x7f0000000080)) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0xfff, 0x6}]}, 0xc, 0x3) 17:06:31 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3b, &(0x7f0000000100)=0x400000000000005, 0xfddd) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x3) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) 17:06:31 executing program 3: r0 = getpid() clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffff9c, 0xc058560f, &(0x7f0000000280)={0x3ff, 0xc, 0x4, 0x10, {r1, r2/1000+30000}, {0x7, 0x3, 0x1000, 0x1, 0x7ff, 0x979a, "9c995ecf"}, 0x4, 0x1, @planes=&(0x7f0000000240)={0x7, 0x43, @fd=0xffffffffffffffff, 0x7fffffff}, 0x4}) fsync(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="533f8ef8079e88"], 0x11, 0x3) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) pread64(r3, &(0x7f0000000180)=""/49, 0x6b608145d765481f, 0x0) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r4) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) 17:06:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x4) inotify_rm_watch(r1, r2) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "08d39e", 0x10, 0x0, 0x0, @local, @loopback, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d35d2e", 0x0, "ab5f38"}}}}}}}, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000140)=0x200000000000fe, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e23, @loopback}], 0x20) 17:06:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000080)={"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"}) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:31 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000080)=0xa2, 0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000100)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000140)={r2, r3}) listen(r0, 0x0) 17:06:32 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0xfffffffffffffffd) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b799fca4"}, 0x0, 0x0, @offset, 0x4}) 17:06:32 executing program 3: r0 = getpid() clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffff9c, 0xc058560f, &(0x7f0000000280)={0x3ff, 0xc, 0x4, 0x10, {r1, r2/1000+30000}, {0x7, 0x3, 0x1000, 0x1, 0x7ff, 0x979a, "9c995ecf"}, 0x4, 0x1, @planes=&(0x7f0000000240)={0x7, 0x43, @fd=0xffffffffffffffff, 0x7fffffff}, 0x4}) fsync(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="533f8ef8079e88"], 0x11, 0x3) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) pread64(r3, &(0x7f0000000180)=""/49, 0x6b608145d765481f, 0x0) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r4) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) 17:06:32 executing program 2: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:32 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0}) 17:06:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @mcast2, 0x2000000000}, 0x1c) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:32 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 358.463930] binder_alloc: binder_alloc_mmap_handler: 11830 20001000-20004000 already mapped failed -16 17:06:32 executing program 3: r0 = getpid() clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffff9c, 0xc058560f, &(0x7f0000000280)={0x3ff, 0xc, 0x4, 0x10, {r1, r2/1000+30000}, {0x7, 0x3, 0x1000, 0x1, 0x7ff, 0x979a, "9c995ecf"}, 0x4, 0x1, @planes=&(0x7f0000000240)={0x7, 0x43, @fd=0xffffffffffffffff, 0x7fffffff}, 0x4}) fsync(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="533f8ef8079e88"], 0x11, 0x3) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r4) pread64(r4, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) 17:06:32 executing program 2: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000000)=0x5, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000000, 0x10, r0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) prctl$PR_SET_PDEATHSIG(0x1, 0x22) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x220402, 0x0) listen(r0, 0x0) 17:06:32 executing program 4: r0 = socket$inet(0x2b, 0x8000000000800, 0x81) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="518744a400c603000000206770d7586729704928e44ceba6c3cd9afbfdc9f6bffde08c0000000001000000b2520100000000d6420063386074539a37be9e810d1a7944b65368a50100aaa2a45dea26"], 0x1) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x319442) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x65f1, 0xed}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000000c0)={r2, 0x2}, 0x8) 17:06:33 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0xe22, 0xfffffffffffffff7, @empty, 0xfffffffffffffffc}, 0x35b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000001c0)={0x4, &(0x7f0000000040)=[{0x4, 0x3, 0x6, 0x6}, {0x5, 0x400, 0x1, 0x6}, {0x9, 0x80, 0x6, 0x1}, {0x1, 0x8, 0xe2, 0x3f}]}, 0x10) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000080)=0x2, 0x4) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000140)=0x2) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000200)={0xfff, 0x6, 0x1}) listen(r0, 0x0) 17:06:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000000)=0x5, 0x4) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000000, 0x10, r0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) prctl$PR_SET_PDEATHSIG(0x1, 0x22) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x220402, 0x0) listen(r0, 0x0) 17:06:33 executing program 3: r0 = getpid() clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffff9c, 0xc058560f, &(0x7f0000000280)={0x3ff, 0xc, 0x4, 0x10, {r1, r2/1000+30000}, {0x7, 0x3, 0x1000, 0x1, 0x7ff, 0x979a, "9c995ecf"}, 0x4, 0x1, @planes=&(0x7f0000000240)={0x7, 0x43, @fd=0xffffffffffffffff, 0x7fffffff}, 0x4}) fsync(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="533f8ef8079e88"], 0x11, 0x3) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r4) pread64(r4, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) [ 359.285815] sock: process `syz-executor.4' is using obsolete setsockopt SO_BSDCOMPAT 17:06:33 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3, 0x80002) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000080)={0x101, 0xffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r1, 0x0) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xcc, &(0x7f0000000100)=""/38, &(0x7f0000000140)=0x26) 17:06:33 executing program 4: r0 = getpgid(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) sched_setaffinity(r0, 0x68d, &(0x7f00000001c0)=0x101) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_open_procfs(r0, &(0x7f0000000000)='net/snmp6\x00') ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000300)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 17:06:33 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x9}, &(0x7f0000000100)=0x8) 17:06:33 executing program 2: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:34 executing program 3: r0 = getpid() clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffff9c, 0xc058560f, &(0x7f0000000280)={0x3ff, 0xc, 0x4, 0x10, {r1, r2/1000+30000}, {0x7, 0x3, 0x1000, 0x1, 0x7ff, 0x979a, "9c995ecf"}, 0x4, 0x1, @planes=&(0x7f0000000240)={0x7, 0x43, @fd=0xffffffffffffffff, 0x7fffffff}, 0x4}) fsync(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="533f8ef8079e88"], 0x11, 0x3) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r4) pread64(r4, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) 17:06:34 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x5, 0xfffffffffffffdd8) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000001140)={"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"}) listen(r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='rdma.current\x00', 0x0, 0x0) setsockopt$inet6_dccp_buf(r3, 0x21, 0xe, &(0x7f0000001540)="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", 0x1000) ioctl$RTC_UIE_OFF(r3, 0x7004) prctl$PR_SET_PDEATHSIG(0x1, 0xc) getsockopt$inet6_int(r3, 0x29, 0x3f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:06:34 executing program 4: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000002540)={0xffffffff80000005}) mq_timedreceive(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000002500)=[{}], 0x1, 0x0) 17:06:34 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x24000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x400040, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000140)=0x0) syz_open_procfs(r3, &(0x7f0000000180)='net/unix\x00') listen(r0, 0x0) 17:06:34 executing program 4: r0 = socket(0x840000000015, 0x805, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x81000004}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xcc, r1, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x28}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7fffffff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffffffffffc}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xe0}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x852}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8010}, 0x40001) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@can, 0x80, 0x0}, 0x10001) 17:06:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') prctl$PR_SET_TSC(0x1a, 0x7) listen(r0, 0xffffffffffffffff) uname(&(0x7f0000000080)=""/231) 17:06:34 executing program 3: r0 = getpid() clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffff9c, 0xc058560f, &(0x7f0000000280)={0x3ff, 0xc, 0x4, 0x10, {r1, r2/1000+30000}, {0x7, 0x3, 0x1000, 0x1, 0x7ff, 0x979a, "9c995ecf"}, 0x4, 0x1, @planes=&(0x7f0000000240)={0x7, 0x43, @fd=0xffffffffffffffff, 0x7fffffff}, 0x4}) fsync(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="533f8ef8079e88"], 0x11, 0x3) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r4) pread64(r4, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) 17:06:34 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) unshare(0x400) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9208, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 17:06:34 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000001440)='/dev/snd/pcmC#D#p\x00', 0x1a, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000001ac0)={@local, @initdev, 0x0}, &(0x7f0000001b00)=0xc) recvfrom$packet(r1, &(0x7f0000001480)=""/41, 0x29, 0x10160, &(0x7f0000001b40)={0x11, 0x1a, r2, 0x1, 0x34, 0x6, @remote}, 0x14) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r0}) 17:06:35 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000340)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @rand_addr=0x5d8f864b}, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x0, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040), &(0x7f0000000080)=0x8) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000540)={0x10, 0x30, 0xfa00, {&(0x7f0000000480), 0x4, {0xa, 0x4e22, 0x0, @empty, 0xfff}, r2}}, 0x38) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000001c0)="0f81db85713542ef991c3d29bd17892242c547cb67fc4c7d9d87cbdc0b97c943402f348f74b0f49181a855e4c1e2adca6d4e28abf3f37e1306e4b0af4b59135c690329bb4460c11c4b238f352409", 0x4e, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140)={r3, 0x8, 0x200}, &(0x7f0000000240)={'enc=', 'raw', ' hash=', {'sha224-avx2\x00'}}, &(0x7f0000000380)="436b899d33c5a942d94e621231788b424d9234f195177be1eae264d622f30228c3d33bf7446b5afbbfd228ba59a06bd20140c5dc89eca1acd4bfc427be9a98e7e13f1122ec149a5125928b181e0a221decfd075b7736e9db2726bb90b257c9f44c6efc32cc6f26fd45c8a417790c062080a2a38e1b8dcfbc01a30a45c531060c97e8062323b6", &(0x7f00000002c0)=""/35) 17:06:35 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:35 executing program 3: r0 = getpid() clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffff9c, 0xc058560f, &(0x7f0000000280)={0x3ff, 0xc, 0x4, 0x10, {r1, r2/1000+30000}, {0x7, 0x3, 0x1000, 0x1, 0x7ff, 0x979a, "9c995ecf"}, 0x4, 0x1, @planes=&(0x7f0000000240)={0x7, 0x43, @fd=0xffffffffffffffff, 0x7fffffff}, 0x4}) fsync(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r4) pread64(r4, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) 17:06:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x80, 0x4, 0x9, "ca6e0c8e4ce4122034a2ebfd1c8054f2", "e8efb1bd6a6b0067032807c697ea4574a68e705dbd81c62592cee89ef86f8e8c44054d5edbca92655a6f8bc9ec3a5cb23e91ad1d855ff8062f9121a99086e145ceafe9f2ad14c74ccb7c2c960fc2a1ebbb43caf9269290b1e28b1be4282b262ff33b5dc20b824c0ee15d2a"}, 0x80, 0x3) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000180), &(0x7f00000001c0)=0xc) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r1, 0xa7) 17:06:35 executing program 5: getgroups(0x3, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee00]) setfsgid(r1) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8002, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) getdents64(r2, &(0x7f00000000c0)=""/138, 0x8a) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000180)={r2, 0x1, 0xfffffffff0000000}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x3, r3, 0x30, 0x1, @in={0x2, 0x4e23, @empty}}}, 0xa0) setfsgid(r0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000340)) r4 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="11d02aec2b9cb7c13dcbf2003d87265f22ae", 0x12, 0xffffffffffffffff) r5 = request_key(&(0x7f0000000440)='trusted\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)='vmnet0\x00', 0x0) r6 = add_key(&(0x7f0000000500)='rxrpc\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)="25e505aadf99fd3a5630f9f6ff99b8899da70ed3e774e85e", 0x18, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f00000005c0)={r4, r5, r6}, &(0x7f0000000600)=""/177, 0xb1, &(0x7f0000000780)={&(0x7f00000006c0)={'cbcmac-aes-ce\x00'}, &(0x7f0000000700)="71b0d2ec2db9df673f29f6d155a4dc64a3a802efdff0535ff7b8587f9119f974edc116f6a0c5893853eae8b253d2b3393748eb772be0bb98dc48a018dc49ae0d32c8f27e62b36bde683193afe5b36e3726489391fcd0d65afc7356eae9aa66", 0x5f}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000007c0)=0x23, 0x4) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000800)=0x3, 0x4) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000840)=0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000880)={{0xa, 0x4e20, 0x9, @mcast2, 0x7f}, {0xa, 0x4e24, 0xffffffff, @mcast2, 0xffffffff}, 0x1, [0x3, 0x1, 0x2, 0x7, 0xffffffffffffffff, 0x1, 0x6, 0x5]}, 0x5c) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000900)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000940)={0x57, 0xbd21, 0x2d6, {0x0, 0x1}, {0x4, 0x200}, @const={0x9, {0xffffffff, 0x3, 0x2, 0x3}}}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000980)={0x2, 0x2800000000000, 0x8001, 0x800, 0x9, 0x2f42, 0x5, 0x8, 0x0}, &(0x7f00000009c0)=0x20) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000a00)={r7, 0x7, 0x400}, 0x8) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/dlm-monitor\x00', 0x40000, 0x0) clock_gettime(0x0, &(0x7f0000000ac0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000b00)={0x0, 0x0}) utimensat(r8, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000b40)={{r9, r10/1000+10000}, {r11, r12/1000+30000}}, 0x0) r13 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000bc0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000c80)={&(0x7f0000000b80), 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x24, r13, 0x1, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfee}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x0) prctl$PR_GET_SECUREBITS(0x1b) r14 = shmget$private(0x0, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_INFO(r14, 0x3, &(0x7f0000000cc0)=""/137) 17:06:35 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x101100, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) lgetxattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000600)=""/232, 0xe8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) getresuid(&(0x7f0000000380), &(0x7f00000003c0)=0x0, &(0x7f0000000400)) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x80000, &(0x7f0000000440)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x6}}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@uid_gt={'uid>', r4}}, {@fowner_gt={'fowner>', r5}}]}}) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000700)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:35 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:36 executing program 3: r0 = getpid() clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffff9c, 0xc058560f, &(0x7f0000000280)={0x3ff, 0xc, 0x4, 0x10, {r1, r2/1000+30000}, {0x7, 0x3, 0x1000, 0x1, 0x7ff, 0x979a, "9c995ecf"}, 0x4, 0x1, @planes=&(0x7f0000000240)={0x7, 0x43, @fd=0xffffffffffffffff, 0x7fffffff}, 0x4}) fsync(r3) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) pread64(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) 17:06:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = request_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='selinux\x00', 0x0) r2 = add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="ec7f9ad8996626c78951ea01a6866ee03432c9d98b39f444c20a3f8ab5a6468ee8384560de56cac9e5c0cc1bd8245309f25c065bc56fd7bdca790eb2a23d3052f4868b836e332bbe0210097b28140d82b126613753e1cd", 0x57, 0xfffffffffffffff8) keyctl$search(0xa, r1, &(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x0}, r2) 17:06:36 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:06:36 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f0000000140)=0x2f5) 17:06:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000040), &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x62, 0x10001, 0x6, 0x5}, 0x8) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:36 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:06:36 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 362.881440] IPVS: ftp: loaded support on port[0] = 21 [ 363.059222] chnl_net:caif_netlink_parms(): no params data found [ 363.106628] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.113197] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.120731] device bridge_slave_0 entered promiscuous mode [ 363.129410] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.135946] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.143967] device bridge_slave_1 entered promiscuous mode [ 363.168659] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 363.178969] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 363.202481] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 363.210459] team0: Port device team_slave_0 added [ 363.216831] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 363.225313] team0: Port device team_slave_1 added [ 363.231009] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 363.239212] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 363.296558] device hsr_slave_0 entered promiscuous mode [ 363.352822] device hsr_slave_1 entered promiscuous mode [ 363.393564] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 363.400925] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 363.424275] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.430745] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.437960] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.444570] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.510771] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 363.517183] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.529030] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 363.544250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.553707] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.561178] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.570199] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 363.586870] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 363.593018] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.606369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.614577] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.621033] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.646853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.657772] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.664354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.679582] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.709405] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.718627] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.727183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.735232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.752419] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 363.758556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.785060] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 363.801240] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.891741] Unknown ioctl 21531 [ 363.896315] Unknown ioctl 1075344706 [ 363.905081] Unknown ioctl -2147202751 [ 363.910111] Unknown ioctl 1076905344 [ 363.920740] Unknown ioctl 21531 [ 363.925894] Unknown ioctl 1075344706 [ 363.931630] Unknown ioctl -2147202751 [ 363.938023] Unknown ioctl 1076905344 17:06:38 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:06:38 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="010000000000000003000000000000000000000000000000"], 0x18}, 0x0) 17:06:38 executing program 3: r0 = getpid() clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffff9c, 0xc058560f, &(0x7f0000000280)={0x3ff, 0xc, 0x4, 0x10, {r1, r2/1000+30000}, {0x7, 0x3, 0x1000, 0x1, 0x7ff, 0x979a, "9c995ecf"}, 0x4, 0x1, @planes=&(0x7f0000000240)={0x7, 0x43, @fd=0xffffffffffffffff, 0x7fffffff}, 0x4}) fsync(r3) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) pread64(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) 17:06:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x2, 0x400000) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 17:06:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f0000000140)=0x2f5) 17:06:38 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f0000000140)=0x2f5) 17:06:38 executing program 0: prctl$PR_GET_FP_MODE(0x2e) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7f, 0x40) set_thread_area(&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0xe7, 0x0, 0xa13, 0x7, 0xa73, 0x5, 0x7ff}) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x7ff}, 0xb) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:38 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendto$inet(r0, &(0x7f0000000400)="a65ed5fdf3f0c474184f9cb87ecfa71851a993dda93faf75877ab6a4eaaf69e5d938651387abb3b3e48b77ce85fdc18b65d852912ef12be59d37bb1dedfa48103bd6d182af178f165356ade9bd1abbc318210bc12f3d34bc884e8e703ecb1be485a5e8d1726df1fb1d02a6e5eae548d2c4105c3c4d8d1f0a5601527a42f2a24e6e15171500c91204e0ecef83a7b0a849862ba33d11a46ecf2fb341c01d6a91839b3f5d720f535a65eeb65c5ba78c1bb3a5ad0a1fa952887e5dee1edc40510d7447dc440215f09d9a3a0f12cf5de10fc708e42a72578194a17b72d8e3bce4ad64df826752819d760989f8f2510703a8133d57926c81ac2229883a24600eb9d8a67eed4e4e364c1faf3cf526f55c5f0f8227a7b220f2265beef1ee8093704bae64741e156e84ac44122e8a0104e8da61bde82cc735956ef3f8b4e6de06f520860ba75cfefa4ce907b38a8c3050d1c962ca2e436b2d076609a0bde90bc83dacb4c5ac1de246d6b0c014c1220bca6da064548cb7ec9935cb83ae4007f8c36da91b84dbe8d955ad6d3bab5457eeba5176496a127dc6b0ae94256c4dd4fa0af03158c0a23594a705ff42a77cde6875e6b4ba82f0ef23816365dc33efdbf72ed56d1a48eda879bf88d6562e8ba39b9ece633bb90be98013ceb3fcb308d1223b6c35b89fa75146ae3f129e3c5d7697ea0a15a5f7cc5d0583fb08b414f9dded0be231f0502d4610e89220fc14250437aba12464667345aabd221d315332a8eb063567cb52deb1277d1f50aab3f7fae5d6442744ba5af4e20fd8bdceeeaa3c33f26f7c6bf5f0ada2dfc19f84f8e036fa50e645d3bf16179c7270da526387eab9c6278fd8082804415f1eccda21f059a28998e5c5056f3ffa8c868526478e78c6f67ad6853d8cf2ca7345e87e673ab7d57ec02e34805d2d790847d952d8e20f74dbb59a868440e3ff75c73eab78c2fbbdb725abf470e1adf7c4e539bccbf50a4ea74001984027d8c196ee5460f93695c1e2131e40df594ae4c64da7e0ac30de1edd9070b2a9cf22fe80dce1b7dca0f755c9eb147e3eca4b8e5753aee1cef09f36b5559c98403729d014d6556da3ca56399498fee495fd3765ba3a1b9f5a0244e078fdaf99ac42b847bfadbfb86b63447849e7442ed43609247fffb4f22525cfdda2baf18b233cc14663ac4ec757e69c8e3bf61790a94c8219248be4c90c3205960909beeb51ac6465d3be8f8a8e59addf16263612ffb0db2433857abacc1071ec13d547493a2484ae7f38ca9855d28f7cafd0dc936e6a542760e138e1334e18beca9e473adbdd5b27c6f14f8cdd64126046a51864b4c8ab1106dcd1df6962cec4fb64d971a18dc4f4cd74a54e7eed01d5bc47a55625f71472f6617202a1002e592f8b2ea31bc8329f9133885234041e996f53d9dbc42795d3ad15024d05b19a0245fb44d520745ff3935796555dac58151d690f1e8930", 0x411, 0x0, 0x0, 0x0) 17:06:38 executing program 3: r0 = getpid() clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffff9c, 0xc058560f, &(0x7f0000000280)={0x3ff, 0xc, 0x4, 0x10, {r1, r2/1000+30000}, {0x7, 0x3, 0x1000, 0x1, 0x7ff, 0x979a, "9c995ecf"}, 0x4, 0x1, @planes=&(0x7f0000000240)={0x7, 0x43, @fd=0xffffffffffffffff, 0x7fffffff}, 0x4}) fsync(r3) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) pread64(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) 17:06:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f0000000140)=0x2f5) 17:06:38 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x7fff, 0x8}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={r2, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f00000001c0)=0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f0000000200)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000280)=""/178, 0xb2}, {&(0x7f0000000340)=""/190, 0xbe}, {&(0x7f0000000400)=""/99, 0x63}, {&(0x7f0000000480)=""/121, 0x79}], 0x4, &(0x7f0000000540)=""/6, 0x6}, 0x7fffffff}, {{&(0x7f0000000580)=@generic, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/106, 0x6a}], 0x1, &(0x7f00000006c0)=""/113, 0x71}, 0xe}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/84, 0x54}, {&(0x7f00000007c0)=""/129, 0x81}], 0x2}, 0x7ff}, {{&(0x7f00000008c0)=@sco, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000940)=""/81, 0x51}, {&(0x7f00000009c0)=""/213, 0xd5}], 0x2, &(0x7f0000000b00)=""/200, 0xc8}, 0x200000000000}], 0x4, 0x2, &(0x7f0000000d00)={0x77359400}) 17:06:38 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f0000000140)=0x2f5) 17:06:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='pagemap\x00') ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x1}) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x2) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(0x0, &(0x7f0000000140)) clone(0x800000001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r1, &(0x7f0000000d00), 0x1000) setpriority(0x2, 0x0, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f00000002c0)) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xc, 0x0, &(0x7f0000000ac0)) 17:06:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f0000000140)=0x2f5) 17:06:39 executing program 3: r0 = getpid() clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffff9c, 0xc058560f, &(0x7f0000000280)={0x3ff, 0xc, 0x4, 0x10, {r1, r2/1000+30000}, {0x7, 0x3, 0x1000, 0x1, 0x7ff, 0x979a, "9c995ecf"}, 0x4, 0x1, @planes=&(0x7f0000000240)={0x7, 0x43, @fd, 0x7fffffff}, 0x4}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r3) pread64(r3, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) 17:06:39 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x7, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x4, 0x0, &(0x7f0000000140)=0x2f5) 17:06:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x4, 0x0, &(0x7f0000000140)=0x2f5) 17:06:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f0000000140)=0x2f5) 17:06:39 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x2, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000140)={0xfffffffffffff800, 0x7f}) r2 = shmget(0x0, 0x2000, 0x4, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000040)=""/148) 17:06:40 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:40 executing program 3: r0 = getpid() clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r1) pread64(r1, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) 17:06:40 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x38, 0x0, &(0x7f0000000140)=0x2f5) 17:06:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x4, 0x0, &(0x7f0000000140)=0x2f5) 17:06:40 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x4, 0x0, &(0x7f0000000140)=0x2f5) 17:06:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x40001, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8000, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f00000000c0)={0x1, 0x12, 0x100000000, 0x100000001, "7b7eedf8eda22625fa040226b4951cc7502d2417c531ee241924f0ff06515d03"}) 17:06:40 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x38, 0x0, &(0x7f0000000140)=0x2f5) 17:06:40 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:40 executing program 3: r0 = getpid() clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r1) pread64(r1, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) 17:06:40 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x38, 0x0, &(0x7f0000000140)=0x2f5) 17:06:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}]}, 0x98) 17:06:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x4, 0x0, &(0x7f0000000140)=0x2f5) 17:06:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f0000000140)=0x2f5) 17:06:41 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0xffffffffffffdff8) 17:06:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x4, 0x0, &(0x7f0000000140)=0x2f5) 17:06:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f0000000140)=0x2f5) 17:06:41 executing program 3: r0 = getpid() clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r1) pread64(r1, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) 17:06:41 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:41 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000040)) listen(r0, 0x0) 17:06:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f0000000140)=0x2f5) 17:06:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x4, 0x0, &(0x7f0000000140)=0x2f5) 17:06:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x20005, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f0000000140)=0x2f5) 17:06:42 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:42 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x4, 0x0, &(0x7f0000000140)=0x2f5) 17:06:42 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f0000000140)=0x2f5) 17:06:42 executing program 3: r0 = getpid() clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r1) pread64(r1, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) 17:06:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x1) 17:06:42 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x4, 0x0, &(0x7f0000000140)=0x2f5) 17:06:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f0000000140)=0x2f5) 17:06:42 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:42 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="c2dd878b1a8917b73a571437747d000de12cd91b6b4c78e39965ef61669a04e49d6f9ff201c77bdd27aab9139ae045e933d58160e4beb9a3914a6b2d2c86e2a1cb9fed9f91b654fc744c449ec659a40756d6429142ab89ce8801037607e958a93ba01e0e3988aa4cc12bab5190bd070ada3ef905c98125f9443aac07b93674b249fa20827190591be3411d04a54a9eb741f0c104a0cc357271332ec35c", 0x9d, 0x800, &(0x7f0000000100)={0xa, 0x4e20, 0xfffffffffffff801, @rand_addr="5fe84f9a77bf77efbca0042c62159a9c", 0x69}, 0x1c) listen(r0, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x101) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000180)={0x1, 0x0, 0x2080, {0x5000, 0x5000, 0x3}, [], "c3ffe0887c791c4ac6cca3d366f6d5e2e7b5bb619ec8ec0a27b465b2624ff68f07bca1d3c32c3ff413a9c291de692a2105cebc12e10ebd7d187b65d000c909bb33796ceed1ddeb9d638da07bdb3cd1eddc216350aebf523d1cf7cbb52756e2ae8fdc836b62774c833bded6a18ed4df6e878a299d9c9c2b1c0e1af7774f0f5b5770849dea41856986f982232dd811f72c178269852583485194934a6405a726b0769e6f697efc41083c2107ccfe34d30941ef29b7916761964c53b35b49bc08111aa7e34886f9e7fca1ca8bf8c93cae7e4f3d960ee7b317060b959b62d1e9804c15ac96541aa2a5efec7b3bfa00f7da60e278a14f3b88e391de6fd2de1f374c4862b19297dc518b25b1dcc8e6c2014ed9e2c6dc6ac768de98db7ba8dc0577abc8a93ef7b1d092712b0cf98dc33124eb8f8c62cf4b04674e861287740115a50ff52747f77c379414ca8d822cc3eff6c58c030b7f40d6e6163d5205552456237cf7daa3b8bd4b13c20033eaa2e052ea336a3aa9659b239dce61baaf5bd7ae6f00b88af2d6a28135011a7e75b5fb5bed7efb49714c19c769302299936368170ce6798dfc402228b6cdb37ec0192c05d04614500754c466f24985a7027aabd4550a169a839ab2861a68640c533c0c05845d271f532f8e954825924d31889203a47aa78418bfbc082bedc30ec5cc10141be4a0ce863def6ffee4c2f492c5d9b142e79c658245d7c2acbb11543ab33d882d08b8f4e2156b687d9de15ca19e044b05dd87e0be25c5b962e09d10cb3849e131dac163459114b3085810ce84479eaad42792637290710aeac42e35b13f1bc023e0a81238664374d722070364b83a59e3fe888ce393fcbaf230dd0af6d9bc1a2b0664ad95055685371de9b4989c0530487a3b26dc7d29c76291e20b7d403940d89105874605b8b13fb21996e445b6c565a9b174b55f1ef7b30693b0390e3ea4e8fac39af04deee27bf4e9aa4a764183e87fd6f0d373b63bb27684647da30980b3c491a0c421374eb137777f04cb8c1b60dbcdabbd3d7113ffce1e14715e61a3fbd19129ed9de53f507d82575829d2b73bcb5a3f3ef0bbecb00621e4fb5ec40d854c288c8e3ad63e234207640795fcfa913e2360d82a9c654f793eace7996840f9832dc577cd0d79d069ec33ab2e0a32617eef6ef999acb759f7448b0a7f489585350a0b04c1cbfaee7ba39e07905e530d6b4259a5cf4295fffdd3e4cb4b7b3ca8bce14e694d5b65988a0c59b3d2de33c6f4afa3a447d5e8f7622ae3415ccd291cd8069ef628819116e8a4697f7e56df50ceb94d7ec23d4dc509409cc3a734ac8af2acbdf4f636040ef15998055e656221e0d46753ae9802a57b27d44d2ac92bb752b980566e965409143134c0545279806c4e847766a36c50ccb5ec34ff277a995b243ff8d705da442268b277d9756d8a745e8e6a10c59c0d03fc4370852fa2fe501b62940257ae3636ad245fa73219189be7ac2640c0f0a7884f5ba1139b8057b85e768f66c0e48ae2c670347a9c0dbaa107458534d539669477b100bc422516014d76ace909aa9b1cebd751e3308b7d219a8d50db8378b5ffcfdd5145198c5cc660246f1138bf32e1597483cf97811a309d9f742e06bd45369ad891fcb3100d8857f534b9fade410731ae2be006a151ae3b782e68326b56451d55a89b3f79bff8e0f1b3c236146fcd0da555fe0118ab137e8f50f0b12835ebfb4f72c1799169858d6a6ca933d01f8f30c070525b12a5f37996fd8036f9e5eb1fae75fa952b0a85f3948a3018e21f6a639932eac48c234bcfda9f16ceb8e0d8d2a2c1b67e5e684e0f4edb59f24191f6ae46b9b2091722d441efd64b3d0924bb9b2bc76827e6deaa3cabce5d8f72281e0753272d2efb5c25631bb4007abfb3a9f738ce951e97de4ccaf5e36b7325b7e9ebd0dad2737ef170418b6767d5bab0bd00e73515f1b6d8a6ad28c8271aa7bbbd64d6734d3faaca7f26384f0c768839718d410eeb10900448f5156c82a7d727316946069c2f148efdf7508fe07053d586933b2d74758bd75cba403af96220e7f9e425e507ee4ce5015186c1f657361243b1d9f1d03baad58c61e7ddac554ab24244ae2250f54085182932b142922b334a72721d3e7c77eaac9170be7f114de189559f2dccd9e5f9c3d37256c77ddeec5f06264167974e7ed008c4d1d51bdca93a71d80027199f3e3cb662fc735b98bcb9cafc7182dec06adc54975d6d9f471e55ef5c7f1ae1a8522c2fb41272cadf3edd0a3b534ea7c85781645cf2b9dabfe11b5b6f114403a90c3cdb3405a9088029b32c5c560a7571ce0cd3d58dbe150cf15ee15f8f682f0a52bf53d4698918c22f0a1905ea0ece966228f6b59f0ff0006a00e1c1bbabf9cb310c8e7b4941bc0e6c9ee2690249c24516dc73a339988b0c70c05de41f5e00f3ad71e90b1bbd721820b6d6356aff934a134526c197f9b689176bb835a9885156da722cd616e46a9a804d1bd6abd66103c9dc0e5debac20d33264f89e5223e0cd262524bfd8f0eb6792ffdffe3b6c4598ddd9b586348ddcecabfa055b25437f4261fc6059b482fd51c7a589e39a7ab88325cba7230c30447b27ec793b4ecc9483b3e4725218946684333e0465561545ec2d45c0bae42a54e94aa1773d2617dacb13275b0372c171bb97b4be1d268fa26bf71b8bb68ef8ea9977d8fae50f5f2197460ffca921cac83ac78c89a9c8b64e0db58e6b2131f8fb40e0375e4033180a2abbc644aab619cfa4aa6138af57da43d718fc0171e6bc6773f7586fbd3b76c7b3b65867da0a0f523cc970a893f91114d8995b9ab23236652dd6848d4a83a9a95dca397e75cd0e82effaa5acc721b919569ecf879959bdbb91ccea942172daebf000c02d9d3e5c00f659c6a02612c7afb729e0655eb93b11d2617625c5052ab92b9a2f60767c8bc3ee305dd3f62c60ed54cfc3e43d050acdb0930c53ac348fbb3e9c4efe59669e5b77c59a5e9779ca447e30445431d12ae1480e88de31312ffa3eaf01b717816108414951c8b8a4bd66599c1ceb2dd88e9d1bf5088cbf44402fe0a8ae7e872ae990a75242d46c67ed1f8c749aa75a16c012e68fb6e809c3aa5ea039e4427e93fcd83a1deb72b18fdbe061ab2022376390d8b1c005d049f45b835013f331071bee3d912623b4c5c7b1e796c0892ef499201c439aabd037fb281b6698ec2f033b4af89437ef8a775952400b86c0ee1d84be0fecefdb6668721a854a632c4ad1db15cc2830ae53966b351f02cc74636735c96870b7b7aac08412ba5d2913eb811c2b53318838ac8fc49875cc70c0f1f7703214db5ae8927c7f7eb6c7c6fb9afa2270a54dfeaee2ff829592841baaabe90687728edbbd38b1ba59986aa454042d22bd927448ed86199d77c8d8186487eba45e4eb43c4eadedfb2300c856fd75a0b0d6df65c07fec2639fdc354ac50d18ab86e64b894cc7d2339fc71d370e6edbfee7c454525931b3f1e09968ce6fa9e26a9e8e522db952898c969a7f489072394f8d54c70657e22f6d996c77b6b9eaabfff0688b4692009c424e9482ea5bc334fbf615ae3d0245499ee4a35d0f5030e61fc368ad9cb9630be90637dfcd1cb6aa5375462b94e278bbe42b6f19d47659e318d4288c4809f6b8f0c32e8d65a334f6e77880532e15f4aa3d199eb54b8c3c51db881582ab6168230396df63f05ee35be05f2220f8006b0b33698d455974e95f3b8dd01713792d055d96d8593444947ea46067dcc547ce44b786a10c24a0ab3bd69338ff3eb6db38c4357a2630878db0476684c7e110f45d94ee977cf8c3a3a7bab7d867271142b20b6f43b5fa2aaa9372814e52952f263f7ed7d7aa117c518bfe9d0c554ce03c44d6f1947468d9e112088b12a2f73a44ecc5630c343107434fc2296f04279f13d663608777029ea26d4a890addaf73d8d71b14475bdc94c16490fd148ea99b82d18434deb6fb53881a25dd470a8c43e48bf9a71c5281cf303ce360f0523be1e708019c6060591786cba20cbd3afe835653340f4c8a9608828e88f93cb9fddb29646ccec008340e8c70067b0169019418ddc837a787dfff40cba7d14df11ebe76f22cdbbe33782e2207009850532208b283b8af96f5207a8b07db3ae773483fe3c685d33c73ad5368ccfe9bc65182b98fd7725b8231323f9704b378b44a767a48bc45805b03ecb27355ceb50cb84215313adb6487957094e94afbe9aa2c1e78aa41e5086e71ff51cf33a7c7b440d42551c62c437f160ab158ab67ed666667e20924af056f819408614e4d202fbb1c165187764fa5d24c0fa74df430c4842a67460c66d2217e6a4b60c05c655176d7eb5f84c21dad9d169535f2a8b43f74c3dedd7122941654e304088fca382806aa1e1154a16e14172a33b376cc0a8803dd0f1f9891c89226e6693d7e749e9769bc4324b859001bcf5864f4ac337f18ae1274a001e3f00764a486a99430fe0cd2d3877a5b2d9bf582a9c2013aeb2924986d18c1b356e73cfc98556162805b8e15994cea20d0248887ffd9b53445042e61c2faec837e41cf8290159b8763d599bc5ad1758c15d2c5a478d601bed3aecc20316f2a9ed1b3cdcbda05138dab63b67f73ecbd51c8861483129a9da5c6d0c6e2f7af5e160ba669bf9d9861a011fcb557876c3fae033672585537b01c06259746dc5ed86ce6c9f5900cf69319cf329369a350a6c4e43e7c32facbc75f6d58ba9e67042026765692067707a74e7dcb5736af18bba2d42ec8576c3653cab9294c4f95cdf484c528e516b5cca10e0fc6e82777a5d62aacd9246ebbb7ddce7b991d41054f24a8fd27c70712d08f1a898a79a4e206f0a9a8f0529933d4c38cf5214038c4ca9f7bf78dfc4e9a309db3379864132bb37bf5c29371d3052ad3fa5bcd158bf0b2b146efa02cbc868c59bbbf566d2005ebc8a4cb15d99f81e0e14358b1d6a86ac1d3a267c4064dc29add02473401ee28e3f2e34e68a8ee46650ceec892e70eaf67a343350509b1d68b578c319d3259ac7786c0619de79bef34ad1518c6372bd1c018852e5e4a5f0ac89d8ec102ddd96c0d99b3c17e5f6634e6419f03796ea1d25d928bdd42a07b94b9ff6f2711998eb3b8da5c79f57cacc7dfa31f2be431cf18b83d6aa833b05c6fcd84a0fad8e45865e7457ac46afb21165d0aa53ed44b029ecdb23cfcce479eaa2c882a33dd1fe52c64c3e6c6aac4ed9c58c337ceb8ff4d73cf78233dcf55359d3c648db52d27fa46e61f30ea0ba526825db759bdbf9c31223b4c0dce64ca683c32995888f326c1cf156b0a570b7f85218b289d2ad7f48fa4b5fdbca4c28a7e262b8512315594aa3fe52cf14e5d56a01fd3d5b83b6bcc6f06faa759ca7b654143b7c79d4a46b8704b89888367cd8d099b9bcfac90600f0544890af512311077b18acc00fab272920d575c3e57f402b3351c77713d9d230f4896ac6b678f3a396b4873fd02b9e8d29e8fbf6b11e1c5c316225fb64ffe04913e11ded5f2d3a51a35297fb50be14bb92b586630911a9c05942fd98ac6822fb0b74e542c34b9faf827b976d9d7c24dfe533582966b7901325a718be582ee7b76f95c9b4a4d58b14be54397410325ffae563f625c420626b17be1071da6f17ccdb84b6ae469cf125ae3235bb720a5e703e6f865e8e6e2d386100a0114f1a6343c10f3ce68221e129255b095a217a47ce696955f96acf76bbe52e9a88a43819e5964cf51148f4a9bf0e0bd871d409f8ee82272f069ed4c5e6a6c27a2235a5fd2a9330cd07823948a1385e5477", "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"}) 17:06:43 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x4, 0x0, &(0x7f0000000140)=0x2f5) 17:06:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x38, 0x0, &(0x7f0000000140)=0x2f5) 17:06:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x4, 0x0, &(0x7f0000000140)=0x2f5) 17:06:43 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:43 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:43 executing program 3: r0 = getpid() clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r1) pread64(r1, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) 17:06:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket(0x1f, 0x6, 0x4) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x6d) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x200080, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000080)) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f00000000c0)={0x9, "25b209ea37a7b9fb2f70aef13df4d7048bae5d015dced49af12ae95580b002d4", 0x3, 0xebd2, 0x1000000000007, 0x6, 0x5}) listen(r0, 0xc) sendto$inet6(r0, &(0x7f00000010c0)="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", 0x6e0, 0x3fffd, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001040)='/proc/self/net/pfkey\x00', 0x50200, 0x0) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000001080)) 17:06:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x38, 0x0, &(0x7f0000000140)=0x2f5) 17:06:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x4, 0x0, &(0x7f0000000140)=0x2f5) 17:06:43 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:43 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:06:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x38, 0x0, &(0x7f0000000140)=0x2f5) 17:06:44 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x100, 0x8000) sendto$inet6(r0, &(0x7f0000000080)="0ca63a165674bf5495af35a377e10b6e59ac15142dbd64dca00d6460f959ce65aac2c156181c0ee01cad8477e98b853f8685777de1ae196240c0ce747a6ed04aecedf8ef5d84a03e780beb9a2135307614566334fbf892c65929700bb1f11f2d76d1941c0e55c178ed6134ed237efcca5010de8da437e2f9bbe2c46d81b3db26796090496321226d184a56d1f2bed6a06454d1d53d9a3b5bcd12b83183526e01cb4bf65923d3424632cedab378dc9e2e9774321bf88ef33dc6b7cb8be9cf69a6152d3ae0b3e7e96f23cfeb76b3e6391fcd6d2010892dd5", 0xd7, 0x10, &(0x7f0000000180)={0xa, 0x4e24, 0x800, @remote, 0x80000000}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0xe22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) listen(r1, 0x0) 17:06:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x4, 0x0, &(0x7f0000000140)=0x2f5) 17:06:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000140)=0x2f5) 17:06:44 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000140)=0x2f5) 17:06:44 executing program 3: r0 = getpid() clone(0x200, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r1) pread64(r1, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) 17:06:44 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:06:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) getsockopt$sock_buf(r0, 0x1, 0x4, 0x0, &(0x7f0000000140)=0x2f5) 17:06:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000040)) listen(r0, 0x0) 17:06:44 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000140)=0x2f5) 17:06:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) getsockopt$sock_buf(r0, 0x1, 0x4, 0x0, &(0x7f0000000140)=0x2f5) 17:06:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000f, &(0x7f0000000000)=0x5, 0xfffffffffffffd7e) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1110, 0x100) setsockopt$sock_int(r0, 0x1, 0x1f, &(0x7f0000000140)=0x81, 0x4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r2, 0x3}, 0x8) listen(r0, 0x0) 17:06:45 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:06:45 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, 0x0) 17:06:45 executing program 3: r0 = getpid() clone(0x200, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r1) pread64(r1, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) 17:06:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) getsockopt$sock_buf(r0, 0x1, 0x4, 0x0, &(0x7f0000000140)=0x2f5) 17:06:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, 0x0) 17:06:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x56bb) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x4000, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f00000000c0)={0x0, 0xf3e9, 0x6, [], &(0x7f0000000080)=0x9}) 17:06:45 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x4, 0x0, &(0x7f0000000140)=0x2f5) 17:06:45 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 17:06:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, 0x0) 17:06:46 executing program 3: r0 = getpid() clone(0x200, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r1) pread64(r1, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) 17:06:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000000c0)) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000000)=0x9, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x102, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000080)={0x800, 0x4, 0x6}) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x1f) 17:06:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 17:06:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0xd, 0x0, &(0x7f0000000140)=0x2f5) 17:06:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x4, 0x0, &(0x7f0000000140)=0x2f5) 17:06:46 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 17:06:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) write$apparmor_current(r1, &(0x7f0000000080)=@hat={'permhat ', 0x4, 0x5e, ['em1](.]\\^trustedkeyring\x00', 'md5sumem1\x00', ',\x00', 'cpusetwlan1', '/+\\mime_type^]\x00', 'cpuset\x00']}, 0x60) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:46 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) ioctl$RTC_RD_TIME(r0, 0x8008700b, &(0x7f00000001c0)) [ 372.562969] protocol 88fb is buggy, dev hsr_slave_0 [ 372.568763] protocol 88fb is buggy, dev hsr_slave_1 17:06:46 executing program 3: r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r1) pread64(r1, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) 17:06:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x4, 0x0, &(0x7f0000000140)=0x2f5) 17:06:46 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000080)=0x40, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30ff01, 0x4, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 17:06:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000001100)="390000001300090468fe0700000000000000ff3f27000000450001070000001419001a000b00020007000a00550e69330f4de5020080080000", 0x39}], 0x1) 17:06:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000140)=0x2f5) 17:06:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r0, 0x0) 17:06:47 executing program 1: inotify_init1(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000440)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) write$capi20_data(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 17:06:47 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0xc8, &(0x7f0000000140)) 17:06:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000140)=0x2f5) 17:06:47 executing program 3: r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r1) pread64(r1, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) 17:06:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r1 = syz_open_dev$media(&(0x7f0000000640)='/dev/media#\x00', 0x7, 0x2001) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000680)={0x0, 0x6}, &(0x7f00000006c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000700)={r2, 0xef21, 0x4, 0x1, 0x2, 0x6}, 0x14) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0xe22, 0x400000, @mcast1}, 0x1c) listen(r0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x8000, 0x0) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f00000002c0)={0x78a, 0x9, 0x0, [{0x8, 0x3, 0x0, 0x4, 0x40, 0x101, 0xffffffffffffffc0}, {0x8, 0xe1, 0x4, 0x2, 0x5, 0xe85, 0x9}, {0x5, 0xadb, 0x1, 0x80, 0x7}, {0x81, 0x6, 0x0, 0x6, 0x5, 0x400000000000, 0x56ec}, {0x1, 0x60492795, 0x2, 0x6, 0x4, 0x5, 0x3836}, {0x80000000, 0xe365, 0x3, 0x7, 0x6a74, 0xe0, 0x5}, {0x400, 0x6, 0x0, 0x2, 0x0, 0x6, 0x10001}, {0x4, 0x3, 0x9, 0xcb33, 0x1, 0x1000}, {0x0, 0x1f, 0xffffffffffffff7f, 0x970b, 0x6, 0x1, 0x8}]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x10000, 0x3) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, &(0x7f0000000180)={r0, r0, 0x7, 0xdb, &(0x7f0000000080)="d327c08cee468e674a205a52dea017853209c4bb88d2590f2f596b6a077ecbc701b74d21b752c55dbd45034fe83f22810dd49e044fa0ce0952540c050d35b47920cff4a44072bad70fa8216793ec79952163ebd504dbd5daa09335c9645e1af9f45f95ff0ab0c2ee6f93b6b09daff2e6db02fb313977c13bea9c73b25d6fb70fa60b66a06a28773994619408f8965560bea26e6360fd334dd8b2b22b8ed1aa81c0cac2363cc17f727c5bf983c81362ad6d70c7983821b2950a25f9f5ca609d765df11ee4d886cc13027099cefd2d6e82c29c37e9fc3b8f8d5ea8e9", 0x0, 0x1, 0x7, 0x4, 0xffffffff, 0x3, 0xed6, 'syz1\x00'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000540), &(0x7f0000000580)=0x4) 17:06:48 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x80012, r0, 0x0) 17:06:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000140)=0x2f5) 17:06:48 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) 17:06:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000180)={0x8, 0xfffffffffffffffb, 0x3, {0x7, @win={{0x6, 0x7f, 0x7, 0x1b7}, 0x7, 0x34, &(0x7f0000000100)={{0x6, 0x0, 0x400, 0xfff}, &(0x7f00000000c0)={{0xd826, 0x6822, 0x5, 0x7ff}, &(0x7f0000000080)={{0x6, 0x2a97, 0x80, 0x8}}}}, 0x100, &(0x7f0000000140)="51d8ef674e7ae21bf78fcf0a50d723fc53b78a6da9be7fad35f907785538", 0xc4d}}}) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:48 executing program 3: r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r1) pread64(r1, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) 17:06:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) 17:06:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x4, 0x0, 0x0) 17:06:48 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10be}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) 17:06:48 executing program 0: r0 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000680), 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f00000000c0), &(0x7f0000000180)=0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000006c0)='sit0\x00', 0x10) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x100000000, 0x80) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f0000000140)=0x2, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) write$P9_RLCREATE(r3, &(0x7f0000000200)={0x18, 0xf, 0x2, {{0x3e, 0x1, 0x3}, 0x4}}, 0x18) r5 = add_key(&(0x7f0000000240)='blacklist\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="22bab3106bc23904d061bcaa6959a29d13f9ff4159016df69b51305b4b54275e09f508776e295f97f4d0c99c17e142a6db9b4ba82cf7d1e5862de7d89706d387b3f048ca82d34b29cc471958d6a831791f7501cdd996ade8b5c28863ae4449288ed805c4badebea6136b", 0x6a, 0xfffffffffffffff8) r6 = add_key(&(0x7f0000000340)='asymmetric\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="89889cf1892ea09e461d6fefd12e36b578c6ab7d32deedcba62061a4784a238b20551fb770fcaa86aa92765058cfffe395704841fb1de0a9a9e2b09db2395134751f923e0a513efa3eb1498a8f0e4fbfd5f16e4734bf9cd36812b66a4e193f0df0b660e8f52d426392dfdc35296f4f30116d7c1a0566ab0cc9a578cde20eeff0bd14790c78bf020e363d09c48dc73a6418fa6388aa7a8c7a47792475f9fdc6a6a2087e47a7dee9779ec7f61b5e599e6c2602d6748d00f481201005f32e874c2c3b6843c23db4d7886171ff604466d3fa9d386d8c6b8c2d", 0xd7, 0xfffffffffffffff8) keyctl$negate(0xd, r5, 0xa549, r6) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x40000, 0x0) bind$inet6(r7, &(0x7f00001fefe4)={0xa, 0x4e21, 0xfffffffffffffffc, @empty}, 0x0) listen(r2, 0x80000000000007e) 17:06:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x4, 0x0, 0x0) 17:06:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7, 0x20080) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000000c0)=""/164) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x3, 0x580, 0x800}) listen(r0, 0x0) 17:06:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x4, 0x0, 0x0) 17:06:49 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)) socket(0x10, 0x2, 0x0) setuid(0x0) keyctl$get_persistent(0x16, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') 17:06:49 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:49 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x2) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r0) pread64(r0, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) 17:06:49 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1163484000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffe5000d00000000000000000000000000000000000000000063"], 0x0, 0x0, 0x0}) 17:06:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10be}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0xfffffffffffffffc, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) 17:06:49 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x480, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000080)=0x10000005, 0xffffffffffffff01) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) r1 = fcntl$getown(r0, 0x9) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000000c0)=r1) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x1) [ 375.554825] binder: 12558:12562 transaction failed 29201/-22, size 0--1873778919962836992 line 3035 [ 375.590670] binder_alloc: binder_alloc_mmap_handler: 12558 20ff9000-20ffd000 already mapped failed -16 [ 375.621185] cgroup: fork rejected by pids controller in /syz3 [ 375.640025] binder: BINDER_SET_CONTEXT_MGR already set [ 375.645637] binder: 12558:12562 ioctl 40046207 0 returned -16 [ 375.663664] binder_alloc: 12558: binder_alloc_buf, no vma [ 375.669363] binder: 12558:12570 transaction failed 29189/-3, size 0--1873778919962836992 line 3035 17:06:49 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000002, 0x12, r0, 0x0) [ 375.741050] binder: undelivered TRANSACTION_ERROR: 29201 [ 375.748728] binder: undelivered TRANSACTION_ERROR: 29189 17:06:49 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 375.889697] binder: binder_mmap: 12606 20ffc000-21000000 bad vm_flags failed -1 17:06:50 executing program 5: io_setup(0x9, &(0x7f00000000c0)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000001640)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 17:06:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000040)=0x5, 0xfffffffffffffe0d) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) sync() listen(r0, 0x0) 17:06:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10be}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) 17:06:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10be}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0xfffffffffffffffc, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) 17:06:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 17:06:50 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x2) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r0) pread64(r0, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) 17:06:50 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x6) 17:06:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 17:06:50 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = socket$kcm(0x10, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0) socketpair(0xe, 0x7, 0x2, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000440)='systemlo:security\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000580)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000600)='threaded\x00', 0xffffffffffffffff}, 0x30) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000700)=r4, 0x31) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r5) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x2) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = gettid() r8 = perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4365, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r9, 0x84, 0x4, &(0x7f0000002500), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0xffffffffffffff4f) r10 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000540)='rdma.max\x00', 0x2, 0x0) write$cgroup_int(r10, &(0x7f0000000340), 0xfffffffffffffe1f) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000180)='em1\x00') r11 = socket$kcm(0xa, 0x2, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, r8, 0x8e}, 0x2b) socketpair(0x11, 0x804, 0x5, &(0x7f0000000200)) r13 = gettid() perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x3, 0x100000000, 0x961, 0x8, 0x0, 0x695d, 0x8, 0x2, 0x3, 0x3f, 0x7ff, 0x0, 0x35f, 0x2, 0x5c1, 0x9, 0x5, 0x800, 0x504, 0x100, 0x8, 0xffffffff, 0x80000001, 0x5, 0x8001, 0xb6, 0x800000000000, 0x8, 0x3b31, 0x188, 0x98a, 0x1, 0x10001, 0xfffffffffffffffd, 0xffffffffffffff80, 0xffffffffffffffff, 0x0, 0x87b, 0x5, @perf_config_ext={0x8, 0x1ff}, 0x20, 0x1, 0x832, 0x0, 0x8, 0x3, 0x1}, r13, 0x6, 0xffffffffffffff9c, 0x1) socket$kcm(0x29, 0x7, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r11, 0x8916, &(0x7f0000000000)={r6}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r12, &(0x7f00000000c0)="25ae278bea2d74aca3ff9ce4851770fbb06fd2f60aa0c1e9cc7f9d2390f0f7fc1c1d4cfc8e4fdfd1f31871baf6a6a9c33d5b2cf2f6e1fb01f6b2f7c77b5b605976d75dec53bb804c86367a4350eb387ead0ef161783c4bd4cfc5a19301d32232ac793f38bbc495db80fdd3ba63c5c0f85bd1ec8ff89dcaa715fb8549b36f1522d5b0b57edf74091b78d184d97b692152584728a950bc3a8d94", 0x0, 0x3}, 0x20) 17:06:50 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:51 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)=""/87) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1a, &(0x7f0000000100)=""/145, &(0x7f00000001c0)=0x91) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0xe1f, 0x0, @empty}, 0x1c) listen(r0, 0x0) 17:06:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 17:06:51 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x41, &(0x7f0000000440)=r0, 0xfe25) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000040)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000014e40)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 17:06:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0xc0000, 0x3ff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={r2}, 0x8) 17:06:51 executing program 5: r0 = socket$kcm(0x10, 0x40000000000002, 0x0) recvmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x1a0}, 0x0) 17:06:51 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 377.522897] protocol 88fb is buggy, dev hsr_slave_0 [ 377.528504] protocol 88fb is buggy, dev hsr_slave_1 17:06:51 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x2) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r0) pread64(r0, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x2) 17:06:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 17:06:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x2) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000100)=0x54) 17:06:51 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000f80)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 17:06:51 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000f80)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 17:06:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 17:06:52 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:52 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000140)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000000)="c1080000bbc1000000011fe4ac141412e0", 0x11}], 0x1}, 0x0) 17:06:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 17:06:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000080)) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0xe22, 0x0, @empty}, 0x1c) listen(r0, 0x0) [ 378.297724] ================================================================== [ 378.305142] BUG: KMSAN: uninit-value in ___neigh_create+0x20cc/0x2890 [ 378.311745] CPU: 1 PID: 12911 Comm: syz-executor.5 Not tainted 5.0.0-rc1+ #9 [ 378.318943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 378.328304] Call Trace: [ 378.330941] dump_stack+0x173/0x1d0 [ 378.334609] kmsan_report+0x12e/0x2a0 [ 378.338441] __msan_warning+0x82/0xf0 [ 378.342278] ___neigh_create+0x20cc/0x2890 [ 378.346609] __neigh_create+0xbd/0xd0 [ 378.350455] ip_finish_output2+0xa0f/0x1820 [ 378.354838] ip_finish_output+0xd2b/0xfd0 [ 378.359047] ip_output+0x53f/0x610 [ 378.362635] ? ip_mc_finish_output+0x3b0/0x3b0 [ 378.367239] ? ip_finish_output+0xfd0/0xfd0 [ 378.371592] ip_local_out+0x164/0x1d0 [ 378.375433] iptunnel_xmit+0x8a7/0xde0 [ 378.379393] ip_tunnel_xmit+0x35b9/0x3980 [ 378.383622] ipgre_xmit+0x1098/0x11c0 [ 378.387473] ? ipgre_close+0x230/0x230 [ 378.391393] dev_hard_start_xmit+0x604/0xc40 [ 378.395864] __dev_queue_xmit+0x2e48/0x3b80 [ 378.400272] dev_queue_xmit+0x4b/0x60 [ 378.404091] ? __netdev_pick_tx+0x1260/0x1260 [ 378.408613] packet_sendmsg+0x79bb/0x9760 [ 378.412816] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 378.418316] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 378.423546] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 378.429009] ___sys_sendmsg+0xdb9/0x11b0 [ 378.433114] ? compat_packet_setsockopt+0x360/0x360 [ 378.438180] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 378.443407] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 378.449437] ? __fget_light+0x6e1/0x750 [ 378.453478] __se_sys_sendmsg+0x305/0x460 [ 378.457704] __x64_sys_sendmsg+0x4a/0x70 [ 378.461801] do_syscall_64+0xbc/0xf0 [ 378.465595] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 378.470806] RIP: 0033:0x457e39 [ 378.474025] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 378.492946] RSP: 002b:00007f936d3b7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 378.500679] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 378.507969] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 378.515267] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 378.522551] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f936d3b86d4 [ 378.529834] R13: 00000000004c53f6 R14: 00000000004d91c0 R15: 00000000ffffffff [ 378.537140] [ 378.538772] Uninit was created at: [ 378.542314] No stack 17:06:52 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d8f466b95f03000066b8e6cbca5066ba000000000f3066d95b06baf80c66b8624f668966efbafc0cb000ee0f01c80f20d86635200000000f22d86766c7442400573061066766c7442402000000006766c744240600000000670f0114240fc70a0f1a1c64f20f2cca", 0x68}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 378.544642] ================================================================== [ 378.552011] Disabling lock debugging due to kernel taint [ 378.557473] Kernel panic - not syncing: panic_on_warn set ... [ 378.563395] CPU: 1 PID: 12911 Comm: syz-executor.5 Tainted: G B 5.0.0-rc1+ #9 [ 378.571980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 378.581346] Call Trace: [ 378.583965] dump_stack+0x173/0x1d0 [ 378.587624] panic+0x3d1/0xb01 [ 378.590891] kmsan_report+0x293/0x2a0 [ 378.594729] __msan_warning+0x82/0xf0 [ 378.598575] ___neigh_create+0x20cc/0x2890 [ 378.602901] __neigh_create+0xbd/0xd0 [ 378.606775] ip_finish_output2+0xa0f/0x1820 [ 378.611162] ip_finish_output+0xd2b/0xfd0 [ 378.615366] ip_output+0x53f/0x610 [ 378.618956] ? ip_mc_finish_output+0x3b0/0x3b0 [ 378.623565] ? ip_finish_output+0xfd0/0xfd0 [ 378.627913] ip_local_out+0x164/0x1d0 [ 378.631756] iptunnel_xmit+0x8a7/0xde0 [ 378.635716] ip_tunnel_xmit+0x35b9/0x3980 [ 378.640645] ipgre_xmit+0x1098/0x11c0 [ 378.644491] ? ipgre_close+0x230/0x230 [ 378.648426] dev_hard_start_xmit+0x604/0xc40 [ 378.652890] __dev_queue_xmit+0x2e48/0x3b80 [ 378.657290] dev_queue_xmit+0x4b/0x60 [ 378.661144] ? __netdev_pick_tx+0x1260/0x1260 [ 378.665670] packet_sendmsg+0x79bb/0x9760 [ 378.669863] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 378.675350] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 378.680921] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 378.686383] ___sys_sendmsg+0xdb9/0x11b0 [ 378.690502] ? compat_packet_setsockopt+0x360/0x360 [ 378.695564] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 378.700782] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 378.706172] ? __fget_light+0x6e1/0x750 [ 378.710203] __se_sys_sendmsg+0x305/0x460 [ 378.714411] __x64_sys_sendmsg+0x4a/0x70 [ 378.718508] do_syscall_64+0xbc/0xf0 [ 378.722252] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 378.727467] RIP: 0033:0x457e39 [ 378.730688] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 378.749608] RSP: 002b:00007f936d3b7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 378.757335] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 378.764619] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 378.771898] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 378.779185] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f936d3b86d4 [ 378.786467] R13: 00000000004c53f6 R14: 00000000004d91c0 R15: 00000000ffffffff [ 378.794744] Kernel Offset: disabled [ 378.798388] Rebooting in 86400 seconds..